Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d

Overview

General Information

Sample URL:https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d
Analysis ID:1549666
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
HTML page contains hidden javascript code
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1940,i,11142203311851761696,12734335617717672576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-05T21:22:12.030382+010020229301A Network Trojan was detected52.149.20.212443192.168.2.1649750TCP
2024-11-05T21:22:49.826838+010020229301A Network Trojan was detected20.109.210.53443192.168.2.1649960TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6dSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dHTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./node_modules/react-loading-skeleton/dist/skeleton.css"],"names":[],"mappings":"AAAA;EACE;IACE,2BAA2B;EAC7B;AACF;;AAEA;EACE,qBAAqB;EACrB,0BAA0B;EAC1B,0BAA0B;EAC1B,6BAA6B;EAC7B,+BAA+B,EAAE,qBAAqB;;EAEtD,mCAAmC;;EAEnC,WAA...
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_39670674\LICENSE.txtJump to behavior
Source: unknownHTTPS traffic detected: 95.101.200.226:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.101.200.226:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.223.1.166:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49960 version: TLS 1.2
Source: Binary string: C:\b\s\w\ir\x\w\rc\cdm\protected\out\Release\widevinecdm.dll.pdb source: widevinecdm.dll.0.dr
Source: chrome.exeMemory has grown: Private usage: 27MB later: 38MB
Source: global trafficTCP traffic: 192.168.2.16:50101 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.16:49750
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.16:49960
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 95.101.200.226
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/spinner.css HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; AWSALBTGCORS=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; AWSALB=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el; AWSALBCORS=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el
Source: global trafficHTTP traffic detected: GET /bundles/index.073b02341601d3e1503c.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; AWSALBTGCORS=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; AWSALB=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el; AWSALBCORS=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.us-east-1.sdk.awswaf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/css/spinner.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=iw02OihmYNrg9KzLOX3n5RhGMYRypeekfE2HyPIDPw1sGF3RCmysnredSeYyNstT4fO5lJBdxw4SSGJLH/cj/5yjhqv43+FhJTM8+g6XOLEQyPTwXUw5tzRFIOntucGB6nPx4g5iOTGN8AqR0+b5miqUj9METiJvhRceCZVZxY9c; AWSALBTGCORS=iw02OihmYNrg9KzLOX3n5RhGMYRypeekfE2HyPIDPw1sGF3RCmysnredSeYyNstT4fO5lJBdxw4SSGJLH/cj/5yjhqv43+FhJTM8+g6XOLEQyPTwXUw5tzRFIOntucGB6nPx4g5iOTGN8AqR0+b5miqUj9METiJvhRceCZVZxY9c; AWSALB=E1JI2PVEHydMWyd29bJhzgXuyQiShnf5fIfcIC8ZHXV73y5EzcH6w2TItq1nxKRnqhvDnFkqmVE5oIUH04vpnGxdhYjVZWNDAlvtV4kdswo1uZYKoechrpe2Xl8N; AWSALBCORS=E1JI2PVEHydMWyd29bJhzgXuyQiShnf5fIfcIC8ZHXV73y5EzcH6w2TItq1nxKRnqhvDnFkqmVE5oIUH04vpnGxdhYjVZWNDAlvtV4kdswo1uZYKoechrpe2Xl8N
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=G+zvozP7l3fNtI6I5B2ezFkIycND0oVNzX9XtdW1yk0K2WsNSn6NUWqRDbC+IoUisc/1qMyMnad9t333I8i23A5PTfLM7CskRbcn4KRAzLjQ8o45hWSB7Bp7Q53PXLdizSow0f8aA+Fyb2EVkfizM+ZLhTd1GugLgzSudRN9fXYd; AWSALBTGCORS=G+zvozP7l3fNtI6I5B2ezFkIycND0oVNzX9XtdW1yk0K2WsNSn6NUWqRDbC+IoUisc/1qMyMnad9t333I8i23A5PTfLM7CskRbcn4KRAzLjQ8o45hWSB7Bp7Q53PXLdizSow0f8aA+Fyb2EVkfizM+ZLhTd1GugLgzSudRN9fXYd; AWSALB=KXNWbTVdP1PObrfJj00GYFQ1/CTir3Jxj6LlEbgzX7JiWPaEyrUjNn9jcWbjXDtP1RGZn8xaDE1Cnf+RT4CQtUQUXp1eYd0dWscB0fpO0hqfrFUkD1F6OzlAZILX; AWSALBCORS=KXNWbTVdP1PObrfJj00GYFQ1/CTir3Jxj6LlEbgzX7JiWPaEyrUjNn9jcWbjXDtP1RGZn8xaDE1Cnf+RT4CQtUQUXp1eYd0dWscB0fpO0hqfrFUkD1F6OzlAZILX
Source: global trafficHTTP traffic detected: GET /bundles/index.073b02341601d3e1503c.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALBTGCORS=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALB=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA; AWSALBCORS=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA
Source: global trafficHTTP traffic detected: GET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALBTGCORS=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALB=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA; AWSALBCORS=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA
Source: global trafficHTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALBTGCORS=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALB=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA; AWSALBCORS=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=i6N2/UH+3P58XU3+T7zoYWIf4OfWFqtlIVL6q/E8i+zYhzLV87MjfZ+Qwv26vhdl8osmWS0e959KnDSP4UWZJJMn9G6xGqfU/9A56jE+yDts3tD1CyrMLT0klLF13zrUASMhTi3YBVOlR4FITHb3TIZNMrFgvdsrIHWbQqkrurjb; AWSALBTGCORS=i6N2/UH+3P58XU3+T7zoYWIf4OfWFqtlIVL6q/E8i+zYhzLV87MjfZ+Qwv26vhdl8osmWS0e959KnDSP4UWZJJMn9G6xGqfU/9A56jE+yDts3tD1CyrMLT0klLF13zrUASMhTi3YBVOlR4FITHb3TIZNMrFgvdsrIHWbQqkrurjb; AWSALB=4uoLd7en5RMAhI/XPq9bhr4wx8mU3pF3mJWe8s5fEgFx5qLnW+Kcs2W6qFD921Xtt5uhrQvbLuZRjGCxCFMCe/ZQG5mdoRBeBuJFG7eb4YhUcEJSjq48aGwlPH2v; AWSALBCORS=4uoLd7en5RMAhI/XPq9bhr4wx8mU3pF3mJWe8s5fEgFx5qLnW+Kcs2W6qFD921Xtt5uhrQvbLuZRjGCxCFMCe/ZQG5mdoRBeBuJFG7eb4YhUcEJSjq48aGwlPH2v
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=HCqySMnnULMwWb+gZBemXZVt9YcgS3EVVCG+lAI06SL3HK6G5yvCpYE6GYOzhoWJ6KEh2zRMa3js+keyBk51K5roI8ayXp88Z6jDk0k3WWtq3VgitXPNjvSV4aXh/jNlhqBJp0ybcgTuOIoevwKj+cX5376d2YtSDYiNs2u3BIN9; AWSALBCORS=FLwrc506Evrdrx/JuinMwrVAcsBFKFpFJPdCqz5ATe7ktd+Xcp1TrBTTcQegkla2rbTMCqywLA9FZOe6za8GGDpBa65oRCW5y+HguJqv+q6RNOzdUco0tbPM9bAO
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/verify HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gXfmCf+GKEtamsV&MD=eP+8cuPr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALBTGCORS=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALB=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; AWSALBCORS=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/50838dcfa76323d03647.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALBTGCORS=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALB=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; AWSALBCORS=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f
Source: global trafficHTTP traffic detected: GET /bundles/c3b78c86faf44765071f.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALBTGCORS=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALB=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; AWSALBCORS=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f
Source: global trafficHTTP traffic detected: GET /bundles/e0aa737e437fa075dfed.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALBTGCORS=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALB=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; AWSALBCORS=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f
Source: global trafficHTTP traffic detected: GET /bundles/c3b78c86faf44765071f.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=+6Mae2A2x27l8SzHbsBUm0nHzBX0sO/g52Goup4dYyB4HwLIofSFNhSO8NebE3u1AcJqnVpIlzEhQh+0NitZBdHvv2fUQmNtPq+q7qaKC5TFIo7WUAgINe7KtrgIKdcGWnyKn2dmyjuOUjzHGDkmxqui7vU0LqeR32/ZW3BhVevb; AWSALBTGCORS=+6Mae2A2x27l8SzHbsBUm0nHzBX0sO/g52Goup4dYyB4HwLIofSFNhSO8NebE3u1AcJqnVpIlzEhQh+0NitZBdHvv2fUQmNtPq+q7qaKC5TFIo7WUAgINe7KtrgIKdcGWnyKn2dmyjuOUjzHGDkmxqui7vU0LqeR32/ZW3BhVevb; AWSALB=soYmeoO2CGO6CU9bUXhCHQiyFmkj7OrbwYY6Bdl3ylKWgC+frqsC0dJ6eghwh7GXiTT5HA7Xeipi5UtvKrKubNfv1FaKWXQEfdx8ipFx+7pWULGho/Q//85WH3Gh; AWSALBCORS=soYmeoO2CGO6CU9bUXhCHQiyFmkj7OrbwYY6Bdl3ylKWgC+frqsC0dJ6eghwh7GXiTT5HA7Xeipi5UtvKrKubNfv1FaKWXQEfdx8ipFx+7pWULGho/Q//85WH3Gh
Source: global trafficHTTP traffic detected: GET /bundles/e0aa737e437fa075dfed.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=guAIH8Q1dQMflq6+xu4mmzhjZuJOxt3muura+VbbsvvYY9CcmdhTruLbRTfNaTZWsLmY+duJWHLfYcIDAT422X7Rw/tPTgbPBmcykuHNRUr+H6mxFca/qXX567doOrIU+ZGYW9qOMcNKdePvOO66jYvhR9IKgc61mzQRxaeB5UJS; AWSALBTGCORS=guAIH8Q1dQMflq6+xu4mmzhjZuJOxt3muura+VbbsvvYY9CcmdhTruLbRTfNaTZWsLmY+duJWHLfYcIDAT422X7Rw/tPTgbPBmcykuHNRUr+H6mxFca/qXX567doOrIU+ZGYW9qOMcNKdePvOO66jYvhR9IKgc61mzQRxaeB5UJS; AWSALB=xMM2SqMrgKNG8opjQAX9a2XZFet6LO/sS29i5sofO4AzJoVT5DBW/yLVgXY1zmslYqLeZIwUVP0Zndztso1d88dlcqwfmoAaGjQGqj+30tb7DvNVnobW1XJbNlV7; AWSALBCORS=xMM2SqMrgKNG8opjQAX9a2XZFet6LO/sS29i5sofO4AzJoVT5DBW/yLVgXY1zmslYqLeZIwUVP0Zndztso1d88dlcqwfmoAaGjQGqj+30tb7DvNVnobW1XJbNlV7
Source: global trafficHTTP traffic detected: GET /bundles/50838dcfa76323d03647.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALBTGCORS=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALB=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT; AWSALBCORS=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT
Source: global trafficHTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALBTGCORS=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALB=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT; AWSALBCORS=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALBTGCORS=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALB=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT; AWSALBCORS=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT
Source: global trafficHTTP traffic detected: GET /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1Host: o49063.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: 8tRPS93JPqZMyKxrmDx4NQsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=HB7mu8RzDo4rjsHSxnD1VcRgfO1jT07ZfbVQ+TAemW4iqB9MnXKTH5UHtat+/1BfaiFShAXelXbJhe0T1DGgNWVjGgLkI2/f6AV3dCzs6S/n1Uu6PDw/BIXL+8+ixC63vxGmFyfMDsFUD1FYvIv+BiCjHOxZNq4EZyPcjGvYOIjl; AWSALBCORS=PbOy9UtG4l5SfVre7B/5zKQhIHex7eKS44Vhhak26gyXy0FLsuKn3gvUHAQkzSHUBAMckx5Y5qpmpCNtcnXjNhm6X5ETqNIHmjrXHLqq/21B2ZBLDwaUYQ49840n
Source: global trafficHTTP traffic detected: GET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=22323&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d&be=1174&fe=21279&dc=5083&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1730838122162,%22n%22:0,%22f%22:3,%22dn%22:20,%22dne%22:35,%22c%22:35,%22s%22:36,%22ce%22:859,%22rq%22:859,%22rp%22:1145,%22rpe%22:1267,%22dl%22:1149,%22di%22:4564,%22ds%22:5082,%22de%22:5083,%22dc%22:21278,%22l%22:21278,%22le%22:21281%7D,%22navigation%22:%7B%7D%7D&fp=1932&fcp=2432&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=YH6Not6pJLtO/W2H7J8ceySWGLNqvO7WkPj/vTt3UnueQkCnH/kHck5o4H2OXlhEir6ycRLYPvUQt5QAqXiQwZFMIPnD4IwZa08yoTMqKfwKhPIGQwOX9qA4fQ2flXyQbXX4dI2V9AE7cLi64RYKVgt5EU5G7EsQjKIHg/nFeVks; AWSALBTGCORS=YH6Not6pJLtO/W2H7J8ceySWGLNqvO7WkPj/vTt3UnueQkCnH/kHck5o4H2OXlhEir6ycRLYPvUQt5QAqXiQwZFMIPnD4IwZa08yoTMqKfwKhPIGQwOX9qA4fQ2flXyQbXX4dI2V9AE7cLi64RYKVgt5EU5G7EsQjKIHg/nFeVks; AWSALB=Q/Fp0Nhr7ZVX/nITFEKR+hfvaFw9gU7wJF4veFu+q6gdbeBcAoA/lxO0Tc1tJMOo3Bj8+Dp+n2thXFvB1IpLk+coRE+xmu39h5AkNgsq728/lxYdjrnsQNnfgJbB; AWSALBCORS=Q/Fp0Nhr7ZVX/nITFEKR+hfvaFw9gU7wJF4veFu+q6gdbeBcAoA/lxO0Tc1tJMOo3Bj8+Dp+n2thXFvB1IpLk+coRE+xmu39h5AkNgsq728/lxYdjrnsQNnfgJbB
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=AY32VrA06SNI9gJWxKLmrR7bS77IWzigFjI/jO6EN7XF5hFDxav4agxvrzno66zC8ViuetKmkxO+7vpNIqzJuZ5BP4FZjj1vCXZbeHEZfCkBvR6NiJt37bS56QdkSPVNTKdBbMWt2cPB27nI43iCEqvUXRdPw36eozemVy7yuf/A; AWSALBTGCORS=AY32VrA06SNI9gJWxKLmrR7bS77IWzigFjI/jO6EN7XF5hFDxav4agxvrzno66zC8ViuetKmkxO+7vpNIqzJuZ5BP4FZjj1vCXZbeHEZfCkBvR6NiJt37bS56QdkSPVNTKdBbMWt2cPB27nI43iCEqvUXRdPw36eozemVy7yuf/A; AWSALB=XIT6n66en3YJnMvhweD5JFD/59tUFUNpYsh6QbeNtMZkti/1SOgVqY6KX51bkW+QiXTgSTm+AFNNANPbx+3hHkmPbyxwktEFLwNH9pJ7yHC5sHTo+kR6AOG+hyB0; AWSALBCORS=XIT6n66en3YJnMvhweD5JFD/59tUFUNpYsh6QbeNtMZkti/1SOgVqY6KX51bkW+QiXTgSTm+AFNNANPbx+3hHkmPbyxwktEFLwNH9pJ7yHC5sHTo+kR6AOG+hyB0
Source: global trafficHTTP traffic detected: GET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=22323&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d&be=1174&fe=21279&dc=5083&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1730838122162,%22n%22:0,%22f%22:3,%22dn%22:20,%22dne%22:35,%22c%22:35,%22s%22:36,%22ce%22:859,%22rq%22:859,%22rp%22:1145,%22rpe%22:1267,%22dl%22:1149,%22di%22:4564,%22ds%22:5082,%22de%22:5083,%22dc%22:21278,%22l%22:21278,%22le%22:21281%7D,%22navigation%22:%7B%7D%7D&fp=1932&fcp=2432&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=6fbdecd0c3f1615d
Source: global trafficHTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=12&jzb=eJyNUM1q4zAQfhedY0uWbMf2LZCyBEp3odv2UIqZWONEIEtGllNKybtnnENKL6W30ej7nU92MpOJPuw0a1j77-5h-7f938Zxo-oXcdzd_2ErBl3nZxevEJBlVWqRJwXCPtH9uk-KUsik61Sd6XwvUVVEmYMl8DHGcWo4hxMGtPYIIZgBXDrRhL2xmHZ-4NcXPxl85xPs1yigykqtMEfRgQJR1bUs8lpkUGqS9lY_f2V2s7UrNmAEDRFYcyu0jOaHUhbcYYYDEgJd-_TIzreiCxXGcesHMI7-v8Ul6lX2l4foEeIccGLNK_OqLGiFrgsfY0SNpG_ZGxmPZODi5mZPK6qzZBMFzzIuhcyJSWecjF8iyVQWKs3aMXjNzucLi6qPHA&v=2.253.1_prod&ct=1730838145405 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.253.1_prod&ct=1730838145403&jzb=eJzVVF1r2zAU_S96TmJZkr_yli2jdKzd1iUbrBRzY103Kv6qLKeEkv_eqzaY9mFlg41RP0m6Oveeo3Pw5T1z-w7ZnBmNjTPlnk3YxrZ3PdrcmZoqYSJ5KtNQRTILJ2xneuNamxtNoPzLh_Pl53yVu24hsx98e_rphBpAUbRD457ugIjTWHM1jRA2U10m5TSKuZgWBfXTaiNQpoQZbEWXt851_TwIYIcWq2oL1poamllPKyxNhbOirYPHXbAzeBf0sEmQQxrGWqJCXoAEnmaZiFTGQ4g1te5s2_Vsfs_aSue_w9_fe66hGarqXyk_ED9S07gVbE7HWe5pw4qPNwtenl0k3O6S9GZHI0oLNT4WB1H_fPe-O69XcbNUpZ_f4-2ATUG2cfJx75B0qyQ6TEafa3TwqsfqbXt85O6Xr9GvoLke4Nq_CDb5-pv34SjJQ6Hrlm0NpqH6C14E_RPFJYIbrHfhkrUyjuiI7LH7zqFG6l-xqzEAi3E8HWlwnhuPgjAMBBeKkPRevWk9JTETkZyFOanWfz1BvR_yWF5n39fmzH6FdXqBJ6vbFwGjf8ExYFEWPwtY1YI35NcBi952wLy-oyoRikTNRDZ-_8kKMVohU3G4egC8wdLv HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730838145406&v=2.253.1_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=HB7mu8RzDo4rjsHSxnD1VcRgfO1jT07ZfbVQ+TAemW4iqB9MnXKTH5UHtat+/1BfaiFShAXelXbJhe0T1DGgNWVjGgLkI2/f6AV3dCzs6S/n1Uu6PDw/BIXL+8+ixC63vxGmFyfMDsFUD1FYvIv+BiCjHOxZNq4EZyPcjGvYOIjl; AWSALB=PbOy9UtG4l5SfVre7B/5zKQhIHex7eKS44Vhhak26gyXy0FLsuKn3gvUHAQkzSHUBAMckx5Y5qpmpCNtcnXjNhm6X5ETqNIHmjrXHLqq/21B2ZBLDwaUYQ49840n; AWSALBTGCORS=hip5f48ZVaSFjAtA/5ddNLCICGIgfwy5svjzNoQwikI0UK4zbQztoXuFsNAfjTb1Li8aXJYsas1b0QqPxBXbKdGVvzBhWOYQgf2MFqa2eRMk9j+HxwsFk/pbX9HBKj3bPaLHAfk7h3vFibpOx024b8utmayHjFq8FaX8TP5q+AN1; AWSALBCORS=CQqVjUqb6km9a2jXCeJudkBBXWEVoQXSzbisfg9Hw+EkV5F+QLCYhlytt7lBINqCCOTWQxAtjtyp/m75nSaFPyxqKpMLnZ5L/qqs9uTGFMtEY9DBqCYIpAoFbqhc
Source: global trafficHTTP traffic detected: GET /bundles/b79627b64df3ab63890d.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALBTGCORS=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALB=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4; AWSALBCORS=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4
Source: global trafficHTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALBTGCORS=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALB=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4; AWSALBCORS=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4
Source: global trafficHTTP traffic detected: GET /bundles/1c992ae0c14e95098d9a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALBTGCORS=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALB=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4; AWSALBCORS=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4
Source: global trafficHTTP traffic detected: GET /bundles/b69d9728d2dbe0747c8a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALBTGCORS=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALB=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4; AWSALBCORS=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4
Source: global trafficHTTP traffic detected: GET /bundles/4229061ac836f0f16eea.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALBTGCORS=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALB=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4; AWSALBCORS=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4
Source: global trafficHTTP traffic detected: GET /bundles/5be3ba1b444ac539eaf5.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALBTGCORS=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; AWSALB=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4; AWSALBCORS=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4
Source: global trafficHTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=+XNksbkyUg2HVKWdd1QrXcNOvSD4GIa7jEHc3DsOZLe7Kpa3Vx+AcWIyXcH3j3JsIPvK/QIWUu0FGosXnhmd05WT36saRWRQTB2gvJTqWP9bKqaLjCNmiSKJQRjDX428OWUvgUBJAyXdUW+NPLV8CKjk/ZflD+M1wex8km3/ES7n; AWSALBTGCORS=+XNksbkyUg2HVKWdd1QrXcNOvSD4GIa7jEHc3DsOZLe7Kpa3Vx+AcWIyXcH3j3JsIPvK/QIWUu0FGosXnhmd05WT36saRWRQTB2gvJTqWP9bKqaLjCNmiSKJQRjDX428OWUvgUBJAyXdUW+NPLV8CKjk/ZflD+M1wex8km3/ES7n; AWSALB=8NcDLB+FhVfBF78Rhc3QQ3K77HWhwBQ4BGgT6iUZ6FtkpCVETdPt7Xe/G5Tc7y3nAQJivlwQH8vPMp56r8zTyo9x3lKbLTlZ1KcI5cQJ+wDcKHMioV2zIkXXUHMy; AWSALBCORS=8NcDLB+FhVfBF78Rhc3QQ3K77HWhwBQ4BGgT6iUZ6FtkpCVETdPt7Xe/G5Tc7y3nAQJivlwQH8vPMp56r8zTyo9x3lKbLTlZ1KcI5cQJ+wDcKHMioV2zIkXXUHMy
Source: global trafficHTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730838145406&v=2.253.1_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.253.1_prod&ct=1730838145403&jzb=eJzVVF1r2zAU_S96TmJZkr_yli2jdKzd1iUbrBRzY103Kv6qLKeEkv_eqzaY9mFlg41RP0m6Oveeo3Pw5T1z-w7ZnBmNjTPlnk3YxrZ3PdrcmZoqYSJ5KtNQRTILJ2xneuNamxtNoPzLh_Pl53yVu24hsx98e_rphBpAUbRD457ugIjTWHM1jRA2U10m5TSKuZgWBfXTaiNQpoQZbEWXt851_TwIYIcWq2oL1poamllPKyxNhbOirYPHXbAzeBf0sEmQQxrGWqJCXoAEnmaZiFTGQ4g1te5s2_Vsfs_aSue_w9_fe66hGarqXyk_ED9S07gVbE7HWe5pw4qPNwtenl0k3O6S9GZHI0oLNT4WB1H_fPe-O69XcbNUpZ_f4-2ATUG2cfJx75B0qyQ6TEafa3TwqsfqbXt85O6Xr9GvoLke4Nq_CDb5-pv34SjJQ6Hrlm0NpqH6C14E_RPFJYIbrHfhkrUyjuiI7LH7zqFG6l-xqzEAi3E8HWlwnhuPgjAMBBeKkPRevWk9JTETkZyFOanWfz1BvR_yWF5n39fmzH6FdXqBJ6vbFwGjf8ExYFEWPwtY1YI35NcBi952wLy-oyoRikTNRDZ-_8kKMVohU3G4egC8wdLv HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide.-323232.1622565221517.css HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=12&jzb=eJyNUM1q4zAQfhedY0uWbMf2LZCyBEp3odv2UIqZWONEIEtGllNKybtnnENKL6W30ej7nU92MpOJPuw0a1j77-5h-7f938Zxo-oXcdzd_2ErBl3nZxevEJBlVWqRJwXCPtH9uk-KUsik61Sd6XwvUVVEmYMl8DHGcWo4hxMGtPYIIZgBXDrRhL2xmHZ-4NcXPxl85xPs1yigykqtMEfRgQJR1bUs8lpkUGqS9lY_f2V2s7UrNmAEDRFYcyu0jOaHUhbcYYYDEgJd-_TIzreiCxXGcesHMI7-v8Ul6lX2l4foEeIccGLNK_OqLGiFrgsfY0SNpG_ZGxmPZODi5mZPK6qzZBMFzzIuhcyJSWecjF8iyVQWKs3aMXjNzucLi6qPHA&v=2.253.1_prod&ct=1730838145405 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=l/JyA6hCBNo7qjRq6UOq6wIvbKBqobrLJSVWSCnGd4WhCtdrqeB4Iol5guGhSodBlv8WlwozemcuFUD/a9hJYEI1qsDPpuvYshbX/Pn0fdzHUipe8OrucCkG3o19GerqPoR3Oj1uARlAJJm1NCfwlF9J/lG6MQuXK7W2lvATnFxO; AWSALBTGCORS=l/JyA6hCBNo7qjRq6UOq6wIvbKBqobrLJSVWSCnGd4WhCtdrqeB4Iol5guGhSodBlv8WlwozemcuFUD/a9hJYEI1qsDPpuvYshbX/Pn0fdzHUipe8OrucCkG3o19GerqPoR3Oj1uARlAJJm1NCfwlF9J/lG6MQuXK7W2lvATnFxO; AWSALB=FtQT7QSgEPQAiEzTtTM2WjXULH0MC6dAHqTKORYBd0Pb1FRZrwtMZoExap/1Ty9emgrl3PSZELoyWYgMNT7AMINVj4vVjSc32u5fQDxG0ISQ23Z6Gg2h1mIexq20; AWSALBCORS=FtQT7QSgEPQAiEzTtTM2WjXULH0MC6dAHqTKORYBd0Pb1FRZrwtMZoExap/1Ty9emgrl3PSZELoyWYgMNT7AMINVj4vVjSc32u5fQDxG0ISQ23Z6Gg2h1mIexq20
Source: global trafficHTTP traffic detected: GET /bundles/b79627b64df3ab63890d.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=U50qP1Qq8B9M5uwARIZKOHbUN8Bf4YIvYI4E9epW7BeN0EsYIUY93QilunkiVqBC1hGWi9h6xCZ95t+XmwKfie3cpjmlIrkdSu050EaxbqrLqOG3vGtXu/EgORRPWaLg27Q5A8oXQmwqFst4fIFTqdgcBmfDKSbLYsXUlNjZOthE; AWSALBTGCORS=U50qP1Qq8B9M5uwARIZKOHbUN8Bf4YIvYI4E9epW7BeN0EsYIUY93QilunkiVqBC1hGWi9h6xCZ95t+XmwKfie3cpjmlIrkdSu050EaxbqrLqOG3vGtXu/EgORRPWaLg27Q5A8oXQmwqFst4fIFTqdgcBmfDKSbLYsXUlNjZOthE; AWSALB=bhjXfGG6mE2ST60uErtNc3M4DlFMWvToMMJ13JyoqUqJ7qLx8GukLos3YWQakzmlOmplrT7a3gWIoJqCwu+VPAaDY1Vg1BD7tG0uDH/FVZLpUbTEPQnXCcQzm+Wn; AWSALBCORS=bhjXfGG6mE2ST60uErtNc3M4DlFMWvToMMJ13JyoqUqJ7qLx8GukLos3YWQakzmlOmplrT7a3gWIoJqCwu+VPAaDY1Vg1BD7tG0uDH/FVZLpUbTEPQnXCcQzm+Wn
Source: global trafficHTTP traffic detected: GET /bundles/b69d9728d2dbe0747c8a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=7ViMiTzT3tgHrts3e3RXyk+0kg9SpiAnNkd6EpAfef0Tebb+RI/AfPbskWUyignwpkKaGg6kRrMB6dac/tJ/42hx8N5i7jvmayBcy2fmT2E2Dg/+Rwtqb4omoMFNssmmq5KAbQ3g2FFdSmcHoQfJgbyE4T4joWLNH/aCzCcf/CXY; AWSALBTGCORS=7ViMiTzT3tgHrts3e3RXyk+0kg9SpiAnNkd6EpAfef0Tebb+RI/AfPbskWUyignwpkKaGg6kRrMB6dac/tJ/42hx8N5i7jvmayBcy2fmT2E2Dg/+Rwtqb4omoMFNssmmq5KAbQ3g2FFdSmcHoQfJgbyE4T4joWLNH/aCzCcf/CXY; AWSALB=FPdyb0/ttGvDNzfLjP07h/jIq9r7NlVrEEXE+Y5d2JBx5v2NEGZb4rsPM32la8a/yfEmirI4oyeJQkoLIZ7ibgONZYNHcaA9iB4L349PavkXSwIXTkuJ+cEn1S3V; AWSALBCORS=FPdyb0/ttGvDNzfLjP07h/jIq9r7NlVrEEXE+Y5d2JBx5v2NEGZb4rsPM32la8a/yfEmirI4oyeJQkoLIZ7ibgONZYNHcaA9iB4L349PavkXSwIXTkuJ+cEn1S3V
Source: global trafficHTTP traffic detected: GET /bundles/5be3ba1b444ac539eaf5.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=2VejPvrDvjb0Pk8Yf81RdtmljyaD8YDbUqnV0/vlOa/7d/ircBPTsl9kaUxe/KWoYE4lElt/ZTqQitTZEXz7yQF+2CQEVzCs1bb3ruL3tnjicHj4riQU4LH4UpYI0Rvm5AV1DxOJ6IsYl0BzBnOowJfd/6wMC4yoNJVhxyVCPXhZ; AWSALBTGCORS=2VejPvrDvjb0Pk8Yf81RdtmljyaD8YDbUqnV0/vlOa/7d/ircBPTsl9kaUxe/KWoYE4lElt/ZTqQitTZEXz7yQF+2CQEVzCs1bb3ruL3tnjicHj4riQU4LH4UpYI0Rvm5AV1DxOJ6IsYl0BzBnOowJfd/6wMC4yoNJVhxyVCPXhZ; AWSALB=q9N44YTkhpkSMoMA1Jm/awiFXcSpN46if+2/cuPOpqxoCPNbi/yzT87Xa0dfMbTuk6yKRTuVtdgTxaZ08+6ojDQoobS13qO6HRJ8c8kISWKxMUHyxhUbHexFlQy/; AWSALBCORS=q9N44YTkhpkSMoMA1Jm/awiFXcSpN46if+2/cuPOpqxoCPNbi/yzT87Xa0dfMbTuk6yKRTuVtdgTxaZ08+6ojDQoobS13qO6HRJ8c8kISWKxMUHyxhUbHexFlQy/
Source: global trafficHTTP traffic detected: GET /bundles/4229061ac836f0f16eea.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=2VejPvrDvjb0Pk8Yf81RdtmljyaD8YDbUqnV0/vlOa/7d/ircBPTsl9kaUxe/KWoYE4lElt/ZTqQitTZEXz7yQF+2CQEVzCs1bb3ruL3tnjicHj4riQU4LH4UpYI0Rvm5AV1DxOJ6IsYl0BzBnOowJfd/6wMC4yoNJVhxyVCPXhZ; AWSALBTGCORS=2VejPvrDvjb0Pk8Yf81RdtmljyaD8YDbUqnV0/vlOa/7d/ircBPTsl9kaUxe/KWoYE4lElt/ZTqQitTZEXz7yQF+2CQEVzCs1bb3ruL3tnjicHj4riQU4LH4UpYI0Rvm5AV1DxOJ6IsYl0BzBnOowJfd/6wMC4yoNJVhxyVCPXhZ; AWSALB=q9N44YTkhpkSMoMA1Jm/awiFXcSpN46if+2/cuPOpqxoCPNbi/yzT87Xa0dfMbTuk6yKRTuVtdgTxaZ08+6ojDQoobS13qO6HRJ8c8kISWKxMUHyxhUbHexFlQy/; AWSALBCORS=q9N44YTkhpkSMoMA1Jm/awiFXcSpN46if+2/cuPOpqxoCPNbi/yzT87Xa0dfMbTuk6yKRTuVtdgTxaZ08+6ojDQoobS13qO6HRJ8c8kISWKxMUHyxhUbHexFlQy/
Source: global trafficHTTP traffic detected: GET /bundles/1c992ae0c14e95098d9a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=2VejPvrDvjb0Pk8Yf81RdtmljyaD8YDbUqnV0/vlOa/7d/ircBPTsl9kaUxe/KWoYE4lElt/ZTqQitTZEXz7yQF+2CQEVzCs1bb3ruL3tnjicHj4riQU4LH4UpYI0Rvm5AV1DxOJ6IsYl0BzBnOowJfd/6wMC4yoNJVhxyVCPXhZ; AWSALBTGCORS=2VejPvrDvjb0Pk8Yf81RdtmljyaD8YDbUqnV0/vlOa/7d/ircBPTsl9kaUxe/KWoYE4lElt/ZTqQitTZEXz7yQF+2CQEVzCs1bb3ruL3tnjicHj4riQU4LH4UpYI0Rvm5AV1DxOJ6IsYl0BzBnOowJfd/6wMC4yoNJVhxyVCPXhZ; AWSALB=q9N44YTkhpkSMoMA1Jm/awiFXcSpN46if+2/cuPOpqxoCPNbi/yzT87Xa0dfMbTuk6yKRTuVtdgTxaZ08+6ojDQoobS13qO6HRJ8c8kISWKxMUHyxhUbHexFlQy/; AWSALBCORS=q9N44YTkhpkSMoMA1Jm/awiFXcSpN46if+2/cuPOpqxoCPNbi/yzT87Xa0dfMbTuk6yKRTuVtdgTxaZ08+6ojDQoobS13qO6HRJ8c8kISWKxMUHyxhUbHexFlQy/
Source: global trafficHTTP traffic detected: GET /io/public/Shares(sab7e0a816d3e4e0ca3a0899254901a6d)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 3347059@nr=0-1-294030-30142649-dd7bab636a7421c3----1730838146984traceparent: 00-591c1bfae5f2df23201db97958d40c30-dd7bab636a7421c3-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjI5NDAzMCIsImFwIjoiMzAxNDI2NDkiLCJpZCI6ImRkN2JhYjYzNmE3NDIxYzMiLCJ0ciI6IjU5MWMxYmZhZTVmMmRmMjMyMDFkYjk3OTU4ZDQwYzMwIiwidGkiOjE3MzA4MzgxNDY5ODQsInRrIjoiMzM0NzA1OSJ9fQ==X-BFF-CSRF: trueAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brCookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=2VejPvrDvjb0Pk8Yf81RdtmljyaD8YDbUqnV0/vlOa/7d/ircBPTsl9kaUxe/KWoYE4lElt/ZTqQitTZEXz7yQF+2CQEVzCs1bb3ruL3tnjicHj4riQU4LH4UpYI0Rvm5AV1DxOJ6IsYl0BzBnOowJfd/6wMC4yoNJVhxyVCPXhZ; AWSALBTGCORS=2VejPvrDvjb0Pk8Yf81RdtmljyaD8YDbUqnV0/vlOa/7d/ircBPTsl9kaUxe/KWoYE4lElt/ZTqQitTZEXz7yQF+2CQEVzCs1bb3ruL3tnjicHj4riQU4LH4UpYI0Rvm5AV1DxOJ6IsYl0BzBnOowJfd/6wMC4yoNJVhxyVCPXhZ; AWSALB=q9N44YTkhpkSMoMA1Jm/awiFXcSpN46if+2/cuPOpqxoCPNbi/yzT87Xa0dfMbTuk6yKRTuVtdgTxaZ08+6ojDQoobS13qO6HRJ8c8kISWKxMUHyxhUbHexFlQy/; AWSALBCORS=q9N44YTkhpkSMoMA1Jm/awiFXcSpN46if+2/cuPOpqxoCPNbi/yzT87Xa0dfMbTuk6yKRTuVtdgTxaZ08+6ojDQoobS13qO6HRJ8c8kISWKxMUHyxhUbHexFlQy/
Source: global trafficHTTP traffic detected: GET /guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide.-323232.1622565221517.css HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iA HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /io/public/Shares(sab7e0a816d3e4e0ca3a0899254901a6d)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=yE91aPHzUUDy6bAKEt7q9RLww6DeG4fZKRM6iFzQDgCyHVv6BGdjDE+mnXA/iQ/Np1lPMxAnXvoaomrDO65RL6eo671rEzLu5+AFOd/rWb4ABlovDBraRuRAiOnCX3an6zWYdoCpHKQbdJjiG5fmtjjRcjK6ogMyCmU3irdHrkvufSdbPYWHo8+EVTUmkl2g84Z3OiDWXCVGTcEZIJxYEmeeaV1GrBS8gUsO1JU6Ll0yhX0Mcf+hYbjosirFjchY; AWSALBTGCORS=yE91aPHzUUDy6bAKEt7q9RLww6DeG4fZKRM6iFzQDgCyHVv6BGdjDE+mnXA/iQ/Np1lPMxAnXvoaomrDO65RL6eo671rEzLu5+AFOd/rWb4ABlovDBraRuRAiOnCX3an6zWYdoCpHKQbdJjiG5fmtjjRcjK6ogMyCmU3irdHrkvufSdbPYWHo8+EVTUmkl2g84Z3OiDWXCVGTcEZIJxYEmeeaV1GrBS8gUsO1JU6Ll0yhX0Mcf+hYbjosirFjchY; AWSALB=LwDecyiAaAfQWUBitQ91C8UolFr2SL3tqEcz/SWlwbSEmjdlpH6h0MZ8o3YPZAklx3Cspzf53dz00dZ31s6bdP3ewf7lrz8+QVcjiltb1PDIxUatQIESm3qoxHay; AWSALBCORS=LwDecyiAaAfQWUBitQ91C8UolFr2SL3tqEcz/SWlwbSEmjdlpH6h0MZ8o3YPZAklx3Cspzf53dz00dZ31s6bdP3ewf7lrz8+QVcjiltb1PDIxUatQIESm3qoxHay
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/af15e31c70fab7cfd55c.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/402b74053d26323596b3.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iA HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Items/ContentViewer HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=u0OwxL1hJUZokep26DljavZk84iAIhL81gemIVsKqmZ7TfZTKoCUR19NUXn7WRvzG2lIkPElMzvwigWJJBWcbtZj1z0LSN3EV3MtpfgHyIOI78k5DyQcR6WTodZePM7k7l8gVOghJbl/R94HgYO7PVP/aq3VJNs9UnOzNZHxcPHt; AWSALB=oUqhlBg4C0QhI/BW0ojrxekz7qGY7dZwBe1daWMNNJrfj5oHDzirLB0XhEwLQk5I1xpJXkHyMOvv3UrTqATiF3rCi2P51YJ4YNbEYDAiNgsAHddi+bDV72JEAJCt; AWSALBTGCORS=+Y8P/Ht3x71k2VFHEr/fj2+CbT+Yuxu8/+eUoVe2rjKZ6OqPgxxHRTVnAxfPB70lI+Jui5497LFFv9Rr1Gh0OJAz/hZpbcpfE6QJSesPg0RDxL22WGh3b+yPuwiIwcYFHFQ1HZqy0n6jCJ2CsEjWr+yOvmoW8m3VzQNF3hFhPrVH; AWSALBCORS=Jnj5iboomKIWNl29l0PBBtIwo4eRvNZXLQats5LahIveCuTNO7cjuMPrgNjoh2HhFcsNAUJRdLQydGx5GchJbw9NTcxwajxXYl1I5HSQ978DbHWsS5UvK3L/Qq0g
Source: global trafficHTTP traffic detected: GET /bundles/ba7dfd1a6326f1b75478.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=Z8yKBaOqyz81ah4qYDt1y0By9knVDoebOd3EmQ1HPltrc+7RfwxFTqQv/p0tg1DEZ9qAIEdrOusnQ3+GyrfFqh3RdFfQZnDp6BEFkJR6qPD2VNvXZ780ga8oMix0CEKSdrK8Lt5V1M54UOh8cfImDRzCV8Gq5Ym1y5LdnuME3KIT0RaHTXh+HGnDI5h/UsXmDo6o0rqXx8DkfJEPhNtg//RTYAmbayeS590Ov34lG+SrtzuaqA6w+oXi4X+1D0m9; AWSALBTGCORS=Z8yKBaOqyz81ah4qYDt1y0By9knVDoebOd3EmQ1HPltrc+7RfwxFTqQv/p0tg1DEZ9qAIEdrOusnQ3+GyrfFqh3RdFfQZnDp6BEFkJR6qPD2VNvXZ780ga8oMix0CEKSdrK8Lt5V1M54UOh8cfImDRzCV8Gq5Ym1y5LdnuME3KIT0RaHTXh+HGnDI5h/UsXmDo6o0rqXx8DkfJEPhNtg//RTYAmbayeS590Ov34lG+SrtzuaqA6w+oXi4X+1D0m9; AWSALB=7TKpswo1pAITvxTt7kpy74zAjgGFSumZyjOztoe3KwAGP37xxE1DGs8UvZ/K0SGfuIk3OL+pxjpjzl9n2vN1zcToykU8eOkFUwVtbDlgEKHw35xSixdw4geb2x/L; AWSALBCORS=7TKpswo1pAITvxTt7kpy74zAjgGFSumZyjOztoe3KwAGP37xxE1DGs8UvZ/K0SGfuIk3OL+pxjpjzl9n2vN1zcToykU8eOkFUwVtbDlgEKHw35xSixdw4geb2x/L
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(sab7e0a816d3e4e0ca3a0899254901a6d)/Items(fic085e5-acf7-8687-24ba-47cc4a801ebc)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: bodx0LLNYArenzeJVlq3wwsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InNhYjdlMGE4MTZkM2U0ZTBjYTNhMDg5OTI1NDkwMWE2ZCIsIkV4cGlyZXMiOjE3MzA4Mzk5NDl9.lKiIrV39DHmVrL3Do_qhhCyZWifBrMQRmvuHjqvGP1sUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=+Y8P/Ht3x71k2VFHEr/fj2+CbT+Yuxu8/+eUoVe2rjKZ6OqPgxxHRTVnAxfPB70lI+Jui5497LFFv9Rr1Gh0OJAz/hZpbcpfE6QJSesPg0RDxL22WGh3b+yPuwiIwcYFHFQ1HZqy0n6jCJ2CsEjWr+yOvmoW8m3VzQNF3hFhPrVH; AWSALBCORS=Jnj5iboomKIWNl29l0PBBtIwo4eRvNZXLQats5LahIveCuTNO7cjuMPrgNjoh2HhFcsNAUJRdLQydGx5GchJbw9NTcxwajxXYl1I5HSQ978DbHWsS5UvK3L/Qq0g
Source: global trafficHTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: W2cgQgAU-XxTXdbjOWku0Asec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=+Y8P/Ht3x71k2VFHEr/fj2+CbT+Yuxu8/+eUoVe2rjKZ6OqPgxxHRTVnAxfPB70lI+Jui5497LFFv9Rr1Gh0OJAz/hZpbcpfE6QJSesPg0RDxL22WGh3b+yPuwiIwcYFHFQ1HZqy0n6jCJ2CsEjWr+yOvmoW8m3VzQNF3hFhPrVH; AWSALBCORS=Jnj5iboomKIWNl29l0PBBtIwo4eRvNZXLQats5LahIveCuTNO7cjuMPrgNjoh2HhFcsNAUJRdLQydGx5GchJbw9NTcxwajxXYl1I5HSQ978DbHWsS5UvK3L/Qq0g
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(sab7e0a816d3e4e0ca3a0899254901a6d)?%24expand=Items&includeExpired=false HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: bVYyVFkybre2M8vJw74zNAsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InNhYjdlMGE4MTZkM2U0ZTBjYTNhMDg5OTI1NDkwMWE2ZCIsIkV4cGlyZXMiOjE3MzA4Mzk5NDl9.lKiIrV39DHmVrL3Do_qhhCyZWifBrMQRmvuHjqvGP1sUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=fweuoz57KQgVvEPmikXMljfRBfyQ1IztUHz+L43DxIWm37gL4lxlzp/s9Aq4EEm0J4sLIxnyCp4vmpoZpJ26ut7t8gQHZeclJH3kmGur4CJqz5HO4V7ouMiqGW4NxzWWkGyB8zZp5uTwjyXWpmnOnq8r3mBr/yW2o+/MS9mUnySr; AWSALBCORS=5oaWKJOTuTq40vuY4ir/nW0R3oMLHqNiBtvbUZk/agbFBCvfAS4Tpiw8g6ANWPtNlwUX9q3MS4Z5bLeYZixERHF22Z3PP6cFxzVKG8Xghp71jAl2KaSSGTbGRAA4
Source: global trafficHTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=fweuoz57KQgVvEPmikXMljfRBfyQ1IztUHz+L43DxIWm37gL4lxlzp/s9Aq4EEm0J4sLIxnyCp4vmpoZpJ26ut7t8gQHZeclJH3kmGur4CJqz5HO4V7ouMiqGW4NxzWWkGyB8zZp5uTwjyXWpmnOnq8r3mBr/yW2o+/MS9mUnySr; AWSALB=5oaWKJOTuTq40vuY4ir/nW0R3oMLHqNiBtvbUZk/agbFBCvfAS4Tpiw8g6ANWPtNlwUX9q3MS4Z5bLeYZixERHF22Z3PP6cFxzVKG8Xghp71jAl2KaSSGTbGRAA4; AWSALBTGCORS=Cxk4Wmh7uby5S/f4WMC80VBrP/yim19lac4i7bblmMRyZ+m/WBwip8aQsUy16ZBwCEBQyvGY+Rs0p91vfOL2cZ1pYOolJrwJW0w5unk8jS1k1qHl/A8d7rjyfD9y6dRPwLQk3cmaWzTCydrbmMY6pLXYH3XsCzyEj94jJbaYPRgz; AWSALBCORS=p/+jMjbKV3vjIHcgq9OJmrNfZLXaVWXUKPBbjAHAOkIPvCXDRO/4dAJavBUd+0Xwx91DlFqkMEBoAKb/IGSyAPMjAnsAjaOXcyme7Ufyg/uX5MjXcgEp8xu67Oh2
Source: global trafficHTTP traffic detected: GET /service/contentviewer/launchrequest HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(sab7e0a816d3e4e0ca3a0899254901a6d)/Items(fic085e5-acf7-8687-24ba-47cc4a801ebc)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=fweuoz57KQgVvEPmikXMljfRBfyQ1IztUHz+L43DxIWm37gL4lxlzp/s9Aq4EEm0J4sLIxnyCp4vmpoZpJ26ut7t8gQHZeclJH3kmGur4CJqz5HO4V7ouMiqGW4NxzWWkGyB8zZp5uTwjyXWpmnOnq8r3mBr/yW2o+/MS9mUnySr; AWSALB=5oaWKJOTuTq40vuY4ir/nW0R3oMLHqNiBtvbUZk/agbFBCvfAS4Tpiw8g6ANWPtNlwUX9q3MS4Z5bLeYZixERHF22Z3PP6cFxzVKG8Xghp71jAl2KaSSGTbGRAA4; AWSALBTGCORS=dr2QygSZCC7sgDQhzdhY9S0RyXSmhho7xQfmcLz1rusA6Hk984MPreA/+vJ7L9ZLEfImzSo4MfAlpkssWNDEyy7ckUIw6Rlicy4Rx6isUIpXnnraJTFTSc/bIU4ONlCXuKtiGbUBdylF6EVD7+7VZoxI/YASyzvgvT9T8NYgSQUw; AWSALBCORS=08/qJx0HWokA6Lwypb1J6hF9cX+JajZqQGH84SeiDOqv/bL2XInlFc4FqnCpudxalZdZ+zfv2r+PbhpOaQSJYhvMzi1ImspqE6c9M1JkDFvgqa3mT2v00N3FunzY
Source: global trafficHTTP traffic detected: GET /bundles/2efeefafc2bb68a97d33.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALBTGCORS=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALB=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS; AWSALBCORS=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS
Source: global trafficHTTP traffic detected: GET /bundles/b5bef5c91ec3b83469e0.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALBTGCORS=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALB=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS; AWSALBCORS=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS
Source: global trafficHTTP traffic detected: GET /bundles/d178f6eceb0126b1e292.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALBTGCORS=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALB=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS; AWSALBCORS=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS
Source: global trafficHTTP traffic detected: GET /bundles/22a601d65471e8503ea9.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALBTGCORS=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALB=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS; AWSALBCORS=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(sab7e0a816d3e4e0ca3a0899254901a6d)?%24expand=Items&includeExpired=false HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=fweuoz57KQgVvEPmikXMljfRBfyQ1IztUHz+L43DxIWm37gL4lxlzp/s9Aq4EEm0J4sLIxnyCp4vmpoZpJ26ut7t8gQHZeclJH3kmGur4CJqz5HO4V7ouMiqGW4NxzWWkGyB8zZp5uTwjyXWpmnOnq8r3mBr/yW2o+/MS9mUnySr; AWSALB=5oaWKJOTuTq40vuY4ir/nW0R3oMLHqNiBtvbUZk/agbFBCvfAS4Tpiw8g6ANWPtNlwUX9q3MS4Z5bLeYZixERHF22Z3PP6cFxzVKG8Xghp71jAl2KaSSGTbGRAA4; AWSALBTGCORS=dr2QygSZCC7sgDQhzdhY9S0RyXSmhho7xQfmcLz1rusA6Hk984MPreA/+vJ7L9ZLEfImzSo4MfAlpkssWNDEyy7ckUIw6Rlicy4Rx6isUIpXnnraJTFTSc/bIU4ONlCXuKtiGbUBdylF6EVD7+7VZoxI/YASyzvgvT9T8NYgSQUw; AWSALBCORS=08/qJx0HWokA6Lwypb1J6hF9cX+JajZqQGH84SeiDOqv/bL2XInlFc4FqnCpudxalZdZ+zfv2r+PbhpOaQSJYhvMzi1ImspqE6c9M1JkDFvgqa3mT2v00N3FunzY
Source: global trafficHTTP traffic detected: GET /bundles/ba7dfd1a6326f1b75478.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALBTGCORS=5Q1a9PLXzUFlaj1q2q2Mj/UkZjGa2Frn6BIe6XuixEmuP2eL0zdXWJr0p9AFPabdv3BzFbkdTU/03Yu1p7tXRI2CXKz+SgOtv0A9oWiIC6IqR5N6txnkQDAx6qJxsS6CgKxgksNbMWx84GHMk/1/dVUtP5DgFSi4etzBkr+R3EZcqWQoH0d32IYrCxGvcdh9b+OZ4HlAJpwzRyx+EPnP9c9DC4jRddBf3voc99DDm7cn77fSg/5k/tDPGyJMcU/d; AWSALB=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS; AWSALBCORS=WTCeJrLd9JJTOSQYFWRf/x/zlzRGb/8tqFkrBchPBUqW9rdt4+QXbZP7/kM0n0qmYe3e4aKUJC+x2xwloV8+dz91XIxwIynqaoBprWKK2kYQ0aix7Zh2K89wB9cS
Source: global trafficHTTP traffic detected: GET /bundles/22a601d65471e8503ea9.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=h3aopmN5DmFAcZJg3k/Uiq+1/e160GUVJJjejO8yLJst84Onxn+5+qfICiDOIae92+J3Z1bFfa4fAL898aKnNVAU67A5Mssy+CT5xG+++gQbDOavLuZvqhPudd3z5YKgN9DLmyusmJCpu34VFO+WVS0w/OBk4V/MebJwklScykGbW4YJ8V0eiWBuW72Rlxu8mGUVZk+dAcmP0fQNeb11fZyfgd/Gm51Dd41L1A/af12fBuaQ6NUPqjJj/gk6GZw2; AWSALBTGCORS=h3aopmN5DmFAcZJg3k/Uiq+1/e160GUVJJjejO8yLJst84Onxn+5+qfICiDOIae92+J3Z1bFfa4fAL898aKnNVAU67A5Mssy+CT5xG+++gQbDOavLuZvqhPudd3z5YKgN9DLmyusmJCpu34VFO+WVS0w/OBk4V/MebJwklScykGbW4YJ8V0eiWBuW72Rlxu8mGUVZk+dAcmP0fQNeb11fZyfgd/Gm51Dd41L1A/af12fBuaQ6NUPqjJj/gk6GZw2; AWSALB=dUj4aG+ojjD1HJMr0e2EDQr2umlBk/ktAk57LxtVhhGg2xKiVk1XwBUCquT72lewGMS/UJ2Un8+ZuxqVXzXdAKpJub9PCcbiOuG0b7yOnvgb3Qlfn/4mqRgNJsQc; AWSALBCORS=dUj4aG+ojjD1HJMr0e2EDQr2umlBk/ktAk57LxtVhhGg2xKiVk1XwBUCquT72lewGMS/UJ2Un8+ZuxqVXzXdAKpJub9PCcbiOuG0b7yOnvgb3Qlfn/4mqRgNJsQc
Source: global trafficHTTP traffic detected: GET /bundles/2efeefafc2bb68a97d33.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=3lxnoAguXW5x6QhIIL2OxzpgK80GPk8WpHTsUsqb8qJTPfxe1NZjlomHwKb7VjMlbg40V7xnCbAqpSw4LV4PivZLiNvL6KuV5jWUPU+IoprDxk0rdNNQYGQJc3CyygL+i77KvGffESrerV3uBZEbL60DLrgtGd2Eqs+Ll5OyVM94wtSmM4WGsq04RuV0nydbo0G7ZX58aBcxflGLM7HyO+wIhMnp3y+4B1HnC6l4S5Zk06n2WC4x+aLXfIhyL17r; AWSALBTGCORS=3lxnoAguXW5x6QhIIL2OxzpgK80GPk8WpHTsUsqb8qJTPfxe1NZjlomHwKb7VjMlbg40V7xnCbAqpSw4LV4PivZLiNvL6KuV5jWUPU+IoprDxk0rdNNQYGQJc3CyygL+i77KvGffESrerV3uBZEbL60DLrgtGd2Eqs+Ll5OyVM94wtSmM4WGsq04RuV0nydbo0G7ZX58aBcxflGLM7HyO+wIhMnp3y+4B1HnC6l4S5Zk06n2WC4x+aLXfIhyL17r; AWSALB=vmIbADUKQJu/xuV++HhkOGwtOanq7aGO2U6JHcqg1MLV2OiIjnhiAAMMag94+kBeKq5oHsvF250ZMMu53r1ZMGTNRgOZAAX7aHgvzBPJJT8n7VXLPgatIxqTqv09; AWSALBCORS=vmIbADUKQJu/xuV++HhkOGwtOanq7aGO2U6JHcqg1MLV2OiIjnhiAAMMag94+kBeKq5oHsvF250ZMMu53r1ZMGTNRgOZAAX7aHgvzBPJJT8n7VXLPgatIxqTqv09
Source: global trafficHTTP traffic detected: GET /bundles/d178f6eceb0126b1e292.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=UAwpx3gMi7Pa56fWAby56GWRVNSEft7Irk8otOjyq7Xv7b1VncP4X7Z7p1fqBwYZ+EXV+tAJQ4zMykAjoPha5ceHfuJ6VO1blKZ641lC1A+n33NCxCnjLEBeX5lHkAPH4R1aUES/HWN31fvtTmFRyl++ZX6liFgz6TqPm1L494RhkIXd6cHSQTAG3cow8o8LDGvJscYQfiw1AwbUzFsr+OChaZyd9kAvibvxzsWzxN2bduLV+3e7VKAeMk3G0wya; AWSALBTGCORS=UAwpx3gMi7Pa56fWAby56GWRVNSEft7Irk8otOjyq7Xv7b1VncP4X7Z7p1fqBwYZ+EXV+tAJQ4zMykAjoPha5ceHfuJ6VO1blKZ641lC1A+n33NCxCnjLEBeX5lHkAPH4R1aUES/HWN31fvtTmFRyl++ZX6liFgz6TqPm1L494RhkIXd6cHSQTAG3cow8o8LDGvJscYQfiw1AwbUzFsr+OChaZyd9kAvibvxzsWzxN2bduLV+3e7VKAeMk3G0wya; AWSALB=vadSw3BIPgmBJuX278rIrM0lDVC1bzrnXwk6x0YOA8zXKaLwlg1f3S44HcZd2ehuCHGQdbY2R96miYfh2y5LJ+Wk374qdLzExeAFctUaCehTgifof5uKFhkQl5Ws; AWSALBCORS=vadSw3BIPgmBJuX278rIrM0lDVC1bzrnXwk6x0YOA8zXKaLwlg1f3S44HcZd2ehuCHGQdbY2R96miYfh2y5LJ+Wk374qdLzExeAFctUaCehTgifof5uKFhkQl5Ws
Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/d8fcf3851ba79b1d138a.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://averellharriman.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=32334&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=6fbdecd0c3f1615d
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(sab7e0a816d3e4e0ca3a0899254901a6d)/Items(stf02f22-e56f-4972-a477-dd2cd4f11359)/ProtocolLinks(Web)?action=View HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveCorrelationId: q1DeWgIgao_Ftdy1XpRzmQsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InNhYjdlMGE4MTZkM2U0ZTBjYTNhMDg5OTI1NDkwMWE2ZCIsIkV4cGlyZXMiOjE3MzA4Mzk5NDl9.lKiIrV39DHmVrL3Do_qhhCyZWifBrMQRmvuHjqvGP1sUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=BPLE8446sJq8XgjNvyS3S5gLmvDS/xAr4DVoqc97cXMeUM9slsH7pAfO9u1ge44Cy93LgY90+0pYzwGL8RgFfQ8fxi/sB2ktp98dlbBvEC1/sUPl+Ixs2Bk1ZhU1nF/RpC4WXm1BTojpHy9IgStD845lpdel3acKieab2SbrTdSn; AWSALBCORS=x/9tJ6L7lF/aKNamM1YIlg7x1vMJ6XF56q9yCI5cTBS5oBPQlyI1yFQ4mrHsuSTx6Rtsnij7eWAPxKLs5FYE4AJSjVvkQ90DOPHW2D1zpf7i0MrCm09CUOh2wfkc
Source: global trafficHTTP traffic detected: GET /bundles/2c61db7618456a4b4ea2.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=40oVPOZlCNtjFRqgOZZS/1BOuGEg+cUm3Vy8in6QlI9qS3OCRZ1k7An2IWPloIgP0gqmec5Y3E+E4jrpAIeJ0EGHs/uipfQrHhA9RnvRnKw79p0OXMmkrRWWIC880J8ZEjrMVKby/4T/ek5vJUzp4xjgp4qm6bKsTDTqf2IJ+Tp3YzNkuMETKy3uNxKdGJ91Qe5l0ROmB0dPgxj+0xhUord2NKnlgs1bZMLGnBjbvN8rz+vPyHvFgDG4mqcbLbv7; AWSALBTGCORS=40oVPOZlCNtjFRqgOZZS/1BOuGEg+cUm3Vy8in6QlI9qS3OCRZ1k7An2IWPloIgP0gqmec5Y3E+E4jrpAIeJ0EGHs/uipfQrHhA9RnvRnKw79p0OXMmkrRWWIC880J8ZEjrMVKby/4T/ek5vJUzp4xjgp4qm6bKsTDTqf2IJ+Tp3YzNkuMETKy3uNxKdGJ91Qe5l0ROmB0dPgxj+0xhUord2NKnlgs1bZMLGnBjbvN8rz+vPyHvFgDG4mqcbLbv7; AWSALB=PT7LKv8HKgpT0w7MK5zrUj514TH9aQF474JQvcLrPJc7SfBOZslxJnRY/eiTOTInrN1jERuQTouo6ghF/TyX+n6HSjZwFAIQEjFn9fZftNm79burn5vOKTrV1xhp; AWSALBCORS=PT7LKv8HKgpT0w7MK5zrUj514TH9aQF474JQvcLrPJc7SfBOZslxJnRY/eiTOTInrN1jERuQTouo6ghF/TyX+n6HSjZwFAIQEjFn9fZftNm79burn5vOKTrV1xhp
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(sab7e0a816d3e4e0ca3a0899254901a6d)/Items(stf02f22-e56f-4972-a477-dd2cd4f11359)/ProtocolLinks(Web)?action=View HTTP/1.1Host: averellharriman.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=BPLE8446sJq8XgjNvyS3S5gLmvDS/xAr4DVoqc97cXMeUM9slsH7pAfO9u1ge44Cy93LgY90+0pYzwGL8RgFfQ8fxi/sB2ktp98dlbBvEC1/sUPl+Ixs2Bk1ZhU1nF/RpC4WXm1BTojpHy9IgStD845lpdel3acKieab2SbrTdSn; AWSALB=x/9tJ6L7lF/aKNamM1YIlg7x1vMJ6XF56q9yCI5cTBS5oBPQlyI1yFQ4mrHsuSTx6Rtsnij7eWAPxKLs5FYE4AJSjVvkQ90DOPHW2D1zpf7i0MrCm09CUOh2wfkc; AWSALBTGCORS=PA86I/SOG2pfa2TB5j0C1ARej08RHVQ0XFYq2fjpwA8lZis/9m1Nw/4xfKuLFBljX8ALQrSzZB0AuB2wbODXBxHs0lWSIrmBCD6G1KAG2xEe632mKZIZaWZWHy5zIOj05iTp7GnoMJkba8o3OJEKktnwWdfwAd59u9FKsDuIgqbf; AWSALBCORS=F6nfpvNxeu80NlnHgWEJFHbXcz09E+iMjjrOcAbu78HyeiOul5yB7U95rIgL5QOcDzD6HGPCHm3pcR1pdjiqNuy6hkAFlvVqMez/VJ9w5QyeyHmsFQWnY8fkd+YO
Source: global trafficHTTP traffic detected: GET /bundles/d5a7899d41651404accd.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=40oVPOZlCNtjFRqgOZZS/1BOuGEg+cUm3Vy8in6QlI9qS3OCRZ1k7An2IWPloIgP0gqmec5Y3E+E4jrpAIeJ0EGHs/uipfQrHhA9RnvRnKw79p0OXMmkrRWWIC880J8ZEjrMVKby/4T/ek5vJUzp4xjgp4qm6bKsTDTqf2IJ+Tp3YzNkuMETKy3uNxKdGJ91Qe5l0ROmB0dPgxj+0xhUord2NKnlgs1bZMLGnBjbvN8rz+vPyHvFgDG4mqcbLbv7; AWSALBTGCORS=40oVPOZlCNtjFRqgOZZS/1BOuGEg+cUm3Vy8in6QlI9qS3OCRZ1k7An2IWPloIgP0gqmec5Y3E+E4jrpAIeJ0EGHs/uipfQrHhA9RnvRnKw79p0OXMmkrRWWIC880J8ZEjrMVKby/4T/ek5vJUzp4xjgp4qm6bKsTDTqf2IJ+Tp3YzNkuMETKy3uNxKdGJ91Qe5l0ROmB0dPgxj+0xhUord2NKnlgs1bZMLGnBjbvN8rz+vPyHvFgDG4mqcbLbv7; AWSALB=PT7LKv8HKgpT0w7MK5zrUj514TH9aQF474JQvcLrPJc7SfBOZslxJnRY/eiTOTInrN1jERuQTouo6ghF/TyX+n6HSjZwFAIQEjFn9fZftNm79burn5vOKTrV1xhp; AWSALBCORS=PT7LKv8HKgpT0w7MK5zrUj514TH9aQF474JQvcLrPJc7SfBOZslxJnRY/eiTOTInrN1jERuQTouo6ghF/TyX+n6HSjZwFAIQEjFn9fZftNm79burn5vOKTrV1xhp
Source: global trafficHTTP traffic detected: GET /bundles/c5f4a641bb6587c3f44f.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=40oVPOZlCNtjFRqgOZZS/1BOuGEg+cUm3Vy8in6QlI9qS3OCRZ1k7An2IWPloIgP0gqmec5Y3E+E4jrpAIeJ0EGHs/uipfQrHhA9RnvRnKw79p0OXMmkrRWWIC880J8ZEjrMVKby/4T/ek5vJUzp4xjgp4qm6bKsTDTqf2IJ+Tp3YzNkuMETKy3uNxKdGJ91Qe5l0ROmB0dPgxj+0xhUord2NKnlgs1bZMLGnBjbvN8rz+vPyHvFgDG4mqcbLbv7; AWSALBTGCORS=40oVPOZlCNtjFRqgOZZS/1BOuGEg+cUm3Vy8in6QlI9qS3OCRZ1k7An2IWPloIgP0gqmec5Y3E+E4jrpAIeJ0EGHs/uipfQrHhA9RnvRnKw79p0OXMmkrRWWIC880J8ZEjrMVKby/4T/ek5vJUzp4xjgp4qm6bKsTDTqf2IJ+Tp3YzNkuMETKy3uNxKdGJ91Qe5l0ROmB0dPgxj+0xhUord2NKnlgs1bZMLGnBjbvN8rz+vPyHvFgDG4mqcbLbv7; AWSALB=PT7LKv8HKgpT0w7MK5zrUj514TH9aQF474JQvcLrPJc7SfBOZslxJnRY/eiTOTInrN1jERuQTouo6ghF/TyX+n6HSjZwFAIQEjFn9fZftNm79burn5vOKTrV1xhp; AWSALBCORS=PT7LKv8HKgpT0w7MK5zrUj514TH9aQF474JQvcLrPJc7SfBOZslxJnRY/eiTOTInrN1jERuQTouo6ghF/TyX+n6HSjZwFAIQEjFn9fZftNm79burn5vOKTrV1xhp
Source: global trafficHTTP traffic detected: GET /bundles/5626aad50bfaf67fedc0.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=40oVPOZlCNtjFRqgOZZS/1BOuGEg+cUm3Vy8in6QlI9qS3OCRZ1k7An2IWPloIgP0gqmec5Y3E+E4jrpAIeJ0EGHs/uipfQrHhA9RnvRnKw79p0OXMmkrRWWIC880J8ZEjrMVKby/4T/ek5vJUzp4xjgp4qm6bKsTDTqf2IJ+Tp3YzNkuMETKy3uNxKdGJ91Qe5l0ROmB0dPgxj+0xhUord2NKnlgs1bZMLGnBjbvN8rz+vPyHvFgDG4mqcbLbv7; AWSALBTGCORS=40oVPOZlCNtjFRqgOZZS/1BOuGEg+cUm3Vy8in6QlI9qS3OCRZ1k7An2IWPloIgP0gqmec5Y3E+E4jrpAIeJ0EGHs/uipfQrHhA9RnvRnKw79p0OXMmkrRWWIC880J8ZEjrMVKby/4T/ek5vJUzp4xjgp4qm6bKsTDTqf2IJ+Tp3YzNkuMETKy3uNxKdGJ91Qe5l0ROmB0dPgxj+0xhUord2NKnlgs1bZMLGnBjbvN8rz+vPyHvFgDG4mqcbLbv7; AWSALB=PT7LKv8HKgpT0w7MK5zrUj514TH9aQF474JQvcLrPJc7SfBOZslxJnRY/eiTOTInrN1jERuQTouo6ghF/TyX+n6HSjZwFAIQEjFn9fZftNm79burn5vOKTrV1xhp; AWSALBCORS=PT7LKv8HKgpT0w7MK5zrUj514TH9aQF474JQvcLrPJc7SfBOZslxJnRY/eiTOTInrN1jERuQTouo6ghF/TyX+n6HSjZwFAIQEjFn9fZftNm79burn5vOKTrV1xhp
Source: global trafficHTTP traffic detected: GET /bundles/b5bef5c91ec3b83469e0.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=UAwpx3gMi7Pa56fWAby56GWRVNSEft7Irk8otOjyq7Xv7b1VncP4X7Z7p1fqBwYZ+EXV+tAJQ4zMykAjoPha5ceHfuJ6VO1blKZ641lC1A+n33NCxCnjLEBeX5lHkAPH4R1aUES/HWN31fvtTmFRyl++ZX6liFgz6TqPm1L494RhkIXd6cHSQTAG3cow8o8LDGvJscYQfiw1AwbUzFsr+OChaZyd9kAvibvxzsWzxN2bduLV+3e7VKAeMk3G0wya; AWSALBTGCORS=UAwpx3gMi7Pa56fWAby56GWRVNSEft7Irk8otOjyq7Xv7b1VncP4X7Z7p1fqBwYZ+EXV+tAJQ4zMykAjoPha5ceHfuJ6VO1blKZ641lC1A+n33NCxCnjLEBeX5lHkAPH4R1aUES/HWN31fvtTmFRyl++ZX6liFgz6TqPm1L494RhkIXd6cHSQTAG3cow8o8LDGvJscYQfiw1AwbUzFsr+OChaZyd9kAvibvxzsWzxN2bduLV+3e7VKAeMk3G0wya; AWSALB=vadSw3BIPgmBJuX278rIrM0lDVC1bzrnXwk6x0YOA8zXKaLwlg1f3S44HcZd2ehuCHGQdbY2R96miYfh2y5LJ+Wk374qdLzExeAFctUaCehTgifof5uKFhkQl5Ws; AWSALBCORS=vadSw3BIPgmBJuX278rIrM0lDVC1bzrnXwk6x0YOA8zXKaLwlg1f3S44HcZd2ehuCHGQdbY2R96miYfh2y5LJ+Wk374qdLzExeAFctUaCehTgifof5uKFhkQl5Ws
Source: global trafficHTTP traffic detected: GET /bundles/5626aad50bfaf67fedc0.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=e/b9fj/cdMFy2Q6P92qI6IJ2HCQxsvveL5/3F9fiK7mxWjPJVqUZaf499YZnu7W2sQHpEsbVDyNtSwilH3hD7TH3dYiTZo3gfPasqZDjKjsG3+4KJPnvWCR7qIHjF2skYgzQFK3sVHjWHDIyT+gbbuaZFk1b61/w8513TV1RCoTw0tINGWscTwG1Lr1zikhJPe3GV5plDAMdDqZFhLSr/UYD5j0d8EWDopdl/4ROsnp63xWNLnFZ2zaT2B00FH3r; AWSALBTGCORS=e/b9fj/cdMFy2Q6P92qI6IJ2HCQxsvveL5/3F9fiK7mxWjPJVqUZaf499YZnu7W2sQHpEsbVDyNtSwilH3hD7TH3dYiTZo3gfPasqZDjKjsG3+4KJPnvWCR7qIHjF2skYgzQFK3sVHjWHDIyT+gbbuaZFk1b61/w8513TV1RCoTw0tINGWscTwG1Lr1zikhJPe3GV5plDAMdDqZFhLSr/UYD5j0d8EWDopdl/4ROsnp63xWNLnFZ2zaT2B00FH3r; AWSALB=8+PIGolfTrsXCfrkIep4brLMVBMkiWTLgQVZoRlIf1MsWhh9AwlJAdQs9oQnp9V6SLy7BvYY+q7dzN/PnGTw+u/MHKBDX01ylZm3W4LBVyldNYW34XTZ2uNzZKRa; AWSALBCORS=8+PIGolfTrsXCfrkIep4brLMVBMkiWTLgQVZoRlIf1MsWhh9AwlJAdQs9oQnp9V6SLy7BvYY+q7dzN/PnGTw+u/MHKBDX01ylZm3W4LBVyldNYW34XTZ2uNzZKRa
Source: global trafficHTTP traffic detected: GET /bundles/2c61db7618456a4b4ea2.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=52l2yZ91qkvkoBWKN0cPYVLwu0tx/mg4Ak89SlxarCRlFc7+imNcJpxfVK/v8k5x5ATg5L8pXo3ZF0pNzrOmpAA1SGY+zEJVHzV/yBxIPS+v8xaffr+y9QJgd2H9v34YTHeaoIjK4Wsbc5+iXsSMsuW2YY5Yh8bfOUjwEZb6Sh1T+5NcRRB/EyVzPUt242cHe6dU8haXvhVgp3Gc7YdS4hADddSSnEKSGptbLjrFFQKF1KQ/7z8NpOL6HSK3MPmm; AWSALBTGCORS=52l2yZ91qkvkoBWKN0cPYVLwu0tx/mg4Ak89SlxarCRlFc7+imNcJpxfVK/v8k5x5ATg5L8pXo3ZF0pNzrOmpAA1SGY+zEJVHzV/yBxIPS+v8xaffr+y9QJgd2H9v34YTHeaoIjK4Wsbc5+iXsSMsuW2YY5Yh8bfOUjwEZb6Sh1T+5NcRRB/EyVzPUt242cHe6dU8haXvhVgp3Gc7YdS4hADddSSnEKSGptbLjrFFQKF1KQ/7z8NpOL6HSK3MPmm; AWSALB=JBDLU0odc8EBhkaP+QyHkqvacUwUxFQvsW1oMWaqMsYRZRP+wGjhikpgPJcD9oJSlyxsmsyhZ7bZPdQCE1nDky86edmayyM/CIHSpCG3lPd/T3cz8uN5mdyf/imN; AWSALBCORS=JBDLU0odc8EBhkaP+QyHkqvacUwUxFQvsW1oMWaqMsYRZRP+wGjhikpgPJcD9oJSlyxsmsyhZ7bZPdQCE1nDky86edmayyM/CIHSpCG3lPd/T3cz8uN5mdyf/imN
Source: global trafficHTTP traffic detected: GET /bundles/d5a7899d41651404accd.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=DY1LVdC5+emGKzhiIqJOyVRPAExN8veUcaYPd1VgX18da2lW+iyfeBjIk3IsAde1FcyoAppAkDzoIHYs6OhUfmd4g6eaaAfDAWhBBxrB7tTnwDMbf9AN/e84VINs0L/uG2TO8KAGv54JCk1+/RGjDv3lRrewqzMdF+GPH/LnRAx2HujJEzo6lMxeN7zVNputRM7mnzFzJ0F7A+vxCBo4nRuD2dRJauXfWkZ2hTgpmO6jhDu/GOWiecddrUjQRnJZ; AWSALBTGCORS=DY1LVdC5+emGKzhiIqJOyVRPAExN8veUcaYPd1VgX18da2lW+iyfeBjIk3IsAde1FcyoAppAkDzoIHYs6OhUfmd4g6eaaAfDAWhBBxrB7tTnwDMbf9AN/e84VINs0L/uG2TO8KAGv54JCk1+/RGjDv3lRrewqzMdF+GPH/LnRAx2HujJEzo6lMxeN7zVNputRM7mnzFzJ0F7A+vxCBo4nRuD2dRJauXfWkZ2hTgpmO6jhDu/GOWiecddrUjQRnJZ; AWSALB=BzN747FkQQdHWZdgV4jGoxoB+f7RsPFQxqLc+lfZcLNfE5ptKP8QarXAs9lYepN1jK56hn4KEjjsm2PQeLngRV9PUi0PM6rgs0YAz/fkfOB7jMezlzFfguU+mz+Y; AWSALBCORS=BzN747FkQQdHWZdgV4jGoxoB+f7RsPFQxqLc+lfZcLNfE5ptKP8QarXAs9lYepN1jK56hn4KEjjsm2PQeLngRV9PUi0PM6rgs0YAz/fkfOB7jMezlzFfguU+mz+Y
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.js HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=8aKtZS8Dgj+uifkQQNuaCCp+BJVTmziPk4BQsFmuIojuwDubR/HznfB0q2sOHUBCeu5pwFUJtGxK13SsxhbG41ttoZm1WikHrvrQxVQDR2DyGMiRt6apjxU0F4hn55lrFCbhsajgCOe87EppNVPEWBpZsmi6wa6DUR+JA4/25ZLZuzFPIxxp88asFe0LHuzurO6NjGr59s2NUbv8ukQ7L6xneygGLgTG8yCGxXbcBo0xKfvu2vsW/NScKlwZrcb+; AWSALBTGCORS=8aKtZS8Dgj+uifkQQNuaCCp+BJVTmziPk4BQsFmuIojuwDubR/HznfB0q2sOHUBCeu5pwFUJtGxK13SsxhbG41ttoZm1WikHrvrQxVQDR2DyGMiRt6apjxU0F4hn55lrFCbhsajgCOe87EppNVPEWBpZsmi6wa6DUR+JA4/25ZLZuzFPIxxp88asFe0LHuzurO6NjGr59s2NUbv8ukQ7L6xneygGLgTG8yCGxXbcBo0xKfvu2vsW/NScKlwZrcb+; AWSALB=uuZtTqeru5TUtVyM/ryfIqaS4uoB30c/qeBZYappupmCZmHsXDOGg8RDT1fjHGZyeB4Kk97p5i1R7Q8k2mqCpcxvnNcxS8DnEIdCaWWFJ+6ma5yRSYIJJseiuUF9; AWSALBCORS=uuZtTqeru5TUtVyM/ryfIqaS4uoB30c/qeBZYappupmCZmHsXDOGg8RDT1fjHGZyeB4Kk97p5i1R7Q8k2mqCpcxvnNcxS8DnEIdCaWWFJ+6ma5yRSYIJJseiuUF9
Source: global trafficHTTP traffic detected: GET /service/rendering/api/render/pdf?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..Qzrc5lxK7Rc_SDRChBv4aQ.J0KxdHtSWP-GhnoSZ_NMTnJLAMtng8l7QQ0-0vYT2V9NuwL7xjuyM4A3v7-ZOLd1NhhGgN5BrYituJ9O5IEtZTOqZ5YyocLqtUaKI7EAsPiVTP2oCRdgHYhjJI5eYMiqHYWw8vxiMgIOjlxd4AAB1fQBj5UL6szRWSSd4X0ixHnRlC9ImIC2fmMzDeN78IoFUSxYoLJZevCm6KwmAJFWbsS5Gxzl_Gt693fUb96xBRpQYlMSz7wlHbnRA5pL4KBg_-b9INWLFz12LvGCnrtea3m9EisgQ5dx-SA82dY3d3zYlhh6tdN5A3hJPSSTG5nBq0_e4SnuEs2ZB_z9H8pcopIVuafZzLvFLwXVfRXiiPajQ16FMRj13QrKkdhYTIVvXvXJ3uyf7zQ7K1RFDMt1gVCchTgblnSuHfPxzLU4LCKblP8p0SLofhWznfsmc_SSFQ4hFFf5pEmnVWlaEPjQp_i9UKXbzP4KVLw8_sVRkq7JaxDWk-Ya8PUI6_v8li6vRs8JgQqIaQWHj_0qFwJE3afbTHevXcFb2BNaHdeG5EpEg_MdktjPtvGjNxKhp7pN_65Ujn7qHHEaSqaohgqC9HBOouwU86IPMGgcekQjuesusZnZxgx8ugLD5VGZrw1w0M_P15uPG60tv2-yyQHtc6eb8j9wFBuKW9vQTSJ47EJApyLTxRS__QzXXEaYLfD_UBlov0F0-Wp3zlrLC180sbNDuQnH1c-qJXsN8iWjvnXYx7M5b550bhcaS__BPzBKFwxu-7G4zHlMiXUqRI-YsVsIg1Q9Q-yB9OT-6fxJj3snQjeICoAY4bLVlCfmh9_S5xwSIRawhHdKUrqUIQjVpbJrG3UB7zW8diGthkXmT1F8vVxvJu8Um1Fas4VaxACZcJeO8HZpoITY58WwAxGcI-niQu1a6to7eL_dnxnF946Jw8qGdnGv-NIxAKA7fOqm7XnvTkorcl6NIkuEfyNmxdcTXIVfE5m_D3KCHJ1a8klEsWiRx5GusAAR8wV1FWN2hxOWJ87StEZVHjA8EmC7NxGLQv3yZRlpE7ttB4i7v45IYuJzrdWEriAe46JrLhK7_omMSmIDYaW2xhVNCkBDPdr7mq8D2oZ4q7UtVSN0i4XiiZ_MvEEdXd-Wwcx0WfuiwRT88LnFqxUDcf-63I6xVxEbAqBLcDN6IiCMxD_8owyiuGk99el6_qmH93DqHSpUXv5a-qn8fDtoSUe3ZwFnw6Alv-erywaQqcFTjtYWXroqDMmhuOn3tBXnHW9ZfsVG5F0bTKj0dVVyV_0HvI-a_o4yDTs5-yHpONmVyxH8a7ft_lV14CRYAydM0kciGExePlO849xigeEuypx_TUmqzsqBHoSiGR_7XbgAB4lMGcw-VYtuxI2baQ1Wmx8_2O_WBt5nXMDG5Kb6a0MP8_lNCaOUBx_xbmCYjtPmMK_XKzaOnnEvTXNB7USf6e4gQeA-6XpSegMLeKsstuIQchb4YORe-GYCkpWT78zw6x15PxsDn9xMgma6JzC3FaGA-QItk3EXjS49TAIsq--N0eRALFdMh4caV4OWqGa3jEBtb0vQbDz05YpePqF3xyQqoZGtnKR7N5iqwJWIuGqg_Z5kNaHvcU5pechgJkJrvQ_7iT_OSl-GtDdVKAom9zqRJSrMNwI6h3l5HtoOScu1QSftKEf-2-wrxcznLM10CKXA-GWOoU2d-ZUwEumu1mkZL-X3E-JlTco35lXnwwr0kFN4p6l1qYRLJSj5rsWdIUTl9c8Pa94iTnfTS5ngnhjddt0JBi-SKOJj8upolmf8PL3WpZLF3F3Cx2_EQnhNeMjMt5uUM_DRAahCvkWKpI1sStHHylmgB64fhkV8yX7XBBACcQ.A-UoWdrblmunF_4qHTdwiA HTTP/1.1Host: sf-renderx-us-east-1.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gXfmCf+GKEtamsV&MD=eP+8cuPr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /renderx/RenderOutput/a2686d04-5eab-df7f-5602-cc391d4b2e38/VOWithPDFSecurity/3c2f91fd0fe3d224fc9f3a681056a725?AWSAccessKeyId=ASIAWSHYYC7RZPAZOUHB&Expires=1730841464&x-amz-security-token=IQoJb3JpZ2luX2VjEJT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQDwSMxtO6OtnlH2Y89d5wlqi3SRZc1bJr3Fmu5CjZnllAIhANQ5vITQv0p9C%2Bvfve3vCRkyf%2FcWlod6LKOmqHjOIHdXKr0FCB0QABoMNDUxNDkzMjM4NzU1Igz%2FNuWEoVr%2FGFC20nIqmgXGgyps4vQgRiLuU84ZzcpUSyzUwcckkbCtkd3QJKS4tqT6ytk7OYTCoW1FiNRH6ypO7dPhig8wKfeipiGA%2BGRQ%2BY1GbarunbykAKS9ZTupzVvc%2Fbwd6O6xdqVtpJkkx8F4TfMvadx%2FZ4XG%2BW0rp46zUOwYuYMsi%2FWLlFyLV59lal6maXIik%2FC48zC0NpdPaY96IQTeTZFs0BAId9f0cSx%2Fb4pSeeQFjJ7xUawPHbv1RLmHz%2Fxczu4lP4LVaKl9KfD1DyoVjSLdSNHecU0a7u945dm%2BqEc0ewXGut8lDTkXrTcbczLPK4Myjc4WMFRDGoNjPiPqxqh922RATORGd7fLXlxr2eLRFwGdnbSH2WZO4Vxh9K6KaAUMkMHdEvgnNKUyvK2ElBL%2B5GjwMl5sNUydU8P9qBluMxEKHgNVdAoqUNz4jb%2FRglJUi1meJqcCU86xqfMEpE%2F8SjKHPpEYVKiYqCXwyMwLboD0QbR3t4hmTLi3%2FmZdmZPvkUT9h%2BgJREcBWkKnD8CePYn9LorilXx49q%2FWg9Ua%2B6bIcLLebmP7zcTQWUNEjI5HalpZ7805flmgyeaWthteu7TNQaH9nSQajlNolz6lqGnLeaY1vD75bPTaD8KnTu1OcTsVcpZSD%2BBudXm8OwsWM9Dq011BfWOQqNFz1rne6oe1BD6uYfwVowQGyi2iKF7eM4obYzSzXtuwhLlvZOC7n7oUihGcJXFweeNb64nEkMoiV8c31SKRyhX90OiRaDDCGxNEW9tQjriF0ENKSxIa5%2BJSsF3eGwrtPNWjGiXISr%2BjKAkxSA5nafjzO8YBCs3K%2F4SwATy2Q6ipbthjs8bn6cNCTFHIAx9mTNeSeuTBX3yeg9s%2BfdPCasSGW28d%2FuLad%2B8wkuupuQY6sAHG220rH4JazPq0hCXFTBnlDH4cBQUEhIPKUXdUh5rtWGI8r2ObVnS8ROKj4M2X3rTQZHE0Ax9jKSpXvjtooCjpQCAL8HR1im1Fb1sGOKcE6V0qbgXaDvwTkbppk9ULwAisw%2FxdfONkeamXM56hNPzo1FyiVLDx2lHeQ0jfrzpQK%2FxKdnZ7VyJjLa81WUa%2FQ9HGvYpxk2eD5i4n1PgLvuRO6ixntxOE6hs7U3u%2BjmVUCw%3D%3D&Signature=L5TlNmCSJxEGDkqWxPMzT4lii54%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-30898
Source: global trafficHTTP traffic detected: GET /bundles/2bd6acf87747a8fbd76a.gif HTTP/1.1Host: averellharriman.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=pbzlKiPIX/FTX52SV92iDPAMXYKqKF5WJZq8AJuSrMSBlThsjBsz27YEOQ4eXeJhB8eVJwqNvJQN1wZ5DAwFMsyS/9DZfdlq7pAYtx51zk4GknjYr6fqnFI0ki4ZLA+DL44v/MCqYAevKxF9u8QCmJdu0mMcyhfid4e7M0ZLKyKOtG+w0JibGjNX3X6/6VOV+aBpbal9912K8HlvxaiUJIDhF4B7ASh1HfikVl/sGSgSOW1HUr0VvDU7O45CA/Wv; AWSALBTGCORS=pbzlKiPIX/FTX52SV92iDPAMXYKqKF5WJZq8AJuSrMSBlThsjBsz27YEOQ4eXeJhB8eVJwqNvJQN1wZ5DAwFMsyS/9DZfdlq7pAYtx51zk4GknjYr6fqnFI0ki4ZLA+DL44v/MCqYAevKxF9u8QCmJdu0mMcyhfid4e7M0ZLKyKOtG+w0JibGjNX3X6/6VOV+aBpbal9912K8HlvxaiUJIDhF4B7ASh1HfikVl/sGSgSOW1HUr0VvDU7O45CA/Wv; AWSALB=vL33Nf/yX+eHnoHAVE+NuLWZNuxMTsdJyNpBWF6onv9jVhKSYNPo5lIiiCoVuBL/wtdEXIp4MrqOGd1QxoJjezHaZroI8Q/Cf/+qn7eU6JqGCwpZcDnH7ql1/7c6; AWSALBCORS=vL33Nf/yX+eHnoHAVE+NuLWZNuxMTsdJyNpBWF6onv9jVhKSYNPo5lIiiCoVuBL/wtdEXIp4MrqOGd1QxoJjezHaZroI8Q/Cf/+qn7eU6JqGCwpZcDnH7ql1/7c6
Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=83112&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=6fbdecd0c3f1615d
Source: global trafficHTTP traffic detected: GET /jserrors/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=83109&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=6fbdecd0c3f1615d
Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=92349&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=6fbdecd0c3f1615d
Source: global trafficDNS traffic detected: DNS query: averellharriman.sharefile.com
Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.us-east-1.sdk.awswaf.com
Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: averellharriman.sf-api.com
Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-content.customer.pendo.io
Source: global trafficDNS traffic detected: DNS query: piletfeed-cdn.sharefile.io
Source: global trafficDNS traffic detected: DNS query: o49063.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-data.customer.pendo.io
Source: global trafficDNS traffic detected: DNS query: sf-cv.sharefile.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: sf-renderx-us-east-1.sharefile.com
Source: global trafficDNS traffic detected: DNS query: sf-temp-us-east-1-production.s3.amazonaws.com
Source: unknownHTTP traffic detected: POST /0093b71e39a6/478ed03bbf12/verify HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveContent-Length: 8729sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://averellharriman.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Nov 2024 20:22:30 GMTContent-Length: 0Connection: closeSet-Cookie: AWSALBTG=Z8yKBaOqyz81ah4qYDt1y0By9knVDoebOd3EmQ1HPltrc+7RfwxFTqQv/p0tg1DEZ9qAIEdrOusnQ3+GyrfFqh3RdFfQZnDp6BEFkJR6qPD2VNvXZ780ga8oMix0CEKSdrK8Lt5V1M54UOh8cfImDRzCV8Gq5Ym1y5LdnuME3KIT0RaHTXh+HGnDI5h/UsXmDo6o0rqXx8DkfJEPhNtg//RTYAmbayeS590Ov34lG+SrtzuaqA6w+oXi4X+1D0m9; Expires=Tue, 12 Nov 2024 20:22:30 GMT; Path=/Set-Cookie: AWSALBTGCORS=Z8yKBaOqyz81ah4qYDt1y0By9knVDoebOd3EmQ1HPltrc+7RfwxFTqQv/p0tg1DEZ9qAIEdrOusnQ3+GyrfFqh3RdFfQZnDp6BEFkJR6qPD2VNvXZ780ga8oMix0CEKSdrK8Lt5V1M54UOh8cfImDRzCV8Gq5Ym1y5LdnuME3KIT0RaHTXh+HGnDI5h/UsXmDo6o0rqXx8DkfJEPhNtg//RTYAmbayeS590Ov34lG+SrtzuaqA6w+oXi4X+1D0m9; Expires=Tue, 12 Nov 2024 20:22:30 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=7TKpswo1pAITvxTt7kpy74zAjgGFSumZyjOztoe3KwAGP37xxE1DGs8UvZ/K0SGfuIk3OL+pxjpjzl9n2vN1zcToykU8eOkFUwVtbDlgEKHw35xSixdw4geb2x/L; Expires=Tue, 12 Nov 2024 20:22:30 GMT; Path=/Set-Cookie: AWSALBCORS=7TKpswo1pAITvxTt7kpy74zAjgGFSumZyjOztoe3KwAGP37xxE1DGs8UvZ/K0SGfuIk3OL+pxjpjzl9n2vN1zcToykU8eOkFUwVtbDlgEKHw35xSixdw4geb2x/L; Expires=Tue, 12 Nov 2024 20:22:30 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, must-revalidate, no-cache, privateContent-Language: enExpires: 0Pragma: no-cacheX-Content-Type-Options: nosniffReferrer-Policy: same-originX-XSS-Protection: 1;mode=blockStrict-Transport-Security: max-age=16000000;includeSubDomains;preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 05 Nov 2024 20:22:32 GMTContent-Type: application/json; charset=utf-8Content-Length: 93Connection: closeSet-Cookie: AWSALBTG=fweuoz57KQgVvEPmikXMljfRBfyQ1IztUHz+L43DxIWm37gL4lxlzp/s9Aq4EEm0J4sLIxnyCp4vmpoZpJ26ut7t8gQHZeclJH3kmGur4CJqz5HO4V7ouMiqGW4NxzWWkGyB8zZp5uTwjyXWpmnOnq8r3mBr/yW2o+/MS9mUnySr; Expires=Tue, 12 Nov 2024 20:22:32 GMT; Path=/Set-Cookie: AWSALBTGCORS=fweuoz57KQgVvEPmikXMljfRBfyQ1IztUHz+L43DxIWm37gL4lxlzp/s9Aq4EEm0J4sLIxnyCp4vmpoZpJ26ut7t8gQHZeclJH3kmGur4CJqz5HO4V7ouMiqGW4NxzWWkGyB8zZp5uTwjyXWpmnOnq8r3mBr/yW2o+/MS9mUnySr; Expires=Tue, 12 Nov 2024 20:22:32 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=5oaWKJOTuTq40vuY4ir/nW0R3oMLHqNiBtvbUZk/agbFBCvfAS4Tpiw8g6ANWPtNlwUX9q3MS4Z5bLeYZixERHF22Z3PP6cFxzVKG8Xghp71jAl2KaSSGTbGRAA4; Expires=Tue, 12 Nov 2024 20:22:32 GMT; Path=/Set-Cookie: AWSALBCORS=5oaWKJOTuTq40vuY4ir/nW0R3oMLHqNiBtvbUZk/agbFBCvfAS4Tpiw8g6ANWPtNlwUX9q3MS4Z5bLeYZixERHF22Z3PP6cFxzVKG8Xghp71jAl2KaSSGTbGRAA4; Expires=Tue, 12 Nov 2024 20:22:32 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Mon, 04 Nov 2024 20:22:32 GMTCitrix-TransactionId: bfca7b16-773e-4cf7-b17f-587a5cecf830CorrelationId: VLDHerj9hEefsQjT3OVpzQX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: AdTyeLB6GUWT3b1TqS8Smw
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Nov 2024 20:22:34 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=hvtDwQHA7k7vhR9HjjHex+KIkmkaQgr8BcAV0U0HdenPi28SZsCWSKki6Waos00fhOfzWvnVRkBkOgcWFOa0/Acb0pgxL6rhHCNiLKrLwHpEYTCAEBwbnKdO8nisFpGOK+Bio+ahZWKSeWCWFHJKrJik9DXrvrVXb2u4px8pB+7r; Expires=Tue, 12 Nov 2024 20:22:34 GMT; Path=/Set-Cookie: AWSALBTGCORS=hvtDwQHA7k7vhR9HjjHex+KIkmkaQgr8BcAV0U0HdenPi28SZsCWSKki6Waos00fhOfzWvnVRkBkOgcWFOa0/Acb0pgxL6rhHCNiLKrLwHpEYTCAEBwbnKdO8nisFpGOK+Bio+ahZWKSeWCWFHJKrJik9DXrvrVXb2u4px8pB+7r; Expires=Tue, 12 Nov 2024 20:22:34 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=InVOiDHj8h8I3REd0CwaFWP5F1o7gX97fOMQwHZBq5amriGXxdkqzCVDZK0+c0591Xd8t22LBf8Zb2kXWQtRAdRv6gpYhG1OyvRmxF66WAVFKbPLEzButvCcNzVS; Expires=Tue, 12 Nov 2024 20:22:34 GMT; Path=/Set-Cookie: AWSALBCORS=InVOiDHj8h8I3REd0CwaFWP5F1o7gX97fOMQwHZBq5amriGXxdkqzCVDZK0+c0591Xd8t22LBf8Zb2kXWQtRAdRv6gpYhG1OyvRmxF66WAVFKbPLEzButvCcNzVS; Expires=Tue, 12 Nov 2024 20:22:34 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: cSmnzx_VPkyr6etH5gyK8A
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Nov 2024 20:22:34 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=BPLE8446sJq8XgjNvyS3S5gLmvDS/xAr4DVoqc97cXMeUM9slsH7pAfO9u1ge44Cy93LgY90+0pYzwGL8RgFfQ8fxi/sB2ktp98dlbBvEC1/sUPl+Ixs2Bk1ZhU1nF/RpC4WXm1BTojpHy9IgStD845lpdel3acKieab2SbrTdSn; Expires=Tue, 12 Nov 2024 20:22:34 GMT; Path=/Set-Cookie: AWSALBTGCORS=BPLE8446sJq8XgjNvyS3S5gLmvDS/xAr4DVoqc97cXMeUM9slsH7pAfO9u1ge44Cy93LgY90+0pYzwGL8RgFfQ8fxi/sB2ktp98dlbBvEC1/sUPl+Ixs2Bk1ZhU1nF/RpC4WXm1BTojpHy9IgStD845lpdel3acKieab2SbrTdSn; Expires=Tue, 12 Nov 2024 20:22:34 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=x/9tJ6L7lF/aKNamM1YIlg7x1vMJ6XF56q9yCI5cTBS5oBPQlyI1yFQ4mrHsuSTx6Rtsnij7eWAPxKLs5FYE4AJSjVvkQ90DOPHW2D1zpf7i0MrCm09CUOh2wfkc; Expires=Tue, 12 Nov 2024 20:22:34 GMT; Path=/Set-Cookie: AWSALBCORS=x/9tJ6L7lF/aKNamM1YIlg7x1vMJ6XF56q9yCI5cTBS5oBPQlyI1yFQ4mrHsuSTx6Rtsnij7eWAPxKLs5FYE4AJSjVvkQ90DOPHW2D1zpf7i0MrCm09CUOh2wfkc; Expires=Tue, 12 Nov 2024 20:22:34 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: Mu1R15YkxUGAgRvHLMLTqw
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Nov 2024 20:22:38 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=KgbKzGpt0mZBffWaPcxrmcvr1s8jt3bipGMByrz5zKaZPGfI1kOcPcqhPRiFL8ffDHq37pWgaZSb4PxmCrTjldNW1zXpWHWJuxD78mTwz5c57NzJu/o4to97fxfHxpKxwy6qROxWvR64h7Jxuhe5mHdMPLQvXqcKFuVSMUHCx0A+; Expires=Tue, 12 Nov 2024 20:22:38 GMT; Path=/Set-Cookie: AWSALBTGCORS=KgbKzGpt0mZBffWaPcxrmcvr1s8jt3bipGMByrz5zKaZPGfI1kOcPcqhPRiFL8ffDHq37pWgaZSb4PxmCrTjldNW1zXpWHWJuxD78mTwz5c57NzJu/o4to97fxfHxpKxwy6qROxWvR64h7Jxuhe5mHdMPLQvXqcKFuVSMUHCx0A+; Expires=Tue, 12 Nov 2024 20:22:38 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=oojRlguEyAS2+OJmJ6o9JwISSLrodCvut/9r4E63zLnMChpOKjLeQyzMjgrHWzCy4f8fU68jetZsZPWds4iIwLNb/0557sSbqGTzchbGPgrGULhkTFwuCLsbUV+S; Expires=Tue, 12 Nov 2024 20:22:38 GMT; Path=/Set-Cookie: AWSALBCORS=oojRlguEyAS2+OJmJ6o9JwISSLrodCvut/9r4E63zLnMChpOKjLeQyzMjgrHWzCy4f8fU68jetZsZPWds4iIwLNb/0557sSbqGTzchbGPgrGULhkTFwuCLsbUV+S; Expires=Tue, 12 Nov 2024 20:22:38 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Mon, 04 Nov 2024 20:22:38 GMTCitrix-TransactionId: 70b4b870-eeb1-40f9-a0eb-3018c9b83db4CorrelationId: 0D-_Ey2eCUqWejjV_pTlpwX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: 5RG7rDYFT0qmQjLs9dBJug
Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: widevinecdm.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: widevinecdm.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: chromecache_272.1.dr, chromecache_325.1.drString found in binary or memory: https://agent.pendo.io/licenses
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: chromecache_272.1.dr, chromecache_325.1.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: manifest.json0.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/.
Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: LICENSE.txt.0.drString found in binary or memory: https://easylist.to/)
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: LICENSE.txt.0.drString found in binary or memory: https://github.com/easylist)
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: chromecache_272.1.dr, chromecache_325.1.drString found in binary or memory: https://pendo-static-5352587489443840.storage.googleapis.com
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownHTTPS traffic detected: 95.101.200.226:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.101.200.226:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.223.1.166:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49960 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_885641860Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_885641860\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_885641860\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_885641860\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_885641860\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_885641860\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_885641860\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\_platform_specific\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\_platform_specific\win_x64\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\_platform_specific\win_x64\widevinecdm.dll.sigJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\_platform_specific\win_x64\widevinecdm.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_39670674Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_39670674\LICENSE.txtJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_39670674\Filtering RulesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_39670674\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_39670674\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_39670674\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_39670674\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3008_1756888166Jump to behavior
Source: widevinecdm.dll.0.drStatic PE information: Number of sections : 13 > 10
Source: classification engineClassification label: mal48.win@25/171@60/20
Source: chromecache_285.1.drInitial sample: \001\312\223\037"fv\314Q\346n\270\216O\364\354\240\232\321\377\213\362\267\373\225eFWP\356`\322\231\211\003\376L\031\363tm3D\334\011\344~\263\212\316P\242\031u$a\223_4O\264\236\325\301\005\321er\261\346\244\247\342\350X\374\262\237\260\270\020\234\002\300\257c\2103/\331\273\322\251\332E\
Source: chromecache_285.1.drInitial sample: \344\363:2\245\275\351\365d\333\374\034\350\326A\200K\276`\266\371\027\340\022^;\014\227\022t\323-\316\220\271\251@u?$d\262y\225?\324\0306\244\367!\331\350\322\376\023\331\201\240\245\211n\333U
Source: chromecache_285.1.drInitial sample: \256\277\316\306\212v+\231\0207\2611n\014\323Y5\366\271\024\274wm\256"e\242\233\363\233\321\245_3G!\203\300\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1940,i,11142203311851761696,12734335617717672576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1940,i,11142203311851761696,12734335617717672576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: C:\b\s\w\ir\x\w\rc\cdm\protected\out\Release\widevinecdm.dll.pdb source: widevinecdm.dll.0.dr
Source: widevinecdm.dll.0.drStatic PE information: section name: .00cfg
Source: widevinecdm.dll.0.drStatic PE information: section name: .gxfg
Source: widevinecdm.dll.0.drStatic PE information: section name: .retplne
Source: widevinecdm.dll.0.drStatic PE information: section name: .rodata
Source: widevinecdm.dll.0.drStatic PE information: section name: _RDATA
Source: widevinecdm.dll.0.drStatic PE information: section name: malloc_h
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 332
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 285Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 332Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_39670674\LICENSE.txtJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
31
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d100%SlashNextCredential Stealing type: Phishing & Social Engineering
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3008_446815635\_platform_specific\win_x64\widevinecdm.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://averellharriman.sf-api.com/sf/v3/Items/ContentViewer0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/index.073b02341601d3e1503c.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/50838dcfa76323d03647.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/b69d9728d2dbe0747c8a.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/2c61db7618456a4b4ea2.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/b5bef5c91ec3b83469e0.js0%Avira URL Cloudsafe
https://averellharriman.sharefile.com/bundles/1c992ae0c14e95098d9a.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    high
    sf-renderx-us-east-1.sharefile.com
    3.33.222.159
    truefalse
      high
      averellharriman.sharefile.com
      13.248.193.251
      truefalse
        high
        0093b71e39a6.us-east-1.sdk.awswaf.com
        13.32.121.91
        truefalse
          high
          js-agent.newrelic.com
          162.247.243.39
          truefalse
            high
            events.launchdarkly.com
            52.201.12.96
            truefalse
              high
              sf-cv.sharefile.com
              13.248.193.251
              truefalse
                high
                piletfeed-cdn.sharefile.io
                13.224.189.109
                truefalse
                  high
                  0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                  18.239.18.105
                  truefalse
                    high
                    s3-w.us-east-1.amazonaws.com
                    3.5.13.187
                    truefalse
                      high
                      51.138.111.34.bc.googleusercontent.com
                      34.111.138.51
                      truefalse
                        unknown
                        o49063.ingest.sentry.io
                        34.120.195.249
                        truefalse
                          high
                          www.google.com
                          142.250.185.100
                          truefalse
                            high
                            api.ipify.org
                            172.67.74.152
                            truefalse
                              high
                              averellharriman.sf-api.com
                              13.248.193.251
                              truefalse
                                high
                                85.204.107.34.bc.googleusercontent.com
                                34.107.204.85
                                truefalse
                                  unknown
                                  app.launchdarkly.com
                                  unknown
                                  unknownfalse
                                    high
                                    citrix-sharefile-content.customer.pendo.io
                                    unknown
                                    unknownfalse
                                      high
                                      bam.nr-data.net
                                      unknown
                                      unknownfalse
                                        high
                                        citrix-sharefile-data.customer.pendo.io
                                        unknown
                                        unknownfalse
                                          high
                                          sf-temp-us-east-1-production.s3.amazonaws.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://citrix-sharefile-data.customer.pendo.io/data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730838145406&v=2.253.1_prodfalse
                                              high
                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.jsfalse
                                                high
                                                https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=92349&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dfalse
                                                  high
                                                  https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQfalse
                                                    high
                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.jsfalse
                                                      high
                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.jsfalse
                                                        high
                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/main.cssfalse
                                                          high
                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/main.cssfalse
                                                            high
                                                            https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=83112&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6dfalse
                                                              high
                                                              https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6dtrue
                                                                unknown
                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.jsfalse
                                                                  high
                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/main.cssfalse
                                                                    high
                                                                    https://averellharriman.sf-api.com/sf/v3/Items/ContentViewerfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/main.cssfalse
                                                                      high
                                                                      https://averellharriman.sharefile.com/bundles/1c992ae0c14e95098d9a.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.jsfalse
                                                                        high
                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/main.cssfalse
                                                                          high
                                                                          https://averellharriman.sharefile.com/bundles/2c61db7618456a4b4ea2.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://averellharriman.sharefile.com/bundles/b5bef5c91ec3b83469e0.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.jsfalse
                                                                            high
                                                                            https://averellharriman.sharefile.com/bundles/b69d9728d2dbe0747c8a.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.jsfalse
                                                                              high
                                                                              https://averellharriman.sharefile.com/bundles/50838dcfa76323d03647.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://averellharriman.sharefile.com/bundles/index.073b02341601d3e1503c.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/main.cssfalse
                                                                                high
                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.jsfalse
                                                                                  high
                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.jsfalse
                                                                                    high
                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                    https://wieistmeineip.desets.json.0.drfalse
                                                                                      high
                                                                                      https://mercadoshops.com.cosets.json.0.drfalse
                                                                                        high
                                                                                        https://mercadolivre.comsets.json.0.drfalse
                                                                                          high
                                                                                          https://easylist.to/)LICENSE.txt.0.drfalse
                                                                                            high
                                                                                            https://medonet.plsets.json.0.drfalse
                                                                                              high
                                                                                              https://mercadoshops.com.brsets.json.0.drfalse
                                                                                                high
                                                                                                https://johndeere.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://baomoi.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://elfinancierocr.comsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://bolasport.comsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://desimartini.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://hearty.appsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://mercadoshops.comsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://nlc.husets.json.0.drfalse
                                                                                                                high
                                                                                                                https://p106.netsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://radio2.besets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://songshare.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://smaker.plsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://p24.husets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://24.husets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://mightytext.netsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://hazipatika.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://joyreactor.comsets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://wildixin.comsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://chennien.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://drimer.travelsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://mercadopago.clsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://naukri.comsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://interia.plsets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://bonvivir.comsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://sapo.iosets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://wpext.plsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://welt.desets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://poalim.sitesets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://drimer.iosets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://hj.rssets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://mercadolibre.co.crsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://prisjakt.nosets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://kompas.comsets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://wingify.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://player.plsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://mercadopago.com.arsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://mercadolibre.com.hnsets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://tucarro.com.cosets.json.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://een.besets.json.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://terazgotuje.plsets.json.0.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://intoday.insets.json.0.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://carcostadvisor.comsets.json.0.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://mercadopago.com.cosets.json.0.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://caracoltv.comsets.json.0.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://mercadolibre.comsets.json.0.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://mittanbud.nosets.json.0.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://startlap.husets.json.0.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://dewarmsteweek.besets.json.0.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      13.224.189.108
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      13.32.121.91
                                                                                                                                                                                                                                      0093b71e39a6.us-east-1.sdk.awswaf.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      13.224.189.109
                                                                                                                                                                                                                                      piletfeed-cdn.sharefile.ioUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      142.250.185.100
                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      13.248.193.251
                                                                                                                                                                                                                                      averellharriman.sharefile.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      15.197.239.217
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      7430TANDEMUSfalse
                                                                                                                                                                                                                                      162.247.243.39
                                                                                                                                                                                                                                      js-agent.newrelic.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      18.239.18.105
                                                                                                                                                                                                                                      0093b71e39a6.11de9b12.us-east-1.token.awswaf.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      34.107.204.85
                                                                                                                                                                                                                                      85.204.107.34.bc.googleusercontent.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      18.239.18.50
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      52.201.12.96
                                                                                                                                                                                                                                      events.launchdarkly.comUnited States
                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                      34.111.138.51
                                                                                                                                                                                                                                      51.138.111.34.bc.googleusercontent.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      3.33.222.159
                                                                                                                                                                                                                                      sf-renderx-us-east-1.sharefile.comUnited States
                                                                                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                      3.5.13.187
                                                                                                                                                                                                                                      s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                      162.247.243.29
                                                                                                                                                                                                                                      fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      76.223.1.166
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      34.120.195.249
                                                                                                                                                                                                                                      o49063.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.67.74.152
                                                                                                                                                                                                                                      api.ipify.orgUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                      Analysis ID:1549666
                                                                                                                                                                                                                                      Start date and time:2024-11-05 21:21:29 +01:00
                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 22s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                      Sample URL:https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                      Classification:mal48.win@25/171@60/20
                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.184.206, 142.250.110.84, 34.104.35.123, 151.101.194.217, 151.101.66.217, 151.101.130.217, 151.101.2.217, 142.250.185.170, 172.217.16.202, 216.58.206.74, 142.250.185.106, 172.217.18.10, 142.250.74.202, 216.58.212.170, 142.250.185.202, 142.250.185.234, 142.250.186.138, 142.250.185.74, 142.250.184.234, 142.250.185.138, 142.250.186.74, 216.58.206.42, 142.250.186.106, 142.250.184.227, 142.250.185.78
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, c3.shared.global.fastly.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • VT rate limit hit for: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 19:22:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                                                      Entropy (8bit):3.98081207462797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8rd4T8SjHHeidAKZdA1FehwiZUklqehuy+3:86/MZy
                                                                                                                                                                                                                                      MD5:3AAB8F0B84A0EA42FEF3BA378FF3E9E2
                                                                                                                                                                                                                                      SHA1:6AFA15618E1B68267E79F610E5CFAAF1E95F46FD
                                                                                                                                                                                                                                      SHA-256:D13E8FC17CF16AA2155CA5133B1D4DD8FE0FAEFD50DDE6B07919D5EACCA00133
                                                                                                                                                                                                                                      SHA-512:A8380E2D29F3A5BC6D3443EA418B813D0869B947577B4004DE267A41AE5E5AFE481E161D33911EF44BE80C103E35B14EFEA308B57608068116859552282D6446
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....H.`./..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 19:22:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                                      Entropy (8bit):3.9997806762304813
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:85d4T8SjHHeidAKZdA1seh/iZUkAQkqehJy+2:8s/i9Q8y
                                                                                                                                                                                                                                      MD5:D7B5DEE29540BB10DC45A5A4B4F5BFA6
                                                                                                                                                                                                                                      SHA1:2095C1B955006E440826AAAEF223AC0AB741FCAB
                                                                                                                                                                                                                                      SHA-256:E9530679002B15D9802AF185C6A6942048F498E4DD7DC8FA7915277E9F0D035C
                                                                                                                                                                                                                                      SHA-512:86819E19087F190C7953C9F60027FB9D9617FA21C812D20F6E26DCDE14AE022B8A744167C95C00A69A273E2DC31537530BCFA2E8CB6ECEBB9335DB47CA23DEBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....b..`./..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                                      Entropy (8bit):4.006167639424115
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8wd4T8SjAHeidAKZdA14meh7sFiZUkmgqeh7svy+BX:8b/jnVy
                                                                                                                                                                                                                                      MD5:12279DDF69EBCC0234C74577AEEA1C69
                                                                                                                                                                                                                                      SHA1:EC1F347BFBB72370F29B7E38DC83859500FAC2D8
                                                                                                                                                                                                                                      SHA-256:6C6DE445DD87659EB294AD4985B16FB765899A429F295D152B4A73A0DE9DDBB5
                                                                                                                                                                                                                                      SHA-512:50EC24AF99F2F1EF1D13F10E6C8F60CFD101330B1860A30A3E1670587FA0C2E73CAFAF750915F08B4993F995AA833D5C3C3ADFC6907D8B6E9B3CD325645DED66
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 19:22:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                      Entropy (8bit):3.9942537603550012
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8Ld4T8SjHHeidAKZdA1TehDiZUkwqehty+R:8a/5ny
                                                                                                                                                                                                                                      MD5:064376915D5B7F97CD518AA033F41ECC
                                                                                                                                                                                                                                      SHA1:55E344390800F58D9E6D4B02E6B45A300AA94D1F
                                                                                                                                                                                                                                      SHA-256:5B4BE90F1F435775AA16E9D97618836AF8D1F114332DD9D8064F1750B0FFAEF7
                                                                                                                                                                                                                                      SHA-512:F1F8FD0FD588B5444206675900433B6C65011D13F0DEF785E7D94BB57B4C85646420C1BCBD29669222451564FA0CDC7C7D5B897F274EEF454D0318761192BC75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....\y`./..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 19:22:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                      Entropy (8bit):3.9850384699324586
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8dd4T8SjHHeidAKZdA1dehBiZUk1W1qehLy+C:8o/p9ry
                                                                                                                                                                                                                                      MD5:388A4C4CDECEA6DCE0478A34319776B2
                                                                                                                                                                                                                                      SHA1:CEBD37A58193083A6FB1C91FB12510E27B994613
                                                                                                                                                                                                                                      SHA-256:AD989CAB4FA3E610864CD1AEF1F294E13D0B2C22FC5FD3C12CA45D6C83C0696D
                                                                                                                                                                                                                                      SHA-512:0486FE8A6A0B14DDE01BF00647CEEDD0A89DAAEAEAF23C8C688EB700E3A3675C96D91A3CC0BC8289AA527AC0AB6988C6452547B192E00F64452189E05E7F70A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....H..`./..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 19:22:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                      Entropy (8bit):3.993922639592054
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8xd4T8SjHHeidAKZdA1duTeehOuTbbiZUk5OjqehOuTbVy+yT+:8E/RTfTbxWOvTbVy7T
                                                                                                                                                                                                                                      MD5:FDFC6155C7591A650433349158CDE5B8
                                                                                                                                                                                                                                      SHA1:BAC4DBF4DAC1776E9E89C2404AF7F6F38DA13EDF
                                                                                                                                                                                                                                      SHA-256:5A0BE2E73613B7E4B0DB534DCDD813B4590EF05E4F3EE7E525B5E2ECD5EE0C64
                                                                                                                                                                                                                                      SHA-512:9EADA7D9DE3ADBE25A87CAA1C7710DDA466A79DEEDC4BF749E48A0EAF9FE1BA5261B4A21A7454AAFB83134B58A36302B043B09D43DDE3E47753BAB7A8CB5E555
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......o`./..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):74598
                                                                                                                                                                                                                                      Entropy (8bit):5.5368864380577545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:7geXUzNNSGg1dSkNp+z55w4kgNmmO6I7kWvQFlGlHUvkS6xt/GL95vkdwz:sDRNfgr9NpK5wl+1O6IoWQFlGlHLS6xQ
                                                                                                                                                                                                                                      MD5:C6AF15DA82A8A9172FC9CAFC969DE4F9
                                                                                                                                                                                                                                      SHA1:81F477E181036D551EF6F09CB875C6B280BEBE00
                                                                                                                                                                                                                                      SHA-256:782009D9765C6104A1B4D1EAC553834E7E399D749A082EAD42BB47ABB42895B5
                                                                                                                                                                                                                                      SHA-512:F541CB1703A0BD31FCB6E293ACBC6E20F73B365FF8D2270A6D44780E9D5731B8D7803AECACD49D73E0DA065DD1026C9FA95F9CAD2BF0776CE1E2C3C9FCA052C6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.just-news.pro^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.thubanoa.com^..........0.8.@.R.abh.jp^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^..........0.8.@.R..ar/ads/.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana..(........0.8.@.R.ogads-pa.googleapis.com^..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./banner.cgi?..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^..........0.8.@.R./300-250-.2........0.8.@.R"cloud
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24623
                                                                                                                                                                                                                                      Entropy (8bit):4.588307081140814
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                                                                                                                                                      MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                                                                                                                                                      SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                                                                                                                                                      SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                                                                                                                                                      SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1529
                                                                                                                                                                                                                                      Entropy (8bit):5.97509175092227
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:pZRj/flTHY4NukYbKcFjeT3U8zkaoX+UqiF46u9ILn9oXUMzniumZ39TzIS/Xre:p/h44SbKcETEwkakBa6F9kUpumZR/Xi
                                                                                                                                                                                                                                      MD5:951BA6192A41622EC0E04174E1EFA31C
                                                                                                                                                                                                                                      SHA1:2C63243A5589671BF649FA049542308D3D7EB40E
                                                                                                                                                                                                                                      SHA-256:EA426C8FDAFABF1B3162C206175A17100613C85A0C30DDCDC0A3434232B69D59
                                                                                                                                                                                                                                      SHA-512:F9C612AA2848C01C2A3294378E6707AE92638FC5EF4C6C911D400AA981418AEF0334DBFAB1D954E0666ECDD5AB8B1506354D9C6DCF6D3D1459FAC2AD06F9E23E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"534ZoaSA4vZpcy0b1OYq4wgLlduJCzBpUCZnNXyx3UoH1ihy6uYapK85BVjJa1ptpN9OiT86GN1r8DNZlX69tLTIyTb7lSKoX31Sef3uvZpSLJBlIGI1173pGoj52Eu77I4DraCiKTVQ4mtVLBee579FqGijozIApfrepXVZeIes4wac06yB06DuFkdEg_jnCv3xR2twcNzidsDVTw7W-VOezjdZgjousBDON_Pumwd7_4ze5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                      Entropy (8bit):3.8945408555413215
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:SjWMQ0GiUVfkCzNMEkDRApvTD:SjWR/3tkNApvTD
                                                                                                                                                                                                                                      MD5:87190EF44A670A5418E7E6B26DA5CF02
                                                                                                                                                                                                                                      SHA1:7F24A0F6E188CA285526C968359D5DEEB0CA3F1C
                                                                                                                                                                                                                                      SHA-256:B9C7B754CFFECA3981CA26BCFEC1FA9988070C8657AE9DA3CA2EA7944E16AB00
                                                                                                                                                                                                                                      SHA-512:2980EBB51CCEE91B7F887A49D495BA9E3F4D0274AA6D4D0A3E8E4D3E3661815FB825C6D44DAFA34285E3625F979084FFAD5D54E8AE0B9E12ABFEF5C2F71E568C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:1.b48b30af5ce18c96128bfff9d2755c7932a1f32adc66f68322f7dd505db9626f
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):114
                                                                                                                                                                                                                                      Entropy (8bit):4.547350270682037
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1HVgn:F6VlMZWuMt5SKPS16n
                                                                                                                                                                                                                                      MD5:3EE731D0E5BFB74CACB3D9E2DFDC7768
                                                                                                                                                                                                                                      SHA1:EE15CB60213BB402FD90308F0F67D7B6160C9751
                                                                                                                                                                                                                                      SHA-256:5DBF79F09D999EA982D90DF45EB444EBF66A0C700E51D4C9856AFBE7326E9D69
                                                                                                                                                                                                                                      SHA-512:F38E3FEDD392F9B273565CBE321A56051EDAF48DB75A0EBB539D57E8D1238D4BAC41E973F037395F9C5D4A189DF5E68726ED2C000134FC36BB7E7295C9A779C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.52.0".}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):473
                                                                                                                                                                                                                                      Entropy (8bit):4.388167319950301
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:LOT6w+DmsDZrkrDxBYRgELGNB+cIMLohXOl0t1iKR/UFioWd9+iAt4jZMeLhJoUs:iwDtVEDsCDLeelyigqBjt4eK2f55
                                                                                                                                                                                                                                      MD5:F6719687BED7403612EAED0B191EB4A9
                                                                                                                                                                                                                                      SHA1:DD03919750E45507743BD089A659E8EFCEFA7AF1
                                                                                                                                                                                                                                      SHA-256:AFB514E4269594234B32C873BA2CD3CC8892E836861137B531A40A1232820C59
                                                                                                                                                                                                                                      SHA-512:DD14A7EAE05D90F35A055A5098D09CD2233D784F6AC228B5927925241689BFF828E573B7A90A5196BFDD7AAEECF00F5C94486AD9E3910CFB07475FCFBB7F0D56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:Google LLC and its affiliates ("Google") own all legal right, title and.interest in and to the content decryption module software ("Software") and.related documentation, including any intellectual property rights in the.Software. You may not use, modify, sell, or otherwise distribute the Software.without a separate license agreement with Google. The Software is not open.source software...If you are interested in licensing the Software, please contact.www.widevine.com.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1550
                                                                                                                                                                                                                                      Entropy (8bit):5.9461543350675905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:p/hFkmoyMTI1jglp6NjkakKwk+R2VJAz5s:RhMka5adwTYQz5s
                                                                                                                                                                                                                                      MD5:98B310FC33843D771DA0089FA155EDB2
                                                                                                                                                                                                                                      SHA1:5690A43F43673B947EB4C433CB4F5488A287E29C
                                                                                                                                                                                                                                      SHA-256:28F09A4AF935D2894689CC00658D597257422CAFF20A01055EFD8E78AD5E829F
                                                                                                                                                                                                                                      SHA-512:E76830974EA54C94E857179CA0DA893E088034367CA5C33E71C1016B788E737D65AB49AD9A9E6FEB85385B963AF5C13DB0A91E3F3072AC91600E91A1CEA0AB6F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KnESAO6ts6E14P0aoVwC_yghkUn7_i9PCMh0NvK44eLJL04dv
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19236784
                                                                                                                                                                                                                                      Entropy (8bit):7.70214269860876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:393216:FPRzXYeXFyjsrZuvpYl5SJIhw7PJeP9TZHZMaMq0Vrq8P:DFyjs0pYl1hwDJeVT7erq8P
                                                                                                                                                                                                                                      MD5:9D76604A452D6FDAD3CDAD64DBDD68A1
                                                                                                                                                                                                                                      SHA1:DC7E98AD3CF8D7BE84F6B3074158B7196356675B
                                                                                                                                                                                                                                      SHA-256:EB98FA2CFE142976B33FC3E15CF38A391F079E01CF61A82577B15107A98DEA02
                                                                                                                                                                                                                                      SHA-512:EDD0C26C0B1323344EB89F315876E9DEB460817FC7C52FAEDADAD34732797DAD0D73906F63F832E7C877A37DB4B2907C071748EDFAD81EA4009685385E9E9137
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Gf.........." ......o.........P.l......................................p].....c.%...`A..........................................!.......!...... ]......`[..$...f%..!...0].0:....!.8.....................!.(...`cp.@...........p.!..............................text.....o.......o................. ..`.rdata..x.....o.......o.............@..@.data...pv8...".......".............@....pdata...$...`[..&....#.............@..@.00cfg..0.....\.......$.............@..@.gxfg... (....\..*....$.............@..@.retplne......\.......%..................rodata.......\.......%............. ..`.tls..........\.......%.............@..._RDATA..\.....]...... %.............@..@malloc_h......]......"%............. ..`.rsrc........ ]......$%.............@..@.reloc..0:...0]..<...*%.............@..B................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1427
                                                                                                                                                                                                                                      Entropy (8bit):7.572464059652219
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:38H/VZn47VBRxgCUQuODHBJeriJ8yojUdnkLvXWgl0oHLrUXAokYH/o8j/bmspTh:38HdurRxHSOlAiqYoXWVDXJ/o8zbmsFh
                                                                                                                                                                                                                                      MD5:A19EC48B4B28F3AA9C32150DCA8C0E39
                                                                                                                                                                                                                                      SHA1:02981E40B643C2A987D47BF58F42B7F3CA5AAF07
                                                                                                                                                                                                                                      SHA-256:D363751B0EE48517DA1B56C17FFCD78DD57F25B092B09879667DB10338077621
                                                                                                                                                                                                                                      SHA-512:718A24E1FB45AB0FD3DB5A5C45B0E0061D9061D8615E2A8D6DB2150BF72267E96774094A6FC07A250D5BBBC5133A1CB635D8F7ADC5B1751FA99327FCE9555941
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:....0...0...........6cd/+J.v{..B...0...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...171013173909Z..271011173909Z0y1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1.0...U....widevine-vmp-codesign0.."0...*.H.............0.........2F..8.e..-....$r...{^........0.%.HA...sA"D.q.=6...#.J.N.......&..k;.+...<xF.......B8.)S....o..|Ci.F.A6....J.......Y..4..{.5u.9N...=...#.M..s.F!j.f%&ld.R...?!Ot@......#.f..O..[.V.p0y....+...S.].....M.=.9...>.. ........>.:....1tl.....`D/c..j..........0..0...U......L...cC.E..R.n...$.0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H.............g.."..[..t{.4~.,.G....4K.....(x$...} .*...N..b|d......h..u6?.L.(&.Oup...$!...4R. 5.-...s...K/..U[..[.+.sAX*.~...^0..ba>;.#....x...b.-1...E..l....S.n.a....)U .q..C>d:...<[..F5...7...[.-.l}.T Lc.X..Qf...z..:.Q..e.m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                      Entropy (8bit):3.9232676497295262
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:SQTWAEVtGbSHaqHGDTzoARPkBDF:SQyANeayyTzTP6
                                                                                                                                                                                                                                      MD5:5BFBCC6E7AA3E9C1570C5C73F38FA8EA
                                                                                                                                                                                                                                      SHA1:497BAFA5658C6CE8C8010D12F104EEBEC7A1BAE2
                                                                                                                                                                                                                                      SHA-256:84470096167EA43C0880B39FE44B42F552014E4F85B66805C2935C542BA3CB8E
                                                                                                                                                                                                                                      SHA-512:41BBED6CC317FF190189D63D6D5910D30E23A5160E5FF5F635FF408AAB13452DA8174556D7120DB176701435A3329A93A7450583404D56C34A37B67F1A332EDC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:1.567f5df81ea0c9bdcfb7221f0ea091893150f8c16e3012e4f0314ba3d43f1632
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1001
                                                                                                                                                                                                                                      Entropy (8bit):4.774546324439748
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ulaihI11X1TRuRckckH3WoA0UNqLQxUNqmTxyNq+TA:C1hYl1uRfckHkseDA
                                                                                                                                                                                                                                      MD5:2FF237ADBC218A4934A8B361BCD3428E
                                                                                                                                                                                                                                      SHA1:EFAD279269D9372DCF9C65B8527792E2E9E6CA7D
                                                                                                                                                                                                                                      SHA-256:25A702DD5389CC7B077C6B4E06C1FAD9BDEA74A9C37453388986D093C277D827
                                                                                                                                                                                                                                      SHA-512:BAFD91699019AB756ADF13633B825D9D9BAE374CA146E8C05ABC70C931D491D421268A6E6549A8D284782898BC6EB99E3017FBE3A98E09CD3DFECAD19F95E542
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{. "manifest_version": 2,. "update_url": "https://clients2.google.com/service/update2/crx",. "name": "WidevineCdm",. "description": "Widevine Content Decryption Module",. "version": "4.10.2830.0",. "minimum_chrome_version": "68.0.3430.0",. "x-cdm-module-versions": "4",. "x-cdm-interface-versions": "10",. "x-cdm-host-versions": "10",. "x-cdm-codecs": "vp8,vp09,avc1,av01",. "x-cdm-persistent-license-support": true,. "x-cdm-supported-encryption-schemes": [. "cenc",. "cbcs". ],. "icons": {. "16": "imgs/icon-128x128.png",. "128": "imgs/icon-128x128.png". },. "platforms": [. {. "os": "win",. "arch": "x64",. "sub_package_path": "_platform_specific/win_x64/". },. {. "os": "win",. "arch": "x86",. "sub_package_path": "_platform_specific/win_x86/". },. {. "os": "win",. "arch": "arm64",. "sub_package_path": "_platform_specific/win_arm64/". }. ],. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1558
                                                                                                                                                                                                                                      Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                      MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                                      Entropy (8bit):6.021127689065198
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                                                                                                                                                                                                      MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                                                                                                                                                                                                      SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                                                                                                                                                                                                      SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                                                                                                                                                                                                      SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                      Entropy (8bit):3.9159446964030753
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                                                                                                                                                                                                      MD5:CFB54589424206D0AE6437B5673F498D
                                                                                                                                                                                                                                      SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                                                                                                                                                                                                      SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                                                                                                                                                                                                      SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                                                                      Entropy (8bit):4.4533115571544695
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                                                                                                                                                                                                      MD5:C3419069A1C30140B77045ABA38F12CF
                                                                                                                                                                                                                                      SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                                                                                                                                                                                                      SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                                                                                                                                                                                                      SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9748
                                                                                                                                                                                                                                      Entropy (8bit):4.629326694042306
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                                                                                                                                                                                                      MD5:EEA4913A6625BEB838B3E4E79999B627
                                                                                                                                                                                                                                      SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                                                                                                                                                                                                      SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                                                                                                                                                                                                      SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22063), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22064
                                                                                                                                                                                                                                      Entropy (8bit):4.8654655187166815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5OhzKJPKAzEf7PBVqxj2E6SgTIaFSgTId6jJi9NhKjUcSgTI5bSgTId6MfKKw3s6:HnKtxCQxwWHpEV+bi
                                                                                                                                                                                                                                      MD5:D2702DCFED567BCA070F8FC55EE3BBE6
                                                                                                                                                                                                                                      SHA1:13B0C79DBD613889BDD32D6234DAE9CAEAA3CE8C
                                                                                                                                                                                                                                      SHA-256:B530C482126F2B86447E3A7E6F9319C8FCCD071659A3BAF914E8C51589AEF220
                                                                                                                                                                                                                                      SHA-512:8EEF7953E5B4623BEB6A423CB05D675E881D6B761EB5B5B7A4DCE0778B5F016452F37F907EE401D7E291204980AA521EB6E58C6D17D9ED81B7B2A66AC0E2F6AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://citrix-sharefile-content.customer.pendo.io/guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iA
                                                                                                                                                                                                                                      Preview:{"props":{"id":"pendo-base","data-layout":"tooltipBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-0978f7b0:hover","styles":{"color":"#D9D7D7"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]::placeholder","styles":{"color":"#999999FF"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]:focus","styles":{"outline":"none","box-shadow":"#00000080 0px 0px 2px 0px"}},{"selector":"#pendo-button-bca5c491:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"#pendo-button-799bec88:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #FFFFFF","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"div[tabindex=-1]:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-XNJ1F6ATudKnb82a7viL5T2TM6g","data-vertical-alignment":"Relative to Element","data-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://app.launchdarkly.com/sdk/goals/5f33f5d44f29ea099db90d2a
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):775350
                                                                                                                                                                                                                                      Entropy (8bit):5.700291031990132
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:NvDvC2NB3iRaEYalRrszCKn74REaE3HKiJPQ+kfOpPKK+EN:dC+uq3jlkG
                                                                                                                                                                                                                                      MD5:67DD564568419099F49EBDED11913E6C
                                                                                                                                                                                                                                      SHA1:D6C7A69E75B7D3198A2B7C6328F5749AE4404E44
                                                                                                                                                                                                                                      SHA-256:29308B97856BB4C6561F2736C6034D4DE750F6AAFD63076752E699C17DB20D24
                                                                                                                                                                                                                                      SHA-512:C709F2203DA7328E18ED1E23816D891EED082CE72AD75F47E5EA7989F1CE97EAFF0F1BEFE2E9B10F775779689F153A2C810F604E4CF25728F34DDF83A7148426
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.RightSignatureEntity=e.RightSignatureEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                                      Entropy (8bit):3.708132064658602
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YMEsRa:YMpo
                                                                                                                                                                                                                                      MD5:2E3B4BDE9D3F0B12A1B68BF76DEA5B5E
                                                                                                                                                                                                                                      SHA1:0EADE51D11409D2C996FFAF140DAAE6AECCC1E6D
                                                                                                                                                                                                                                      SHA-256:4E8F3099517F69EADF38031D9284E1F8AB90BEFD6F84C998F79CD9ECEEB53C76
                                                                                                                                                                                                                                      SHA-512:E01EA974F92B67BB31A6EA3D977089CC3E961239583B88F1A443DC5659A83B16ADE0A7769F08B69D7BA66052E018A7A824FCB0F172AC630E586574BBC382960B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                                      Preview:{"ip":"173.254.250.76"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):188870
                                                                                                                                                                                                                                      Entropy (8bit):5.316783423719702
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:xZ2Qw6hfT5ppCWE9xpCAsdyiDlpf9s80zYKsvy5/YGZ:xXw6hfT5ppFEHpChdyqf+80zYKsq5/F
                                                                                                                                                                                                                                      MD5:3EB98FC30E286B34AE6A699333C2B13C
                                                                                                                                                                                                                                      SHA1:77C23C14692750726264F041C4A4A5AE8500F342
                                                                                                                                                                                                                                      SHA-256:A32F71A5A80553B0D31399E96A2288F045B600E289446F601D032909AB5B6614
                                                                                                                                                                                                                                      SHA-512:A1D7564C6D92A10087C813DC68FAA3C4B031B5BD97FB435B4C7470B8FF73218A6D74B24F5AA6786F0A98FF1C8BF2457728358BADE24037FCFF4732B2ED2E21AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{}).System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,s={2910:(e,t,r)=>{"use strict";r.d(t,{FK:()=>ke,Y:()=>Te,FD:()=>je});var n=r(4848),o=r(4726);var i=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=e.speedy===undefined||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):124348
                                                                                                                                                                                                                                      Entropy (8bit):5.387460323033051
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Pr9SpHEVxpUZK4ut5tDu+SeZyFPqb7agGHkoG+cOsOHBf8ag:PRvVxpN4+tqPMOqHOTSb
                                                                                                                                                                                                                                      MD5:4E4E4FD0B0580EF04C25C9DB829E370F
                                                                                                                                                                                                                                      SHA1:4867DE5753E3320EF0A1AB5FE3E9CD1E4EFBF2F4
                                                                                                                                                                                                                                      SHA-256:F699158E6689E3633E4553562FE73AE320E42781263E5E50906725B2E988D8BF
                                                                                                                                                                                                                                      SHA-512:1D138579D2E563CE7454147700B13EA52CB487A716B39DA4A4C9E9508F567353DB7149F2F297050DD729A598A275F0014BEEB52EC7CB6844A3C856930B5B1BB4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n.isNote=e.isNote,n.isRequestListBundle=e.isRequestListBundle,n.isSymbolicLink=e.isSymbolicLink,n.isWorkflowBundle=e.isWorkflowBundle},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Avatar=e.Avatar,o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Empty=e.Empty,o.Flex=e.Flex
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):261475
                                                                                                                                                                                                                                      Entropy (8bit):5.454849456214367
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:iShvOcJT0sAGy2JXeKisbEaAAjWrIQhyzXxV41uIV/9Hs2Z4tPVYuf4B:iSxOrsAGy2JXuAFV4JV/B4FVYj
                                                                                                                                                                                                                                      MD5:48252B007677ADFABB0EA62C8028A30E
                                                                                                                                                                                                                                      SHA1:09B5B74B71F55FAFF7EE55E44CF4ED5FA01162D2
                                                                                                                                                                                                                                      SHA-256:FA747E224CA94227FD110B638E6D45E1AAAD1C38E8CDCB18FDF1035EAB8C018C
                                                                                                                                                                                                                                      SHA-512:BC054C876647F042FEFD102F7C884B7ABA0CF8528CB28FC203E0881968FADAA7CC9B664EB7D8D8BFED1783C129D49945D5A1F2511C621AE10DDA729BF7135416
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.BundleType=e.BundleType,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46236)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):133363
                                                                                                                                                                                                                                      Entropy (8bit):5.385698488954991
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Vst4ceI7j1jcp0TRQ8Up0yR+SFpmrIORYo:Gt/n7jxcp0sp0PSFpmb
                                                                                                                                                                                                                                      MD5:13DC49E47065015D15EF3BAFE1F88202
                                                                                                                                                                                                                                      SHA1:34EECBB791D1B71783D5C3E43C02AA7F6DBD57D7
                                                                                                                                                                                                                                      SHA-256:B99BBE311D0388066430D45B8377348E9C52ED029EB79AAF4E7211CBF92EB8A6
                                                                                                                                                                                                                                      SHA-512:C3955D865F846E475AAF8C9879E5C89E0C92511718F28A71257FD7E0AEF5384C9FF7A6EB793C15574AB0022B2144BCD2380A8E35FBFB003072B6B9C286A37A49
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){o.Alert=e.Alert,o.App=e.App,o.Badge=e.Badge,o.Breadcrumb=e.Breadcrumb,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.DatePicker=e.DatePicker,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Empty=e.Empty,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.InputNumber=e.InputNumber,o.Layout=e.Layout,o.Modal=e.Modal,o.Pagination=e.Pagination,o.Popconfirm=e.Popcon
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6378)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6490
                                                                                                                                                                                                                                      Entropy (8bit):5.257387004754639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:y2hG7a+HNCBCQ4vk8LJQM3nRoP7uFjOsMeZ:ia+H4BC3DLJTnRoP7uUi
                                                                                                                                                                                                                                      MD5:FAE76DAE7784930E96292B65FEEDBC0D
                                                                                                                                                                                                                                      SHA1:AFFD25E6159BE1645F1FFE8CE4BAFBF8D9710C3C
                                                                                                                                                                                                                                      SHA-256:69B7DBF013D733F4E7A1313102219E1D58DFA5F7D95D2ED590B88D935C8B1E84
                                                                                                                                                                                                                                      SHA-512:6B345E391AAB93D802A5B11FEF39EB86814027124CE7A9E45CBC63007316285900B095455DF21B73F542E8C60FC38E3ADF38B01DAF35CC70E98F118C719D6A30
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};return{setters:[function(e){r.notifyError=e.notifyError,r.notifyInfo=e.notifyInfo,r.notifySuccess=e.notifySuccess},function(e){n.AntDConfigProvider=e.AntDConfigProvider,n.colorPalette=e.colorPalette},function(e){o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Flex=e.Flex,o.Modal=e.Modal,o.Row=e.Row,o.Space=e.Space,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.theme=e.theme},function(e){a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a.default=e.default,a.forwardRef=e.forwardRef,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState},function(e){i.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,l,s={8569:(e,t,r)=>{"use
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53925)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):80657
                                                                                                                                                                                                                                      Entropy (8bit):5.013109282355643
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XtfZwI9Djuey8kg9XtwVP3K3Ip9LWc5wLVvTwZ6LqDQPciVTz3BWX+ccggffUpAo:bDIX3UVT6C4xe8ZDp1y2xbMaVtAhHS
                                                                                                                                                                                                                                      MD5:3EFBAE3E8929430A8D33717801E9C89C
                                                                                                                                                                                                                                      SHA1:82D05FE3B9D03DEC0081932CE98B0BB8D2D14520
                                                                                                                                                                                                                                      SHA-256:5764E77F219A80CB4F8C1462A3004FF53CAA334A7B2AB30D956F211C3292006F
                                                                                                                                                                                                                                      SHA-512:93400A8CCD8FE40456C93530C822F6C672EBE9062A4D301FC66F67C03FAC5D426ED74A355A1709C0F1FEA15A0214D07384EA8005720C40B21F7D26B98D9D48B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/main.css
                                                                                                                                                                                                                                      Preview:.dialog{--dialog-bg-color:#fff;--dialog-border-color:#fff;--dialog-shadow:0 2px 14px 0 rgba(58,57,68,.2);--text-primary-color:#15141a;--text-secondary-color:#5b5b66;--hover-filter:brightness(0.9);--focus-ring-color:#0060df;--focus-ring-outline:2px solid var(--focus-ring-color);--link-fg-color:#0060df;--link-hover-fg-color:#0250bb;--separator-color:#f0f0f4;--textarea-border-color:#8f8f9d;--textarea-bg-color:#fff;--textarea-fg-color:var(--text-secondary-color);--radio-bg-color:#f0f0f4;--radio-checked-bg-color:#fbfbfe;--radio-border-color:#8f8f9d;--radio-checked-border-color:#0060df;--button-secondary-bg-color:#f0f0f4;--button-secondary-fg-color:var(--text-primary-color);--button-secondary-border-color:var(--button-secondary-bg-color);--button-secondary-hover-bg-color:var(--button-secondary-bg-color);--button-secondary-hover-fg-color:var(--button-secondary-fg-color);--button-secondary-hover-border-color:var(--button-secondary-hover-bg-color);--button-primary-bg-color:#0060df;--button-prim
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):113286
                                                                                                                                                                                                                                      Entropy (8bit):5.351711706081523
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Zp0YYZTGAE4c28qG5QZBWTO3USvODq6ItIeKCEtRgn2PwBW0dvKT:Zp0Y+RiOEMoglRZKT
                                                                                                                                                                                                                                      MD5:2C38C5498D5FB32EC1F06835620A80B8
                                                                                                                                                                                                                                      SHA1:C7C604C6A1179D6D402164B321088E118A4C8321
                                                                                                                                                                                                                                      SHA-256:90AEA3E25E9064E6293A290587C5EA08A52F98A8D67BFC28A904AA82DC42A8C8
                                                                                                                                                                                                                                      SHA-512:5402605B0916CC1C800E76CEE01A83C5F8931C4B1B0DA11E6CD262B6E51FCBBE9F8CF2E1186CA2FE68F41839D23F7B452E22E7F6DB0BBBD452154FC6CCF5B213
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{}).System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.App=e.App,r.Button=e.Button,r.DatePicker=e.DatePicker,r.Form=e.Form,r.Input=e.Input,r.Space=e.Space,r.Spin=e.Spin},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,i,a,s,c={4386:(e,t,r)=>{"use strict";r.d(t,{j:()=>u});var n=r(8109);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(e,t,r){e[t]=r.value},s="function"==typeof Symbol?Symbol:{},c=s.iterator||"@@iterator",u=s.asyncIterator||"@@asyncIte
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):92489
                                                                                                                                                                                                                                      Entropy (8bit):5.301704644724007
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ednFi2GOnGcqas8WOwmABk4u4tBjFH1hb6R0S3ktw1Dka3TktnZsxts1:l2aO/n4uM7axt0
                                                                                                                                                                                                                                      MD5:C5427AFAC37FF069E0CB72A8345A1C43
                                                                                                                                                                                                                                      SHA1:8E701F6834119B9B6400150405B2D1B37DDF35B1
                                                                                                                                                                                                                                      SHA-256:AD142FFBC6C4D48AAA7020993EF9CFA34FFC2B569707D71E25C9A2587562E575
                                                                                                                                                                                                                                      SHA-512:9A295E8309C70D508D72BEF073C473CCD38EFC3FA0855D887006EBD83BC316037802BE0CE075F8581EC1F049283570D06A0421D9095610E43B5B06DDF2D21139
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Alert=e.Alert,o.Avatar=e.Avatar,o.Badge=e.Badge,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.Layout=e.Layout,o.List=e.List,o.Modal=e.Modal,o.Popconfirm=e.Popconfirm,o.Row=e.Row,o.Select=e.Select,o.Skeleton=e.Skeleton,o.Space=e.Space,o.Spin=e.Spin,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.notification=e.notification
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):167028
                                                                                                                                                                                                                                      Entropy (8bit):5.295519979527004
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Ze10ed17nqzxppbm/Lgh1aaZV0YYLAbafAbKcPu4TlhV4i:4Cs17nqzxppbsAbaIbKyu4h
                                                                                                                                                                                                                                      MD5:D415917C44EDB49D2128CF696D92474C
                                                                                                                                                                                                                                      SHA1:C97E2316EDEC31A6E56CF0C7DA7A61EDF8CDF316
                                                                                                                                                                                                                                      SHA-256:6ECF8E88C098C14C975873C9EDC0C842F5FC17B03B2FB52291DCE1266F23C124
                                                                                                                                                                                                                                      SHA-512:68D8A8DAEA2810E490FDD1A33499BCC0277971A264C436EA94D2EF55A52708D7422470370333615827D044211F5DBE26C673C5B2A0B5B9E897DB98E66F20FE55
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){n.UserRole=e.UserRole},function(e){r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Carousel=e.Carousel,i.Checkbox=e.Checkbox,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.Layout=e.Layout,i.List=e.List,i.Menu=e.Menu,i.Modal=e.Modal,i.Popconfirm=e.Popconfirm,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Tag=e.Tag,i.Tooltip=e.Tooltip,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){s.createPortal=e.createPort
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):77544
                                                                                                                                                                                                                                      Entropy (8bit):5.226997072902139
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ZxeqtFeuD00I4prvOSTLzY7xfNQ87+Ynj2TTo86lUxL1ohA84LijsCul3qC/pbNm:Z11ZvFnKxfNQ87+Yw0j4Ghy2Gfylz9
                                                                                                                                                                                                                                      MD5:7B642EB641428D924027759152BD26F4
                                                                                                                                                                                                                                      SHA1:766963F144406D2019108B5D88F94A5442E8EF14
                                                                                                                                                                                                                                      SHA-256:EB209A2C45816EAD1F57DD45FDDA92ECF0B25D8EE874523DE3C0ECA3E7B3C6FE
                                                                                                                                                                                                                                      SHA-512:FD7636C1A83F2105EB181341700BAD335744E995764072503F0C7A000DD01AB30E6AC7D04B9EB2C9E83E58B4EA8678BDE582F4157B482BA6FD6A56AE8589C6DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};return Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(t){n.Api=t.Api,n.ItemsEntity=t.ItemsEntity,n.Uploader=t.Uploader,n.UsersEntity=t.UsersEntity,n.ZoneService=t.ZoneService,n.createFile=t.createFile},function(t){r.colorPalette=t.colorPalette,r.sizes=t.sizes},function(t){i.Avatar=t.Avatar,i.Badge=t.Badge,i.Button=t.Button,i.Flex=t.Flex,i.Form=t.Form,i.Grid=t.Grid,i.Input=t.Input,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Typography=t.Typography,i.notification=t.notification,i.theme=t.theme},function(t){Object.keys(t).forEach((function(e){s[e]=t[e]}))},function(t){a["default"]=t["default"],a.findDOMNode=t.findDOMNode,a.flushSync=t.flushSync},function(t){o.useHistory=t.useHistory},function(t){u.Link=t.Link,u.useHistory=t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65399)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):904512
                                                                                                                                                                                                                                      Entropy (8bit):5.71994782288608
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:qfKDRWFuEqilY7RuaOoFyXP10uAxa9WA3mVj/jEphnAj3wdArqUP4NqclO:qfKDlEqilY7Ru1SVoirqUP4NqclO
                                                                                                                                                                                                                                      MD5:4BCA71B5E96BA1017D2F126850C99835
                                                                                                                                                                                                                                      SHA1:E48A42C801197D142912941554398979EEE0A639
                                                                                                                                                                                                                                      SHA-256:6B98719775F73C629E39427EDF4D3A67506C6AF5E7ED2C9C80F630A1EE0ED03E
                                                                                                                                                                                                                                      SHA-512:9524339F39E746523AC7931388045BB5DDDDDD7D7E777543236188B95C78E4FEF1A493045C8BD6E48BC52B55017B3EE44B6A6E7577235AF6FA8C101D277F273B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.AlertErrorIcon=e.AlertErrorIcon,r.Button=e.Button,r.Checkbox=e.Checkbox,r.CircleOutlinedXIcon=e.CircleOutlinedXIcon,r.EmptyState=e.EmptyState,r.LoadingPrimary=e.LoadingPrimary,r.PageTitle=e.PageTitle,r.SettingsField=e.SettingsField,r.ThemeColor=e.ThemeColor,r.Toggle=e.Toggle,r.fromThemeColors=e.fromThemeColors,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess},function(e){o.__assign=e.__assign,o.__awaiter=e.__awaiter},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e={9272:(e,t,n)=>{"use strict";var r=n(723),o=[],i=[],a=r.makeRequestCallF
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46236)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):133363
                                                                                                                                                                                                                                      Entropy (8bit):5.385698488954991
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Vst4ceI7j1jcp0TRQ8Up0yR+SFpmrIORYo:Gt/n7jxcp0sp0PSFpmb
                                                                                                                                                                                                                                      MD5:13DC49E47065015D15EF3BAFE1F88202
                                                                                                                                                                                                                                      SHA1:34EECBB791D1B71783D5C3E43C02AA7F6DBD57D7
                                                                                                                                                                                                                                      SHA-256:B99BBE311D0388066430D45B8377348E9C52ED029EB79AAF4E7211CBF92EB8A6
                                                                                                                                                                                                                                      SHA-512:C3955D865F846E475AAF8C9879E5C89E0C92511718F28A71257FD7E0AEF5384C9FF7A6EB793C15574AB0022B2144BCD2380A8E35FBFB003072B6B9C286A37A49
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){o.Alert=e.Alert,o.App=e.App,o.Badge=e.Badge,o.Breadcrumb=e.Breadcrumb,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.DatePicker=e.DatePicker,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Empty=e.Empty,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.InputNumber=e.InputNumber,o.Layout=e.Layout,o.Modal=e.Modal,o.Pagination=e.Pagination,o.Popconfirm=e.Popcon
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):355264
                                                                                                                                                                                                                                      Entropy (8bit):5.467504857512104
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:q1PjOU57Zc1mkC07CJ4Fa8aQsrZQDty9N7RrOC4i3Ag1HJuufQPUoHwDPbRrwy4k:q5O2f4uQFtW47LM
                                                                                                                                                                                                                                      MD5:CD405D48FDFD34CB6BE76832783F37FC
                                                                                                                                                                                                                                      SHA1:FDBDB25E7AD92F6FD62795628245DE63889260C8
                                                                                                                                                                                                                                      SHA-256:87B9B8A9111F396AAD39CFBD33812CC9DB2F5F0C2B27C103E3D9F54F4A68A092
                                                                                                                                                                                                                                      SHA-512:27D0C4BB8D4DC7DCF685F6CB44281F9DC5FCD5B71C9428ED173522C933C59051CE209FEF9104E96F0C48E700F15F13F4459C81721B23982872C6DA0386B25223
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},l={},o={},i={},c={};return{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ItemsEntity=e.ItemsEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){l.Avatar=e.Avatar,l.Button=e.Button,l.Divider=e.Divider,l.Dropdown=e.Dropdown,l.Flex=e.Flex,l.Grid=e.Grid,l.Image=e.Image,l.Layout=e.Layout,l.Popover=e.Popover,l.Skeleton=e.Skeleton,l.Space=e.Space,l.Spin=e.Spin,l.Typography=e.Typography,l.theme=e.theme},function(e){o.Children=e.Children,o.Fragment=e.Fragment,o.Suspense=e.Suspense,o.createContext=e.createContext,o.createElement=e.createElement,o["default"]=e["default"],o.forwardRef=e.forwardRef,o.isValidElement=e.isValidElement,o.lazy=e.lazy,o.useCallback=e.useCallback,o.useContext=e.useContext,o.useEffect=e.useEffect,o.useLayoutEffect=e.useLayoutEffect,o.useMemo=e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41268, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):41268
                                                                                                                                                                                                                                      Entropy (8bit):7.995563635685618
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:1z5A/nM7tFabxOf16mHI2tu3TJdcy6J01EenQHsmNQZ60G8MkMV:1aPMhFabxK6PzcJ0ueQXNQZ6J8MF
                                                                                                                                                                                                                                      MD5:B9EB4972777F0182FE841BBC280E5CDE
                                                                                                                                                                                                                                      SHA1:EDC69B1AA4B56048EA6B5C0217DABE8144036E25
                                                                                                                                                                                                                                      SHA-256:D37AB938D33FE41FEC69CC38C301A5AB7CB5AB928DBA29D9E9407582E08D3D24
                                                                                                                                                                                                                                      SHA-512:9575EC043889C64BF8B6C2055BDC6EAB943F0626BFAADE0A11006D5409DC2B4681AE4E789F5D3B06CB0DC047AE4A9F03CBE1EB80349D53ED24316D84F34A991C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/d8fcf3851ba79b1d138a.woff2
                                                                                                                                                                                                                                      Preview:wOF2.......4.......H....................................\.`..D.`........d.. .6.$..T..,.. ..2..;..=[....U...O*c@...~.8..3.dn.~..6:.......V}..........nR.C..i..]....C..F.....jA.....*.S.....*..K..Q.B.5w.P...4...~..T-A......[.Z.h...8-O-...2.%3...y.\d..A.0.Go..s..........\.GX..a...V....\.pK...t.5P......)Y2.cC..~..Z....V..!v..%.."....7.Ut..qgA..5..sJ...|...4....Y)......+9.!...,...Y.=W9..p<.........?.i..88..p..].G....c.$J.Y..z...'.h.g..sy.....9=..oq..!...P...L.[.....G..:.ss(..T.1.W.U.l.........Qmb....,.o...G...{o..?...o.;.#f....[".... ..H.4..xx.{w...*.5..,/!.L.i.#.DZZ...HK.%N..Om...B.$....a..#mj.Y....|.F{......HV..e/S.Z.#...j..l.....b].....eX/!<....f,vf..;........1wG|..6.L.}.!.!.$..5.{r..a.|. ........W...._*.'..L.4Dd3..Z.........l..t..b..%.?K>......\T.Mx...d.&A...Q....]uer.........xq.%l......h8m.*.......E.%|..?.Y...\....A[4f1.S...Z.)..e.!.$.....Ki.N.P.m.Ccl..j..;.... .?.qJ..\..<...^@..H..9klj..m.........@.......VoD\.^&0.3...5+#..N;.R.%...W#..S2.[..@.l.1!$
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):199868
                                                                                                                                                                                                                                      Entropy (8bit):5.41109186682965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:exZgYtWppRoZcOI449yoDlPbOG4rlAU/XIdlT2pm:exqmWppRoj549yuCG4rl5/eT2M
                                                                                                                                                                                                                                      MD5:114E798D503A347AAB2A537702E1593F
                                                                                                                                                                                                                                      SHA1:EDC8A8C19A54D81944F8EA870D826E06A7362161
                                                                                                                                                                                                                                      SHA-256:091AB89F90FE0DBAEDE5C8C9C5308C702C75D49A9CD809CECB9F001F98788C38
                                                                                                                                                                                                                                      SHA-512:06CE751BE294ABF4D171F9A9BA070FEBB75A29E45615125F3AD8E9D1905A8484E990CB7CD97092F2953E3FBF1596B4617933FF85C3EA74F40C5FB94237E80DC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Empty=e.Empty,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Popconfirm=e.Popconfirm,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__awaiter,a.__generator=e.__generator,a.__makeTemplateObject=e.__makeTemplateObject,a.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):199868
                                                                                                                                                                                                                                      Entropy (8bit):5.41109186682965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:exZgYtWppRoZcOI449yoDlPbOG4rlAU/XIdlT2pm:exqmWppRoj549yuCG4rl5/eT2M
                                                                                                                                                                                                                                      MD5:114E798D503A347AAB2A537702E1593F
                                                                                                                                                                                                                                      SHA1:EDC8A8C19A54D81944F8EA870D826E06A7362161
                                                                                                                                                                                                                                      SHA-256:091AB89F90FE0DBAEDE5C8C9C5308C702C75D49A9CD809CECB9F001F98788C38
                                                                                                                                                                                                                                      SHA-512:06CE751BE294ABF4D171F9A9BA070FEBB75A29E45615125F3AD8E9D1905A8484E990CB7CD97092F2953E3FBF1596B4617933FF85C3EA74F40C5FB94237E80DC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Empty=e.Empty,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Popconfirm=e.Popconfirm,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__awaiter,a.__generator=e.__generator,a.__makeTemplateObject=e.__makeTemplateObject,a.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):92489
                                                                                                                                                                                                                                      Entropy (8bit):5.301704644724007
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ednFi2GOnGcqas8WOwmABk4u4tBjFH1hb6R0S3ktw1Dka3TktnZsxts1:l2aO/n4uM7axt0
                                                                                                                                                                                                                                      MD5:C5427AFAC37FF069E0CB72A8345A1C43
                                                                                                                                                                                                                                      SHA1:8E701F6834119B9B6400150405B2D1B37DDF35B1
                                                                                                                                                                                                                                      SHA-256:AD142FFBC6C4D48AAA7020993EF9CFA34FFC2B569707D71E25C9A2587562E575
                                                                                                                                                                                                                                      SHA-512:9A295E8309C70D508D72BEF073C473CCD38EFC3FA0855D887006EBD83BC316037802BE0CE075F8581EC1F049283570D06A0421D9095610E43B5B06DDF2D21139
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Alert=e.Alert,o.Avatar=e.Avatar,o.Badge=e.Badge,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.Layout=e.Layout,o.List=e.List,o.Modal=e.Modal,o.Popconfirm=e.Popconfirm,o.Row=e.Row,o.Select=e.Select,o.Skeleton=e.Skeleton,o.Space=e.Space,o.Spin=e.Spin,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.notification=e.notification
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):167028
                                                                                                                                                                                                                                      Entropy (8bit):5.295519979527004
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Ze10ed17nqzxppbm/Lgh1aaZV0YYLAbafAbKcPu4TlhV4i:4Cs17nqzxppbsAbaIbKyu4h
                                                                                                                                                                                                                                      MD5:D415917C44EDB49D2128CF696D92474C
                                                                                                                                                                                                                                      SHA1:C97E2316EDEC31A6E56CF0C7DA7A61EDF8CDF316
                                                                                                                                                                                                                                      SHA-256:6ECF8E88C098C14C975873C9EDC0C842F5FC17B03B2FB52291DCE1266F23C124
                                                                                                                                                                                                                                      SHA-512:68D8A8DAEA2810E490FDD1A33499BCC0277971A264C436EA94D2EF55A52708D7422470370333615827D044211F5DBE26C673C5B2A0B5B9E897DB98E66F20FE55
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){n.UserRole=e.UserRole},function(e){r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Carousel=e.Carousel,i.Checkbox=e.Checkbox,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.Layout=e.Layout,i.List=e.List,i.Menu=e.Menu,i.Modal=e.Modal,i.Popconfirm=e.Popconfirm,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Tag=e.Tag,i.Tooltip=e.Tooltip,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){s.createPortal=e.createPort
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):199512
                                                                                                                                                                                                                                      Entropy (8bit):5.361186797681031
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Hcw12O6Q3jpptl874SyaDlInKIIbQxkLh1Qkr/:8wkOLjpptlm4Sy3KVb/N
                                                                                                                                                                                                                                      MD5:38596D901C05CDCB1B7DB1F4D6D21BA7
                                                                                                                                                                                                                                      SHA1:8A86524AAEE7B7462081A6A3C6F9FBCF6174C80A
                                                                                                                                                                                                                                      SHA-256:159C798B7CB0A3F271E179FBFF2D2862394D1F2832F248D6F71802C7F253C04E
                                                                                                                                                                                                                                      SHA-512:3FFB8DF04864002AE61D41DCF30B55BDBB3285E0843425EDDD0BFB2258CEA89FE540123F98F5B896673C3E41A5D096123E87BB6E519FD3B8639C10438ABD9D7D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Image=e.Image,r.Layout=e.Layout,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=>{var e,s,u,c,l={439:(e,t,n)=>{"use strict";n.d(t,{z1:()=>k,cM:()=>y});var r=n(2456),o=n(6250),i=2,a=.16,s=.05,u=.05,c=.15,l=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{in
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28011)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28069
                                                                                                                                                                                                                                      Entropy (8bit):5.532025298172219
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ibSGxaN+eO1dJ9IB9s8uKG+wws5M9XgY/000h:iRIkumcai9wY/0
                                                                                                                                                                                                                                      MD5:53988D5B050BD0E958BB6C2C66BD557F
                                                                                                                                                                                                                                      SHA1:3ED52ADA6D03A19F5DC25E762C78806CF8F9360B
                                                                                                                                                                                                                                      SHA-256:70E565B136C1CA7347B576839FEED9474EAB6A4999BB67AFA81B1F221239F1CA
                                                                                                                                                                                                                                      SHA-512:1582A78BC2E157509F48AC6E84784A186438A44B9EA1A0D9525882102D1B14E463E1E796A18B63C3E29E79D50A0CF7E55E47BEF8BD79289F49CE706405D60F05
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevidentitypilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},a={},o={};return{setters:[function(e){r.colorPalette=e.colorPalette},function(e){n.Alert=e.Alert,n.Button=e.Button,n.Checkbox=e.Checkbox,n.Col=e.Col,n.Divider=e.Divider,n.Drawer=e.Drawer,n.Flex=e.Flex,n.Form=e.Form,n.Input=e.Input,n.Modal=e.Modal,n.Row=e.Row,n.Space=e.Space,n.Spin=e.Spin,n.Tag=e.Tag,n.Tooltip=e.Tooltip,n.Typography=e.Typography,n.notification=e.notification,n.theme=e.theme},function(e){a.Children=e.Children,a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState,a.version=e.version},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,l,c,f={481:(e,t,r)=>{"use strict";r.d(t,{r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):120056
                                                                                                                                                                                                                                      Entropy (8bit):5.389199436611293
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:U3FJRzEx4rBOGmq+JGwODToqWj4hWt2M2T2cWEdOFK:fxc2OnFk4X4K
                                                                                                                                                                                                                                      MD5:33040C25DCD11460D4FCAF829905E8BD
                                                                                                                                                                                                                                      SHA1:9FF06962F665FF8F73E63B2334A33ADC5A8CE22A
                                                                                                                                                                                                                                      SHA-256:044AAAC4452227A53E27DED5C4B3314735974E392E836D2D0489712B0BDD8AF7
                                                                                                                                                                                                                                      SHA-512:0C2E4169A77DA124DD18423441B698693526940DA0E75A1732298CDEF3F6FC532B754358880F6997A850310A6B3EA66A80BFCE56D313388645F2A1B25A9D6CF5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevviewenginepilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Checkbox=e.Checkbox,r.Col=e.Col,r.ConfigProvider=e.ConfigProvider,r.DatePicker=e.DatePicker,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Empty=e.Empty,r.Flex=e.Flex,r.Form=e.Form,r.Grid=e.Grid,r.Input=e.Input,r.InputNumber=e.InputNumber,r.Layout=e.Layout,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Popconfirm=e.Popconfirm,r.Radio=e.Radio,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Slider=e.Slider,r.Space=e.Space,r.Spin=e.Spin,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28011)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28069
                                                                                                                                                                                                                                      Entropy (8bit):5.532025298172219
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ibSGxaN+eO1dJ9IB9s8uKG+wws5M9XgY/000h:iRIkumcai9wY/0
                                                                                                                                                                                                                                      MD5:53988D5B050BD0E958BB6C2C66BD557F
                                                                                                                                                                                                                                      SHA1:3ED52ADA6D03A19F5DC25E762C78806CF8F9360B
                                                                                                                                                                                                                                      SHA-256:70E565B136C1CA7347B576839FEED9474EAB6A4999BB67AFA81B1F221239F1CA
                                                                                                                                                                                                                                      SHA-512:1582A78BC2E157509F48AC6E84784A186438A44B9EA1A0D9525882102D1B14E463E1E796A18B63C3E29E79D50A0CF7E55E47BEF8BD79289F49CE706405D60F05
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevidentitypilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},a={},o={};return{setters:[function(e){r.colorPalette=e.colorPalette},function(e){n.Alert=e.Alert,n.Button=e.Button,n.Checkbox=e.Checkbox,n.Col=e.Col,n.Divider=e.Divider,n.Drawer=e.Drawer,n.Flex=e.Flex,n.Form=e.Form,n.Input=e.Input,n.Modal=e.Modal,n.Row=e.Row,n.Space=e.Space,n.Spin=e.Spin,n.Tag=e.Tag,n.Tooltip=e.Tooltip,n.Typography=e.Typography,n.notification=e.notification,n.theme=e.theme},function(e){a.Children=e.Children,a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState,a.version=e.version},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,l,c,f={481:(e,t,r)=>{"use strict";r.d(t,{r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):77544
                                                                                                                                                                                                                                      Entropy (8bit):5.226997072902139
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ZxeqtFeuD00I4prvOSTLzY7xfNQ87+Ynj2TTo86lUxL1ohA84LijsCul3qC/pbNm:Z11ZvFnKxfNQ87+Yw0j4Ghy2Gfylz9
                                                                                                                                                                                                                                      MD5:7B642EB641428D924027759152BD26F4
                                                                                                                                                                                                                                      SHA1:766963F144406D2019108B5D88F94A5442E8EF14
                                                                                                                                                                                                                                      SHA-256:EB209A2C45816EAD1F57DD45FDDA92ECF0B25D8EE874523DE3C0ECA3E7B3C6FE
                                                                                                                                                                                                                                      SHA-512:FD7636C1A83F2105EB181341700BAD335744E995764072503F0C7A000DD01AB30E6AC7D04B9EB2C9E83E58B4EA8678BDE582F4157B482BA6FD6A56AE8589C6DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};return Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(t){n.Api=t.Api,n.ItemsEntity=t.ItemsEntity,n.Uploader=t.Uploader,n.UsersEntity=t.UsersEntity,n.ZoneService=t.ZoneService,n.createFile=t.createFile},function(t){r.colorPalette=t.colorPalette,r.sizes=t.sizes},function(t){i.Avatar=t.Avatar,i.Badge=t.Badge,i.Button=t.Button,i.Flex=t.Flex,i.Form=t.Form,i.Grid=t.Grid,i.Input=t.Input,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Typography=t.Typography,i.notification=t.notification,i.theme=t.theme},function(t){Object.keys(t).forEach((function(e){s[e]=t[e]}))},function(t){a["default"]=t["default"],a.findDOMNode=t.findDOMNode,a.flushSync=t.flushSync},function(t){o.useHistory=t.useHistory},function(t){u.Link=t.Link,u.useHistory=t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65240)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1807333
                                                                                                                                                                                                                                      Entropy (8bit):5.530242831907712
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:fy4ADRmWrWPM23XctQto78wJCqNSRVmjSDAE8nz50M3Z31tN3TUOgxGFMaxNTA7a:ay3XctCmjSEEwFPjTnzk71o9yhEp
                                                                                                                                                                                                                                      MD5:599A89980A09447AFF755BE20D4EACFD
                                                                                                                                                                                                                                      SHA1:39E49E3A2631637C2180E693E0C49B07E92D0864
                                                                                                                                                                                                                                      SHA-256:E98ECAB8292858BF3EB41813858007DB8EDABC4E97C88A3F6D38A66458E5B627
                                                                                                                                                                                                                                      SHA-512:F7748698A944FCEFB2CECD05A9DC1CBEC7B1197C0223F9210C6B1B068BAFA19078A0F57F415E1E4CF001F620D90231A87414BEF1AA71275EF782E3EA60A71BE5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_MODULE__8222__={},__WEBPACK_EXTERNAL_MODULE__4634__={},__WEBPACK_EXTERNAL_MODULE__4876__={},__WEBPACK_EXTERNAL_MODULE__4726__={},__WEBPACK_EXTERNAL_MODULE__1867__={},__WEBPACK_EXTERNAL_MODULE__2965__={},__WEBPACK_EXTERNAL_MODULE__8109__={};return Object.defineProperty(__WEBPACK_EXTERNAL_MODULE__4726__,"__esModule",{value:!0}),{setters:[function(e){__WEBPACK_EXTERNAL_MODULE__8222__.AccountsEntity=e.AccountsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.Api=e.Api,__WEBPACK_EXTERNAL_MODULE__8222__.ContactListType=e.ContactListType,__WEBPACK_EXTERNAL_MODULE__8222__.ContactsEntity=e.ContactsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.CustomWorkflowBundleType=e.CustomWorkflowBundleType,__WEBPACK_EXTERNAL_MODULE__8222__.FileVirusStatus=e.FileVirusStatu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19
                                                                                                                                                                                                                                      Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:uZuUeZn:u5eZn
                                                                                                                                                                                                                                      MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                                                                                                                                                                                      SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                                                                                                                                                                                      SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                                                                                                                                                                                      SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:404 page not found.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):261475
                                                                                                                                                                                                                                      Entropy (8bit):5.454849456214367
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:iShvOcJT0sAGy2JXeKisbEaAAjWrIQhyzXxV41uIV/9Hs2Z4tPVYuf4B:iSxOrsAGy2JXuAFV4JV/B4FVYj
                                                                                                                                                                                                                                      MD5:48252B007677ADFABB0EA62C8028A30E
                                                                                                                                                                                                                                      SHA1:09B5B74B71F55FAFF7EE55E44CF4ED5FA01162D2
                                                                                                                                                                                                                                      SHA-256:FA747E224CA94227FD110B638E6D45E1AAAD1C38E8CDCB18FDF1035EAB8C018C
                                                                                                                                                                                                                                      SHA-512:BC054C876647F042FEFD102F7C884B7ABA0CF8528CB28FC203E0881968FADAA7CC9B664EB7D8D8BFED1783C129D49945D5A1F2511C621AE10DDA729BF7135416
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.BundleType=e.BundleType,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1099135
                                                                                                                                                                                                                                      Entropy (8bit):5.139106426206734
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:8z0zR860iF4bCpB0Z89+gvzrHM4I7chPCjP855Znm5JKbnHi8wCZM3i1gK3mBw0w:84zbFxnvxmGAx60UYD5O
                                                                                                                                                                                                                                      MD5:703E33FC62F8D0E9EE91DA3A999C272E
                                                                                                                                                                                                                                      SHA1:40BE2A0DBFF85842E0CCA08C5E5C042F56EE7E32
                                                                                                                                                                                                                                      SHA-256:E4F37CB92D58CB01E8080A9D73CB71D195254AA48CA9EA80C6FF668A3EA84583
                                                                                                                                                                                                                                      SHA-512:9F86574F69E9D43D1A6A680AB0D3D9B3F0B55D69A771B50FD47BFC6FDC237E504B427FF42AE655911C0B5EC82896838EA3E3450E25CE8D0C9296C079CC33E9F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js
                                                                                                                                                                                                                                      Preview:var a0_0x49b7=['MAX_AGE_SECONDS','{283807B5-2C60-11D0-A31D-00AA00B92C03}','startDecrypting','signedDataValidator','Could\x20not\x20compute\x20certificate\x20digest.\x20Unknown\x20message\x20digest\x20algorithm\x20OID.','Leftmost\x20octets\x20not\x20zero\x20as\x20expected','PuTTY-User-Key-File-2:\x20','X509\x20CERTIFICATE','getMetrics','__lastWatirPrompt','rsa','6029GpcwZv','collectedData','randomBytes','client\x20finished','forge.setImmediate','Certificate.signatureValue','3DES-CBC','Arno\x20Pro\x20Display','macKey','Garamond\x20Premr\x20Pro','Bradley\x20Hand\x20ITC','srcdoc','AES-ECB','1.2.840.113549.1.9.22.1','no_renegotiation','RC2-64-CBC','client_write_MAC_key','699nNwIod','gain','Certificate.TBSCertificate.validity.notBefore\x20(utc)','prefilled','messageLength64','captchaBlob','forge.pki.CertificateUnknown','generateLocalKeyId','capsEl','1.2.840.113549.3.7','verbose','rsapss','\x22maxline\x22\x20must\x20be\x20a\x20number.','hasOwnProperty','3075734tkrHMH','Encryption\x20block\x20
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):510304
                                                                                                                                                                                                                                      Entropy (8bit):5.3316804229555865
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:rF2IodON2KmqE+K/qq/W2mfIyPdOlaEeX05nu+1y0DgFHgJ9biLajCKa:rF2ON2w3K/qq/W2mf3Ed1y0McbiLfKa
                                                                                                                                                                                                                                      MD5:657163CC6484D7C2DE3177B62AADF237
                                                                                                                                                                                                                                      SHA1:81395B36312BF5CCA8B535AC21889BD5F4968458
                                                                                                                                                                                                                                      SHA-256:495BF002E454C2732C9AF597D5CCE13DF6159A625B5D8E5C3CA478E8DC62CF67
                                                                                                                                                                                                                                      SHA-512:1CEB064EC2A5174ADBA5782DBCB755D61F4BC9204FD3A5B1DF2194F78A43246EF588905A8CB271FDC89B69BC08C239F25FB1B2043A30860E989BEAA673488B4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.253.1.// Installed: 2024-11-05T20:12:26Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(rw,ow,aw){!function(){var T=Array.prototype.slice;try{T.call(ow.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13593
                                                                                                                                                                                                                                      Entropy (8bit):4.97280201927415
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:TAnCInAOgwRlshkByQhvWAa4nhpI4wRls0rqP+rCW7UCg6YiYBBCW7UC/6YiYiyX:cn3gQh3huEP+rCWUXBBBCWzXBpaVI
                                                                                                                                                                                                                                      MD5:79E997CA126B2522CDB04FE90DF21752
                                                                                                                                                                                                                                      SHA1:9240FE86112391FE95C34F1E49E26C7FBC2B4722
                                                                                                                                                                                                                                      SHA-256:4B3A8A6F91F2F2B51FB6AB816435BD3E3B0C6622D005BA080333F49444083C85
                                                                                                                                                                                                                                      SHA-512:F97040E83A072F3385197118C0628C0F24693EF3C2AA98FE1F85DA80AF87A0D36825DD20301FC152E3B67011C1D83A2F08EC96C2785CC8BF54EC0AD0ABB0B2EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.css
                                                                                                                                                                                                                                      Preview:/* ------------------------------. * -- Main Global Styling -------. * ------------------------------ */...\_pendo-guide\_ {. /* -- Overarching settings for all guides -- */.}...\_pendo-guide-container\_ {. -moz-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. -webkit-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);..box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. /*padding: 40px 20px;*/. font-family: "citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ {. /* -- Content area -- use for font attributes, padding, etc. */.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-header {. font-size: 24px;. .line-height: 31px;. color: #485164;. text-align: center;. .font-family: "citrixsans-semibold","citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;. font-weight:600;. .margin-bottom: 16px;. .padding: 0;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-subheader {. font-s
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1036348
                                                                                                                                                                                                                                      Entropy (8bit):5.817151661206228
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:HZnWR/8H22sP8OEuWkvXY53ov8bq1K8kaLvpptHpI7e:Hxe/S22sUOEuWkvXxK8kaLvpptHpI7e
                                                                                                                                                                                                                                      MD5:EF6C50332B5E5E567F6A99C5D5F87E56
                                                                                                                                                                                                                                      SHA1:A34CB792FCA2BBFBC571A44F9C985087551A2DCC
                                                                                                                                                                                                                                      SHA-256:EEB76B0472A03DA11EC3081F315D44D8D47387040B8252C5944343A1F9A7D52A
                                                                                                                                                                                                                                      SHA-512:7C05821AF219393764D7F6B1D207288B4CD1F1536704A03EE3D30C0E1E396B2E7DB8859ACE6A16A57FB2F4CEF7EE89843ED99ED88E2A3B1448AC617EF92C4AD0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api},function(e){r.colorPalette=e.colorPalette},function(e){i.Alert=e.Alert,i.Button=e.Button,i.Checkbox=e.Checkbox,i.Collapse=e.Collapse,i.DatePicker=e.DatePicker,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Input=e.Input,i.Select=e.Select,i.Slider=e.Slider,i.Space=e.Space,i.Spin=e.Spin,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))},function(e){s.Redirect=e.Redirect},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,l,c={5655:(e,t,n)=>{"use strict";n.d(t,{A:()=>ae});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertio
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13545), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13546
                                                                                                                                                                                                                                      Entropy (8bit):4.792073494007343
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/LCNyKY+DjKNf7FXNY8/gSgTI5lSgTIZHyxIEYcmacMSgTIkJSgTId6RaSgTI9VZ:22/tuKLcA5
                                                                                                                                                                                                                                      MD5:1711B6CAC451CFDB8E7EF06DAEDB3279
                                                                                                                                                                                                                                      SHA1:C413F2ACDD0CDABE881719E8EF54F4B21969F907
                                                                                                                                                                                                                                      SHA-256:386F4FDE9CA6B967C1F9968AAA58E104F05A1F66A592D2E46019954E32CAAD24
                                                                                                                                                                                                                                      SHA-512:A7F5876FEC9EB2B77A196C04CA8ECE53E9A9A9E5C096E69E7DB70C77E758A6C4C89797B56EAE0B49E391509E7F7CFB89DB543905D534E68EBEEF5983E507B290
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ
                                                                                                                                                                                                                                      Preview:{"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-3d4e8aaf:hover","styles":{"color":"#D9D7D7"}},{"selector":"#pendo-close-guide-3d4e8aaf:focus","styles":{}},{"selector":"#pendo-button-1e3402c8:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-qrJmWADnkufXgGqv6M-p2xBSYIU","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"350px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","tabindex":"-1","role":"dialog","id":"pendo-guide-container","data-car
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):463080
                                                                                                                                                                                                                                      Entropy (8bit):5.533244118000855
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:on/42WJv4vN7DDHa/qS/rIvYfOb7ObV7NOcT2Uo4J/LQYEXy:92WJv4vlsqDvYf1OSowsNy
                                                                                                                                                                                                                                      MD5:B4C879D3598119E0E769C9A0E8A15BF0
                                                                                                                                                                                                                                      SHA1:71033E9E99D02BEE24EACC78F53B732D015A5180
                                                                                                                                                                                                                                      SHA-256:76DC987A272ADD4B49B7320E0BE515E771B22F08F29E6B6C434AC31EB60634BD
                                                                                                                                                                                                                                      SHA-512:541C1A7EEB290C4C126A5C8DB3D3019D0B9291E7A20875B3537463A8F71B6E6EC25031B1FA96FCE5DF74B5B756DF04E149D6A8848B1E06EE9B18CCAA3DC42451
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={},c={};return{setters:[function(e){n.UsersEntity=e.UsersEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.Avatar=e.Avatar,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Dropdown=e.Dropdown,i.Popover=e.Popover,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Switch=e.Switch,i.Typography=e.Typography,i.notification=e.notification},function(e){a.Children=e.Children,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useCallback=e.useCallback,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useReducer=e.useReducer,a.useRef=e.useRef,a.useState=e.useStat
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):463080
                                                                                                                                                                                                                                      Entropy (8bit):5.533244118000855
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:on/42WJv4vN7DDHa/qS/rIvYfOb7ObV7NOcT2Uo4J/LQYEXy:92WJv4vlsqDvYf1OSowsNy
                                                                                                                                                                                                                                      MD5:B4C879D3598119E0E769C9A0E8A15BF0
                                                                                                                                                                                                                                      SHA1:71033E9E99D02BEE24EACC78F53B732D015A5180
                                                                                                                                                                                                                                      SHA-256:76DC987A272ADD4B49B7320E0BE515E771B22F08F29E6B6C434AC31EB60634BD
                                                                                                                                                                                                                                      SHA-512:541C1A7EEB290C4C126A5C8DB3D3019D0B9291E7A20875B3537463A8F71B6E6EC25031B1FA96FCE5DF74B5B756DF04E149D6A8848B1E06EE9B18CCAA3DC42451
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={},c={};return{setters:[function(e){n.UsersEntity=e.UsersEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.Avatar=e.Avatar,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Dropdown=e.Dropdown,i.Popover=e.Popover,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Switch=e.Switch,i.Typography=e.Typography,i.notification=e.notification},function(e){a.Children=e.Children,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useCallback=e.useCallback,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useReducer=e.useReducer,a.useRef=e.useRef,a.useState=e.useStat
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):91744
                                                                                                                                                                                                                                      Entropy (8bit):5.35315025267453
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:15K9Coppx4UK/l6XHUlMDltJXhIWDUXjak3//+nOa:15K9CoppmZ/lyLDlGonk3G
                                                                                                                                                                                                                                      MD5:EC10A08ABEEA396244C7C88FFAA5ECF7
                                                                                                                                                                                                                                      SHA1:29EA05BFC2B2A754AE77DF48FEBAC23A79352C48
                                                                                                                                                                                                                                      SHA-256:E4126A1DD61B9AB0EB21038540041710DDCBDCD5E03C0D7C302F74E25EF34B8E
                                                                                                                                                                                                                                      SHA-512:23B746B157D1DD8A2896FEDD3A86CDF13A755353FF7F9BB87A339CBE194B844B0EAEE32F038F73254BB355BEA29D02052496B28D0FB29EECA85B2CA29D343B1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{}).System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button=e.Button,r.Modal=e.Modal,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Tag=e.Tag},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o["default"]=e["default"],o.findDOMNode=e.findDOMNode,o.flushSync=e.flushSync},function(e){i.__awaiter=e.__awaiter,i.__rest=e.__rest}],execute:function(){e((()=>{var e,s,a={5916:(e,t,r)=>{"use strict";r.d(t,{XK:()=>C,jK:()=>x});var n=r(8830),o=r.n(n),i=r(4193),s=undefined&&undefined.__assign||function(){return s=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},s.apply(this,arguments)};function a(e){return Promise.resolve(o()({method:e.method,url:e.url,withCredential
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32010)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):50049
                                                                                                                                                                                                                                      Entropy (8bit):5.315307632257224
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:PFFeY2oE4e2HneiJbpJuAl39FVy7bT0tUpFk8Qgm:tIyreiBphl39FsvTpFvi
                                                                                                                                                                                                                                      MD5:63E2DF852D15AB21D7FF8FC4363222E8
                                                                                                                                                                                                                                      SHA1:7EE401BA652DB0A4EC960350E17216CDA01E22FB
                                                                                                                                                                                                                                      SHA-256:545156ADEAE44DADC82B98D504F805EBE77FB79C928EF34EED1057BB9D4CB8FE
                                                                                                                                                                                                                                      SHA-512:BAAD17C762461527B270B57EF294E28BEFF92B3A66829B8DDD8788A791AEBB0A40BE849BFC79FCFC5CB0D7FFC7FD709CA6CD6A61CAC878CE60F585D40F214970
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://js-agent.newrelic.com/nr-spa-1216.min.js
                                                                                                                                                                                                                                      Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(46);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1482911
                                                                                                                                                                                                                                      Entropy (8bit):5.889391822283771
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:Vn9O7zqqrku7uOJM8wfSakb0zwT0611rsY+G8hzyjeGc8q:W7zqqrkUl5wfSawT0611rsY+G8hNGcR
                                                                                                                                                                                                                                      MD5:514D63F3F284BF031A2EFD85CF5D7027
                                                                                                                                                                                                                                      SHA1:3D7C7E1E045BF01305076602C5688F73D5EFBE5C
                                                                                                                                                                                                                                      SHA-256:B1B12A07462EBB7E15E1FDDAD206153D52DB55A5ADAAC6C12D273E522BEEACCC
                                                                                                                                                                                                                                      SHA-512:E50CC0BFE8D98F3287E10C3C8F7A74F284CFA370FB1D019E4CA87B67CD7AC3BFE4C77F27D00DBFD4D69BCE1F08EAD139793779D5B6EAEEAFBBDC1271D51C5780
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{}).System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},a={},i={},s={},l={},c={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.Alert=e.Alert,r.App=e.App,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Steps=e.Steps,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__await
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):355264
                                                                                                                                                                                                                                      Entropy (8bit):5.467504857512104
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:q1PjOU57Zc1mkC07CJ4Fa8aQsrZQDty9N7RrOC4i3Ag1HJuufQPUoHwDPbRrwy4k:q5O2f4uQFtW47LM
                                                                                                                                                                                                                                      MD5:CD405D48FDFD34CB6BE76832783F37FC
                                                                                                                                                                                                                                      SHA1:FDBDB25E7AD92F6FD62795628245DE63889260C8
                                                                                                                                                                                                                                      SHA-256:87B9B8A9111F396AAD39CFBD33812CC9DB2F5F0C2B27C103E3D9F54F4A68A092
                                                                                                                                                                                                                                      SHA-512:27D0C4BB8D4DC7DCF685F6CB44281F9DC5FCD5B71C9428ED173522C933C59051CE209FEF9104E96F0C48E700F15F13F4459C81721B23982872C6DA0386B25223
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},l={},o={},i={},c={};return{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ItemsEntity=e.ItemsEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){l.Avatar=e.Avatar,l.Button=e.Button,l.Divider=e.Divider,l.Dropdown=e.Dropdown,l.Flex=e.Flex,l.Grid=e.Grid,l.Image=e.Image,l.Layout=e.Layout,l.Popover=e.Popover,l.Skeleton=e.Skeleton,l.Space=e.Space,l.Spin=e.Spin,l.Typography=e.Typography,l.theme=e.theme},function(e){o.Children=e.Children,o.Fragment=e.Fragment,o.Suspense=e.Suspense,o.createContext=e.createContext,o.createElement=e.createElement,o["default"]=e["default"],o.forwardRef=e.forwardRef,o.isValidElement=e.isValidElement,o.lazy=e.lazy,o.useCallback=e.useCallback,o.useContext=e.useContext,o.useEffect=e.useEffect,o.useLayoutEffect=e.useLayoutEffect,o.useMemo=e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):225101
                                                                                                                                                                                                                                      Entropy (8bit):5.408121493868668
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:n1YhPOuYDEl23Y8rFYsXD2cpp4LvfQwRbErnO/:10PO1DEl2dZYsXD2cpp4DfQ7jo
                                                                                                                                                                                                                                      MD5:17F623A8A7BE369C0194D4F492D9DCBF
                                                                                                                                                                                                                                      SHA1:2BB9D23EA232DDC8C1DCB4613EBEE202CC27D5E0
                                                                                                                                                                                                                                      SHA-256:B92A0D95FDC24ADD33A8F3984DEA9346029DD88A0ABF81BBC27B65850E517166
                                                                                                                                                                                                                                      SHA-512:FD80FCB01D0D8B1131CAFE7DB216B615EC7E77525F13ACFACF02CB93A98893BB5280C1AC27984018A7CBEA24DC899B1CD4D868C8B0609C00076A6260D79672FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.sizes=e.sizes},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))}],execute:function(){e((()=>{var e,s,u,c,l={80780:(e,t,r)=>{"use strict";r.d(t,{A:()=>de});var n=r(58168),i=r(64467);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):131500
                                                                                                                                                                                                                                      Entropy (8bit):5.345244687137005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:GAF3NWoK5wEzGmqmEwkOw1Gc34fOtB+7sAhgod64QUDs5aBzvT0ijJTak0JK8a/D:Gjosw7Oy734fOGjxakP8QkC
                                                                                                                                                                                                                                      MD5:275AF639A62E1F77EA95FD60B6EA5296
                                                                                                                                                                                                                                      SHA1:ADE0AB5543F039088DF130177EDD0D0898B7E4D7
                                                                                                                                                                                                                                      SHA-256:58D80FF423BA00AFBEE0537681FA3C525030C84159056C280B4FD11A84556E53
                                                                                                                                                                                                                                      SHA-512:F04AB97484B008372C702EED51D3B049C2828380C925571D2356891B37EC0A9DA552711370F0D725747F1C3DFDFD47B941ACBA1243E5897BAD57AE65C5EDA502
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemO
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30899
                                                                                                                                                                                                                                      Entropy (8bit):7.658180644419511
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:2VgDlAnPGEt5rkqnmCEr7KiGNLzn9vmJTcjSIiXw3XOYyPCArWLprk6eejcnixBl:OIwlvATXPnr7EcnsBrfB
                                                                                                                                                                                                                                      MD5:59B3FF3044630063557FE9A78FEEA938
                                                                                                                                                                                                                                      SHA1:28EC9EF0B4B5F483C2A2B1C4F52F109431F0433B
                                                                                                                                                                                                                                      SHA-256:0DE0437FC33AC0A2B9B18D92A73FC94E0D66020CA303CC6BE74DF68884AB06E8
                                                                                                                                                                                                                                      SHA-512:8AEDB93901F2AA10B53901C90508975B9646C8765CBD7937A1EE77D550DACE48CBF7E2B78DA9C909A4E1F2A949EC3416D87F71A4AB69512D8892520604A56581
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:%PDF-1.7.%......183 0 obj.<< /Linearized 1 /L 30899 /H [ 1212 174 ] /O 189 /E 25602 /N 1 /T 29946 >>.endobj... .184 0 obj.<< /Type /XRef /Filter /FlateDecode /Length 148 /W [ 1 2 1 ] /Index [ 183 40 ]. /ID [<6ED8A3468B3C394FA81B0C93B3D62114><43412D37372D30302D46442D37452D42>] . /Size 223 /Prev 29947 . /Root 185 0 R . /Info 2 0 R . /Encrypt 186 0 R . >>.stream.x...j.a.....(.~.E...8..~&."nA.-X...j1...E..A.E\Z..p.H.l0q.......S...1S..7>.a.....#.XXcq......~.....y....?.e....V.........G...+N..........G...endstream..endobj. .185 0 obj.<</Type/Catalog/Pages 1 0 R/Lang(p\236[!\347)/StructTreeRoot 7 0 R/MarkInfo<</Marked true>>/Metadata 4 0 R/ViewerPreferences 187 0 R/Names 5 0 R>>..endobj..186 0 obj.<</Filter/Standard/O(6E\033\323\235u;|\035\020\222,\(\346fZ\244\3635?\2604\213Sh\223\343\261\333\\W
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1036348
                                                                                                                                                                                                                                      Entropy (8bit):5.817151661206228
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:HZnWR/8H22sP8OEuWkvXY53ov8bq1K8kaLvpptHpI7e:Hxe/S22sUOEuWkvXxK8kaLvpptHpI7e
                                                                                                                                                                                                                                      MD5:EF6C50332B5E5E567F6A99C5D5F87E56
                                                                                                                                                                                                                                      SHA1:A34CB792FCA2BBFBC571A44F9C985087551A2DCC
                                                                                                                                                                                                                                      SHA-256:EEB76B0472A03DA11EC3081F315D44D8D47387040B8252C5944343A1F9A7D52A
                                                                                                                                                                                                                                      SHA-512:7C05821AF219393764D7F6B1D207288B4CD1F1536704A03EE3D30C0E1E396B2E7DB8859ACE6A16A57FB2F4CEF7EE89843ED99ED88E2A3B1448AC617EF92C4AD0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api},function(e){r.colorPalette=e.colorPalette},function(e){i.Alert=e.Alert,i.Button=e.Button,i.Checkbox=e.Checkbox,i.Collapse=e.Collapse,i.DatePicker=e.DatePicker,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Input=e.Input,i.Select=e.Select,i.Slider=e.Slider,i.Space=e.Space,i.Spin=e.Spin,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))},function(e){s.Redirect=e.Redirect},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,l,c={5655:(e,t,n)=>{"use strict";n.d(t,{A:()=>ae});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertio
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):199512
                                                                                                                                                                                                                                      Entropy (8bit):5.361186797681031
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Hcw12O6Q3jpptl874SyaDlInKIIbQxkLh1Qkr/:8wkOLjpptlm4Sy3KVb/N
                                                                                                                                                                                                                                      MD5:38596D901C05CDCB1B7DB1F4D6D21BA7
                                                                                                                                                                                                                                      SHA1:8A86524AAEE7B7462081A6A3C6F9FBCF6174C80A
                                                                                                                                                                                                                                      SHA-256:159C798B7CB0A3F271E179FBFF2D2862394D1F2832F248D6F71802C7F253C04E
                                                                                                                                                                                                                                      SHA-512:3FFB8DF04864002AE61D41DCF30B55BDBB3285E0843425EDDD0BFB2258CEA89FE540123F98F5B896673C3E41A5D096123E87BB6E519FD3B8639C10438ABD9D7D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Image=e.Image,r.Layout=e.Layout,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=>{var e,s,u,c,l={439:(e,t,n)=>{"use strict";n.d(t,{z1:()=>k,cM:()=>y});var r=n(2456),o=n(6250),i=2,a=.16,s=.05,u=.05,c=.15,l=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{in
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1456)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1492
                                                                                                                                                                                                                                      Entropy (8bit):5.158827164846835
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:r3HgrqC4ESg5CRyvC4aVHOCjxgC40ggrC6JPgC4fxL9:rG4ESD4eL40NWu45x
                                                                                                                                                                                                                                      MD5:F17CADE455C1E9DF4641950A02B898EC
                                                                                                                                                                                                                                      SHA1:416716233F1A8EA7201A7DC0F218178516CC0E37
                                                                                                                                                                                                                                      SHA-256:06D24BF97F48A83E5D0AA3C508620BA5BEC38AD6959626CD1BA631D1C9520914
                                                                                                                                                                                                                                      SHA-512:D2D557FAE36537BE89518AF4A0608FAFB4B92CAEA3CED070C2AA693EB51E606D865932823C56D90423DB8217353C9166FC77732201364AFA3F76D7DA5731C56A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.css
                                                                                                                                                                                                                                      Preview:@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:300;src:url(402b74053d26323596b3.woff2) format("woff2"),url(822249fd1980c2cf76d8.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:300;src:url(d539f1e6177630654d7a.woff2) format("woff2"),url(03d1fbfb34140c8b62bb.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:400;src:url(af15e31c70fab7cfd55c.woff2) format("woff2"),url(4d713186ee128a842a8a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:400;src:url(f1e72df265e116587589.woff2) format("woff2"),url(0e2359dcf69d17da12a3.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:500;src:url(91306a69f84f808e9310.woff2) format("woff2"),url(6eea0c96234d4e052d5a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:500;src:ur
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):225101
                                                                                                                                                                                                                                      Entropy (8bit):5.408121493868668
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:n1YhPOuYDEl23Y8rFYsXD2cpp4LvfQwRbErnO/:10PO1DEl2dZYsXD2cpp4DfQ7jo
                                                                                                                                                                                                                                      MD5:17F623A8A7BE369C0194D4F492D9DCBF
                                                                                                                                                                                                                                      SHA1:2BB9D23EA232DDC8C1DCB4613EBEE202CC27D5E0
                                                                                                                                                                                                                                      SHA-256:B92A0D95FDC24ADD33A8F3984DEA9346029DD88A0ABF81BBC27B65850E517166
                                                                                                                                                                                                                                      SHA-512:FD80FCB01D0D8B1131CAFE7DB216B615EC7E77525F13ACFACF02CB93A98893BB5280C1AC27984018A7CBEA24DC899B1CD4D868C8B0609C00076A6260D79672FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.sizes=e.sizes},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))}],execute:function(){e((()=>{var e,s,u,c,l={80780:(e,t,r)=>{"use strict";r.d(t,{A:()=>de});var n=r(58168),i=r(64467);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13545), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13546
                                                                                                                                                                                                                                      Entropy (8bit):4.792073494007343
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/LCNyKY+DjKNf7FXNY8/gSgTI5lSgTIZHyxIEYcmacMSgTIkJSgTId6RaSgTI9VZ:22/tuKLcA5
                                                                                                                                                                                                                                      MD5:1711B6CAC451CFDB8E7EF06DAEDB3279
                                                                                                                                                                                                                                      SHA1:C413F2ACDD0CDABE881719E8EF54F4B21969F907
                                                                                                                                                                                                                                      SHA-256:386F4FDE9CA6B967C1F9968AAA58E104F05A1F66A592D2E46019954E32CAAD24
                                                                                                                                                                                                                                      SHA-512:A7F5876FEC9EB2B77A196C04CA8ECE53E9A9A9E5C096E69E7DB70C77E758A6C4C89797B56EAE0B49E391509E7F7CFB89DB543905D534E68EBEEF5983E507B290
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-3d4e8aaf:hover","styles":{"color":"#D9D7D7"}},{"selector":"#pendo-close-guide-3d4e8aaf:focus","styles":{}},{"selector":"#pendo-button-1e3402c8:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-qrJmWADnkufXgGqv6M-p2xBSYIU","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"350px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","tabindex":"-1","role":"dialog","id":"pendo-guide-container","data-car
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):188870
                                                                                                                                                                                                                                      Entropy (8bit):5.316783423719702
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:xZ2Qw6hfT5ppCWE9xpCAsdyiDlpf9s80zYKsvy5/YGZ:xXw6hfT5ppFEHpChdyqf+80zYKsq5/F
                                                                                                                                                                                                                                      MD5:3EB98FC30E286B34AE6A699333C2B13C
                                                                                                                                                                                                                                      SHA1:77C23C14692750726264F041C4A4A5AE8500F342
                                                                                                                                                                                                                                      SHA-256:A32F71A5A80553B0D31399E96A2288F045B600E289446F601D032909AB5B6614
                                                                                                                                                                                                                                      SHA-512:A1D7564C6D92A10087C813DC68FAA3C4B031B5BD97FB435B4C7470B8FF73218A6D74B24F5AA6786F0A98FF1C8BF2457728358BADE24037FCFF4732B2ED2E21AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{}).System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,s={2910:(e,t,r)=>{"use strict";r.d(t,{FK:()=>ke,Y:()=>Te,FD:()=>je});var n=r(4848),o=r(4726);var i=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=e.speedy===undefined||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):650980
                                                                                                                                                                                                                                      Entropy (8bit):5.518287641652362
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:xOq/TqppnEuBOn0ffoPNOAihD3YV3IV3lV3q0D4wVqGV3DV3kVqzVqd7lS048yF1:zyO0ffoPNqhD34m4H53cWfxcT
                                                                                                                                                                                                                                      MD5:D46761310B3C627CC468F3B845E55ECA
                                                                                                                                                                                                                                      SHA1:41E1ED698BAF4A8B5228B551175ABA04B1F3D573
                                                                                                                                                                                                                                      SHA-256:ADE7ADA624732E91D0A25FBE9715B4628827176AD5ED40EDA779916A9C15CEC8
                                                                                                                                                                                                                                      SHA-512:0EECBC74A272D297DEC3BCC12E3F52D2741B6DA0C97478438B640BA9A9BABF6DD47ADEA182D8F2C8561C6DD61FC7C00CB9DF2B583093EF30C761F8D65BA59E59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.AutoComplete=e.AutoComplete,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Col=e.Col,r.Collapse=e.Collapse,r.ConfigProvider=e.ConfigProvider,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Space=e.Space,r.Spin=e.Spin,r.Table=e.Table,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e,a,s={9178:(e,t,n)=>{"use strict";function r(e){var t,n,r=argu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):113286
                                                                                                                                                                                                                                      Entropy (8bit):5.351711706081523
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Zp0YYZTGAE4c28qG5QZBWTO3USvODq6ItIeKCEtRgn2PwBW0dvKT:Zp0Y+RiOEMoglRZKT
                                                                                                                                                                                                                                      MD5:2C38C5498D5FB32EC1F06835620A80B8
                                                                                                                                                                                                                                      SHA1:C7C604C6A1179D6D402164B321088E118A4C8321
                                                                                                                                                                                                                                      SHA-256:90AEA3E25E9064E6293A290587C5EA08A52F98A8D67BFC28A904AA82DC42A8C8
                                                                                                                                                                                                                                      SHA-512:5402605B0916CC1C800E76CEE01A83C5F8931C4B1B0DA11E6CD262B6E51FCBBE9F8CF2E1186CA2FE68F41839D23F7B452E22E7F6DB0BBBD452154FC6CCF5B213
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{}).System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.App=e.App,r.Button=e.Button,r.DatePicker=e.DatePicker,r.Form=e.Form,r.Input=e.Input,r.Space=e.Space,r.Spin=e.Spin},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,i,a,s,c={4386:(e,t,r)=>{"use strict";r.d(t,{j:()=>u});var n=r(8109);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(e,t,r){e[t]=r.value},s="function"==typeof Symbol?Symbol:{},c=s.iterator||"@@iterator",u=s.asyncIterator||"@@asyncIte
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):775350
                                                                                                                                                                                                                                      Entropy (8bit):5.700291031990132
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:NvDvC2NB3iRaEYalRrszCKn74REaE3HKiJPQ+kfOpPKK+EN:dC+uq3jlkG
                                                                                                                                                                                                                                      MD5:67DD564568419099F49EBDED11913E6C
                                                                                                                                                                                                                                      SHA1:D6C7A69E75B7D3198A2B7C6328F5749AE4404E44
                                                                                                                                                                                                                                      SHA-256:29308B97856BB4C6561F2736C6034D4DE750F6AAFD63076752E699C17DB20D24
                                                                                                                                                                                                                                      SHA-512:C709F2203DA7328E18ED1E23816D891EED082CE72AD75F47E5EA7989F1CE97EAFF0F1BEFE2E9B10F775779689F153A2C810F604E4CF25728F34DDF83A7148426
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.RightSignatureEntity=e.RightSignatureEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1099135
                                                                                                                                                                                                                                      Entropy (8bit):5.139173577781771
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:880zR860iF4bCpB0Z89+gvzrHM4I7chPCjP855Znm5JKbnHi8wCZM3i1gK3mBw0w:8vzbFxnvxmGAx60UYD5O
                                                                                                                                                                                                                                      MD5:DEF602EB91411F364655F5CA735BF4DC
                                                                                                                                                                                                                                      SHA1:E9FD89C21F40D5436DA76F77DBEAF55401F04669
                                                                                                                                                                                                                                      SHA-256:4C9BB20FF33836F42CFE82988EB1CC9AA6ABC32D935DE3569A68607E64594C17
                                                                                                                                                                                                                                      SHA-512:D1E1D6A9A5A2BB251A5F92170F26795A231C89D551BCB00FD980E032D4A257E5B385AD67E0CF146B34BFF4FB47A4BB5C2827B3A8BC0F6926A38BACB6099F3551
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var a0_0x49b7=['MAX_AGE_SECONDS','{283807B5-2C60-11D0-A31D-00AA00B92C03}','startDecrypting','signedDataValidator','Could\x20not\x20compute\x20certificate\x20digest.\x20Unknown\x20message\x20digest\x20algorithm\x20OID.','Leftmost\x20octets\x20not\x20zero\x20as\x20expected','PuTTY-User-Key-File-2:\x20','X509\x20CERTIFICATE','getMetrics','__lastWatirPrompt','rsa','6029GpcwZv','collectedData','randomBytes','client\x20finished','forge.setImmediate','Certificate.signatureValue','3DES-CBC','Arno\x20Pro\x20Display','macKey','Garamond\x20Premr\x20Pro','Bradley\x20Hand\x20ITC','srcdoc','AES-ECB','1.2.840.113549.1.9.22.1','no_renegotiation','RC2-64-CBC','client_write_MAC_key','699nNwIod','gain','Certificate.TBSCertificate.validity.notBefore\x20(utc)','prefilled','messageLength64','captchaBlob','forge.pki.CertificateUnknown','generateLocalKeyId','capsEl','1.2.840.113549.3.7','verbose','rsapss','\x22maxline\x22\x20must\x20be\x20a\x20number.','hasOwnProperty','3075734tkrHMH','Encryption\x20block\x20
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65399)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):904512
                                                                                                                                                                                                                                      Entropy (8bit):5.71994782288608
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:qfKDRWFuEqilY7RuaOoFyXP10uAxa9WA3mVj/jEphnAj3wdArqUP4NqclO:qfKDlEqilY7Ru1SVoirqUP4NqclO
                                                                                                                                                                                                                                      MD5:4BCA71B5E96BA1017D2F126850C99835
                                                                                                                                                                                                                                      SHA1:E48A42C801197D142912941554398979EEE0A639
                                                                                                                                                                                                                                      SHA-256:6B98719775F73C629E39427EDF4D3A67506C6AF5E7ED2C9C80F630A1EE0ED03E
                                                                                                                                                                                                                                      SHA-512:9524339F39E746523AC7931388045BB5DDDDDD7D7E777543236188B95C78E4FEF1A493045C8BD6E48BC52B55017B3EE44B6A6E7577235AF6FA8C101D277F273B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.AlertErrorIcon=e.AlertErrorIcon,r.Button=e.Button,r.Checkbox=e.Checkbox,r.CircleOutlinedXIcon=e.CircleOutlinedXIcon,r.EmptyState=e.EmptyState,r.LoadingPrimary=e.LoadingPrimary,r.PageTitle=e.PageTitle,r.SettingsField=e.SettingsField,r.ThemeColor=e.ThemeColor,r.Toggle=e.Toggle,r.fromThemeColors=e.fromThemeColors,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess},function(e){o.__assign=e.__assign,o.__awaiter=e.__awaiter},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e={9272:(e,t,n)=>{"use strict";var r=n(723),o=[],i=[],a=r.makeRequestCallF
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1482911
                                                                                                                                                                                                                                      Entropy (8bit):5.889391822283771
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:Vn9O7zqqrku7uOJM8wfSakb0zwT0611rsY+G8hzyjeGc8q:W7zqqrkUl5wfSawT0611rsY+G8hNGcR
                                                                                                                                                                                                                                      MD5:514D63F3F284BF031A2EFD85CF5D7027
                                                                                                                                                                                                                                      SHA1:3D7C7E1E045BF01305076602C5688F73D5EFBE5C
                                                                                                                                                                                                                                      SHA-256:B1B12A07462EBB7E15E1FDDAD206153D52DB55A5ADAAC6C12D273E522BEEACCC
                                                                                                                                                                                                                                      SHA-512:E50CC0BFE8D98F3287E10C3C8F7A74F284CFA370FB1D019E4CA87B67CD7AC3BFE4C77F27D00DBFD4D69BCE1F08EAD139793779D5B6EAEEAFBBDC1271D51C5780
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{}).System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},a={},i={},s={},l={},c={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.Alert=e.Alert,r.App=e.App,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Steps=e.Steps,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__await
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55320)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):55384
                                                                                                                                                                                                                                      Entropy (8bit):5.402007343018523
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Kt22vAtSxrvAfxISahJs3tp6f98kE7B38hJnrtOr:M53sbUOxl83nYr
                                                                                                                                                                                                                                      MD5:D7FA53958E5BA828FEBE01A45075469E
                                                                                                                                                                                                                                      SHA1:1AE6A7607029209F55A13F68B5CFDF1CCA95082B
                                                                                                                                                                                                                                      SHA-256:44C772C0BDD957C95564D589FA388D7622B0CF17C20B2CAF21760E4FC66E0DC4
                                                                                                                                                                                                                                      SHA-512:25462206E25766922831E0A667FF295F063E202EFE4B21271059CEC70F50AE241B9F205D58EAAE0CF6BAE3832B4D54154BD8695CD91B40ECD7EF4CD92187EA60
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevreviewapprovalpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var r={},n={},a={},o={},i={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){r.AccountsEntity=e.AccountsEntity,r.ContactListType=e.ContactListType,r.ContactsEntity=e.ContactsEntity,r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Checkbox=e.Checkbox,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Divider=e.Divider,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Modal=e.Modal,a.Row=e.Row,a.Select=e.Select,a.Space=e.Space,a.Spin=e.Spin,a.Steps=e.Steps,a.Tabs=e.Tabs,a.Tag=e.Tag,a.Tooltip=e.Tooltip,a.Typography=e.Typography,a.them
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61276), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):795817
                                                                                                                                                                                                                                      Entropy (8bit):5.678759319464712
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:ihDAYuC5jEWpcOZ5bcU1OHP6a05t3HZo3cA3UTStt1RX0b+iVQEQK/XvFZdnGKpI:DYuC3pxz1Oia3cd+nUbfQuO
                                                                                                                                                                                                                                      MD5:1EF237D0B6617D5D9E82D98839B65753
                                                                                                                                                                                                                                      SHA1:02560680FCAF4E0465D229D2E2A46F3D81C834BD
                                                                                                                                                                                                                                      SHA-256:5EB2E4375E3E1625F20F5E12F9CF0DDCC854166BB54F942D2F47003D86747AFC
                                                                                                                                                                                                                                      SHA-512:B6D2EEE2E64F4F7752E91EB0BDA3A81550D685EDA4565F36580FF47D08450583A043BA1E7E015629D4ADF77BCB2DE8A695695025716FC0E51BEE76C33A6D8835
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js
                                                                                                                                                                                                                                      Preview:System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){o.__assign=e.__assign}],execute:function(){e((()=>{var e,a,i={1757:(e,t,n)=>{"use strict";n.d(t,{F2:()=>u,ST:()=>s,UB:()=>c,lU:()=>l,pq:()=>a});var r=n(1413),o=n(8211);function a(e,t){if(f()&&d(e)){var n=i();window.__citrixui_internal__=(0,r.Z)((0,r.Z)((0,r.Z)({},n),t),{},{instanceSymbol:e})}}function i(){if(f())return window.__citrixui_internal__}function l(){var e,t=i();return null!==(e=null==t?void 0:t.configuration)&&void 0!==e?e:o.O}function c(){var e,t=i();return null!==(e=null==t?void 0:t.onNotification)&&void 0!==e?e:h}function s(){var e,t=i();return null!==(e=null==t?void 0:t.showModal)&&void 0!==e?e:p}function u(e){f()&&d(e)&&delete window.__citrixui_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                      MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                      SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                      SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                      SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlfsDTG1iF7RhIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):694747
                                                                                                                                                                                                                                      Entropy (8bit):5.968637255720328
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:9bS+hSjHRA1XqG7Z1ep1IEUj8uqdUo4OB:9u+hU4XqG7ZU1Uj8uqVN
                                                                                                                                                                                                                                      MD5:30F6FF4CC9B4CB4A5FC2BA1C682CCE69
                                                                                                                                                                                                                                      SHA1:95DC0821774F314043A6ABEC663BDB1CE6E31C34
                                                                                                                                                                                                                                      SHA-256:6B435B612F427B879177B34777497EFA3FBE15FB075541CAFAD9B000A6911D8E
                                                                                                                                                                                                                                      SHA-512:F083DD24DA79446238A7061B03930DB29366C8F8061791833E442E0852481695A405C4A36AA3E25AE516D39B465FB2E63966866E24B6A9AE8FAA869F81CB4600
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},s={},o={},l={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Card=e.Card,a.Checkbox=e.Checkbox,a.Col=e.Col,a.Collapse=e.Collapse,a.Divider=e.Divider,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Layout=e.Layout,a.List=e.List,a.Menu=e.Menu,a.Modal=e.Modal,a.Result=e.Result,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):98732
                                                                                                                                                                                                                                      Entropy (8bit):5.344399340470534
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Y6Z2P9/cG6kn0MO5lpt7ouF04pWX7HEFozgcH:gPTOXP7oum4w7RzRH
                                                                                                                                                                                                                                      MD5:CDCA5117242386D7CABB8C5CDEE3F9A1
                                                                                                                                                                                                                                      SHA1:E79CED8986A52C729CBBD2C876D0DC25C0FFD33D
                                                                                                                                                                                                                                      SHA-256:579901D2E27F2ED03F94DE3602CF3A15EDB7C307E6D0E325E663A8A75C81B036
                                                                                                                                                                                                                                      SHA-512:961A123E53AFFD196AF2F61AFF83A72DCC7EE36B98680ABB1EEE796FBE1409EC767B5E49652D9663EA10BF6C59EDB7A1B16E79CDB2D4D6A3F0E0337FE40D8666
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountFeatures=e.AccountFeatures,n.Api=e.Api,n.BillingEntity=e.BillingEntity,n.CountriesEntity=e.CountriesEntity,n.CurrencyCode=e.CurrencyCode,n.PaymentAuthorizationEntity=e.PaymentAuthorizationEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.InputNumber=e.InputNumber,i.Layout=e.Layout,i.Modal=e.Modal,i.Radio=e.Radio,i.Row=e.Row,i.Segmented=e.Segmented,i.Select=e.Select,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Table=e.Table,i.Tag=e.T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):694747
                                                                                                                                                                                                                                      Entropy (8bit):5.968637255720328
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:9bS+hSjHRA1XqG7Z1ep1IEUj8uqdUo4OB:9u+hU4XqG7ZU1Uj8uqVN
                                                                                                                                                                                                                                      MD5:30F6FF4CC9B4CB4A5FC2BA1C682CCE69
                                                                                                                                                                                                                                      SHA1:95DC0821774F314043A6ABEC663BDB1CE6E31C34
                                                                                                                                                                                                                                      SHA-256:6B435B612F427B879177B34777497EFA3FBE15FB075541CAFAD9B000A6911D8E
                                                                                                                                                                                                                                      SHA-512:F083DD24DA79446238A7061B03930DB29366C8F8061791833E442E0852481695A405C4A36AA3E25AE516D39B465FB2E63966866E24B6A9AE8FAA869F81CB4600
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},s={},o={},l={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Card=e.Card,a.Checkbox=e.Checkbox,a.Col=e.Col,a.Collapse=e.Collapse,a.Divider=e.Divider,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Layout=e.Layout,a.List=e.List,a.Menu=e.Menu,a.Modal=e.Modal,a.Result=e.Result,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):650980
                                                                                                                                                                                                                                      Entropy (8bit):5.518287641652362
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:xOq/TqppnEuBOn0ffoPNOAihD3YV3IV3lV3q0D4wVqGV3DV3kVqzVqd7lS048yF1:zyO0ffoPNqhD34m4H53cWfxcT
                                                                                                                                                                                                                                      MD5:D46761310B3C627CC468F3B845E55ECA
                                                                                                                                                                                                                                      SHA1:41E1ED698BAF4A8B5228B551175ABA04B1F3D573
                                                                                                                                                                                                                                      SHA-256:ADE7ADA624732E91D0A25FBE9715B4628827176AD5ED40EDA779916A9C15CEC8
                                                                                                                                                                                                                                      SHA-512:0EECBC74A272D297DEC3BCC12E3F52D2741B6DA0C97478438B640BA9A9BABF6DD47ADEA182D8F2C8561C6DD61FC7C00CB9DF2B583093EF30C761F8D65BA59E59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.AutoComplete=e.AutoComplete,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Col=e.Col,r.Collapse=e.Collapse,r.ConfigProvider=e.ConfigProvider,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Space=e.Space,r.Spin=e.Spin,r.Table=e.Table,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e,a,s={9178:(e,t,n)=>{"use strict";function r(e){var t,n,r=argu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                                      Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                                      MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                                      SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                                      SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                                      SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://bam.nr-data.net/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=22323&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d&be=1174&fe=21279&dc=5083&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1730838122162,%22n%22:0,%22f%22:3,%22dn%22:20,%22dne%22:35,%22c%22:35,%22s%22:36,%22ce%22:859,%22rq%22:859,%22rp%22:1145,%22rpe%22:1267,%22dl%22:1149,%22di%22:4564,%22ds%22:5082,%22de%22:5083,%22dc%22:21278,%22l%22:21278,%22le%22:21281%7D,%22navigation%22:%7B%7D%7D&fp=1932&fcp=2432&jsonp=NREUM.setToken"
                                                                                                                                                                                                                                      Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):131500
                                                                                                                                                                                                                                      Entropy (8bit):5.345244687137005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:GAF3NWoK5wEzGmqmEwkOw1Gc34fOtB+7sAhgod64QUDs5aBzvT0ijJTak0JK8a/D:Gjosw7Oy734fOGjxakP8QkC
                                                                                                                                                                                                                                      MD5:275AF639A62E1F77EA95FD60B6EA5296
                                                                                                                                                                                                                                      SHA1:ADE0AB5543F039088DF130177EDD0D0898B7E4D7
                                                                                                                                                                                                                                      SHA-256:58D80FF423BA00AFBEE0537681FA3C525030C84159056C280B4FD11A84556E53
                                                                                                                                                                                                                                      SHA-512:F04AB97484B008372C702EED51D3B049C2828380C925571D2356891B37EC0A9DA552711370F0D725747F1C3DFDFD47B941ACBA1243E5897BAD57AE65C5EDA502
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemO
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65240)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1807333
                                                                                                                                                                                                                                      Entropy (8bit):5.530242831907712
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:fy4ADRmWrWPM23XctQto78wJCqNSRVmjSDAE8nz50M3Z31tN3TUOgxGFMaxNTA7a:ay3XctCmjSEEwFPjTnzk71o9yhEp
                                                                                                                                                                                                                                      MD5:599A89980A09447AFF755BE20D4EACFD
                                                                                                                                                                                                                                      SHA1:39E49E3A2631637C2180E693E0C49B07E92D0864
                                                                                                                                                                                                                                      SHA-256:E98ECAB8292858BF3EB41813858007DB8EDABC4E97C88A3F6D38A66458E5B627
                                                                                                                                                                                                                                      SHA-512:F7748698A944FCEFB2CECD05A9DC1CBEC7B1197C0223F9210C6B1B068BAFA19078A0F57F415E1E4CF001F620D90231A87414BEF1AA71275EF782E3EA60A71BE5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_MODULE__8222__={},__WEBPACK_EXTERNAL_MODULE__4634__={},__WEBPACK_EXTERNAL_MODULE__4876__={},__WEBPACK_EXTERNAL_MODULE__4726__={},__WEBPACK_EXTERNAL_MODULE__1867__={},__WEBPACK_EXTERNAL_MODULE__2965__={},__WEBPACK_EXTERNAL_MODULE__8109__={};return Object.defineProperty(__WEBPACK_EXTERNAL_MODULE__4726__,"__esModule",{value:!0}),{setters:[function(e){__WEBPACK_EXTERNAL_MODULE__8222__.AccountsEntity=e.AccountsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.Api=e.Api,__WEBPACK_EXTERNAL_MODULE__8222__.ContactListType=e.ContactListType,__WEBPACK_EXTERNAL_MODULE__8222__.ContactsEntity=e.ContactsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.CustomWorkflowBundleType=e.CustomWorkflowBundleType,__WEBPACK_EXTERNAL_MODULE__8222__.FileVirusStatus=e.FileVirusStatu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (48708)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):197483
                                                                                                                                                                                                                                      Entropy (8bit):5.368235778531096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:kocC0QmhQZTy7HaLn3tma17CZklGb2fFi+uC6EopJoHNoAHxHoHwHDHEHzzlzBq9:kVLQ4zlzX457oVQbOzCSq
                                                                                                                                                                                                                                      MD5:22848DD2F996EF7B688FBC1CA0D957A1
                                                                                                                                                                                                                                      SHA1:8C9D056B71B327AD7EF79611468E910A480F5B4E
                                                                                                                                                                                                                                      SHA-256:C99418F90B1EBAEFF643C88B8528779D2AE882E1ED7560FD27FEA12FAC29C457
                                                                                                                                                                                                                                      SHA-512:E193D93E98131767E8F2B6F3AA66B976DEB68A054644F7126257BEB675881918D149CB9921D7266C6D00E3C8253201E95979E7F740E8A3ACF6BD013A61D61C1B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Badge=e.Badge,a.Button=e.Button,a.Card=e.Card,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Image=e.Image,a.Input=e.Input,a.InputNumber=e.InputNumber,a.Modal=e.Modal,a.Popover=e.Popover,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton,a.Space=e.Space,a.Spin=e.Spin,a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65480)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):178957
                                                                                                                                                                                                                                      Entropy (8bit):5.329232951768454
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:f9/b1XWD+4jgnz8nzvfWD34jsWDW4j+ZbfZbXWDG4jFnzbnz8ZBovwylOUuOB1OI:f9BYqZBovwyYU1B1OTM
                                                                                                                                                                                                                                      MD5:826DA847895415A16E1D242AFD0F2BA7
                                                                                                                                                                                                                                      SHA1:77C1F5AF0C7C230640B74C163313BE93427F3B51
                                                                                                                                                                                                                                      SHA-256:8E68E217EEC68E833BE390E850C8E9DB8FE30FEA29AFEC22F2FF00CA3E80C25D
                                                                                                                                                                                                                                      SHA-512:85E1368585DF066AF2BAC194AE9E1D611E7B973535659D83CB490273C294DEDBB180DC3DB5718225B5C660BD9A92DD3B4B8F999FA197EA6B48CF85F74B903F78
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,n){var t={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){t.AccountsEntity=e.AccountsEntity,t.Api=e.Api,t.AppsEntity=e.AppsEntity,t.CapabilitiesEntity=e.CapabilitiesEntity,t.CapabilityName=e.CapabilityName,t.ContactListType=e.ContactListType,t.ContactsEntity=e.ContactsEntity,t.CustomWorkflowBundleType=e.CustomWorkflowBundleType,t.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,t.EncryptedEmailsEntity=e.EncryptedEmailsEntity,t.ExceptionReason=e.ExceptionReason,t.FavoritesEntity=e.FavoritesEntity,t.FileAction=e.FileAction,t.FileLockEntity=e.FileLockEntity,t.FileVirusStatus=e.FileVirusStatus,t.IntegrationProvider=e.IntegrationProvider,t.IntegrationsEntity=e.IntegrationsEntity,t.ItemOperations=e.ItemOperations,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (48708)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):197483
                                                                                                                                                                                                                                      Entropy (8bit):5.368235778531096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:kocC0QmhQZTy7HaLn3tma17CZklGb2fFi+uC6EopJoHNoAHxHoHwHDHEHzzlzBq9:kVLQ4zlzX457oVQbOzCSq
                                                                                                                                                                                                                                      MD5:22848DD2F996EF7B688FBC1CA0D957A1
                                                                                                                                                                                                                                      SHA1:8C9D056B71B327AD7EF79611468E910A480F5B4E
                                                                                                                                                                                                                                      SHA-256:C99418F90B1EBAEFF643C88B8528779D2AE882E1ED7560FD27FEA12FAC29C457
                                                                                                                                                                                                                                      SHA-512:E193D93E98131767E8F2B6F3AA66B976DEB68A054644F7126257BEB675881918D149CB9921D7266C6D00E3C8253201E95979E7F740E8A3ACF6BD013A61D61C1B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Badge=e.Badge,a.Button=e.Button,a.Card=e.Card,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Image=e.Image,a.Input=e.Input,a.InputNumber=e.InputNumber,a.Modal=e.Modal,a.Popover=e.Popover,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton,a.Space=e.Space,a.Spin=e.Spin,a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65402)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):221391
                                                                                                                                                                                                                                      Entropy (8bit):5.505848799267894
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:zKpp9PN6FBP6XHmOMDl1LXPOODKXJ0kouqtHnLM2wRz+BZKGG8cQfGIO8he+uJ8y:zKppRqBPywDlVhkouwnLllOqemP9Pmmg
                                                                                                                                                                                                                                      MD5:B5D95B131A56925ED34B1CF110473319
                                                                                                                                                                                                                                      SHA1:92E638C9042CEA3E57F02C110ABF2F76B69E7EE2
                                                                                                                                                                                                                                      SHA-256:D0AE89E960445A175B51BB797B1EBC7E144A775C377900CF4EAB1B239104A206
                                                                                                                                                                                                                                      SHA-512:9AC8D18DB3AFEBCB0E034154D91311411B0831C1BDE1E1DB8384B843E797B170E9880AB04E6E68AE9629E1159A2FE6E5C106E8AE145C9A9337C805B03CBE71B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmModal=e.confirmModal,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess,r.warningConfirmModal=e.warningConfirmModal},function(e){n.createElement=e.createElement,n["default"]=e["default"]},function(e){o.useHistory=e.useHistory}],execute:function(){e((()=>{var e={9669:(e,t,r)=>{e.exports=r(1609)},5448:(e,t,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),s=r(5327),a=r(4097),u=r(4109),c=r(7985),l=r(7874),f=r(2648),d=r(644),p=r(205);e.exports=function(e){return new Promise((function(t,r){var h,g=e.data,m=e.headers,v=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(g)&&n.isStandardBrowserEnv()&&delete m["Content-Type"];var b=new XMLHttpRequest;if
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):98732
                                                                                                                                                                                                                                      Entropy (8bit):5.344399340470534
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Y6Z2P9/cG6kn0MO5lpt7ouF04pWX7HEFozgcH:gPTOXP7oum4w7RzRH
                                                                                                                                                                                                                                      MD5:CDCA5117242386D7CABB8C5CDEE3F9A1
                                                                                                                                                                                                                                      SHA1:E79CED8986A52C729CBBD2C876D0DC25C0FFD33D
                                                                                                                                                                                                                                      SHA-256:579901D2E27F2ED03F94DE3602CF3A15EDB7C307E6D0E325E663A8A75C81B036
                                                                                                                                                                                                                                      SHA-512:961A123E53AFFD196AF2F61AFF83A72DCC7EE36B98680ABB1EEE796FBE1409EC767B5E49652D9663EA10BF6C59EDB7A1B16E79CDB2D4D6A3F0E0337FE40D8666
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountFeatures=e.AccountFeatures,n.Api=e.Api,n.BillingEntity=e.BillingEntity,n.CountriesEntity=e.CountriesEntity,n.CurrencyCode=e.CurrencyCode,n.PaymentAuthorizationEntity=e.PaymentAuthorizationEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.InputNumber=e.InputNumber,i.Layout=e.Layout,i.Modal=e.Modal,i.Radio=e.Radio,i.Row=e.Row,i.Segmented=e.Segmented,i.Select=e.Select,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Table=e.Table,i.Tag=e.T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61276), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):795817
                                                                                                                                                                                                                                      Entropy (8bit):5.678759319464712
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:ihDAYuC5jEWpcOZ5bcU1OHP6a05t3HZo3cA3UTStt1RX0b+iVQEQK/XvFZdnGKpI:DYuC3pxz1Oia3cd+nUbfQuO
                                                                                                                                                                                                                                      MD5:1EF237D0B6617D5D9E82D98839B65753
                                                                                                                                                                                                                                      SHA1:02560680FCAF4E0465D229D2E2A46F3D81C834BD
                                                                                                                                                                                                                                      SHA-256:5EB2E4375E3E1625F20F5E12F9CF0DDCC854166BB54F942D2F47003D86747AFC
                                                                                                                                                                                                                                      SHA-512:B6D2EEE2E64F4F7752E91EB0BDA3A81550D685EDA4565F36580FF47D08450583A043BA1E7E015629D4ADF77BCB2DE8A695695025716FC0E51BEE76C33A6D8835
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){o.__assign=e.__assign}],execute:function(){e((()=>{var e,a,i={1757:(e,t,n)=>{"use strict";n.d(t,{F2:()=>u,ST:()=>s,UB:()=>c,lU:()=>l,pq:()=>a});var r=n(1413),o=n(8211);function a(e,t){if(f()&&d(e)){var n=i();window.__citrixui_internal__=(0,r.Z)((0,r.Z)((0,r.Z)({},n),t),{},{instanceSymbol:e})}}function i(){if(f())return window.__citrixui_internal__}function l(){var e,t=i();return null!==(e=null==t?void 0:t.configuration)&&void 0!==e?e:o.O}function c(){var e,t=i();return null!==(e=null==t?void 0:t.onNotification)&&void 0!==e?e:h}function s(){var e,t=i();return null!==(e=null==t?void 0:t.showModal)&&void 0!==e?e:p}function u(e){f()&&d(e)&&delete window.__citrixui_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 36944, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):36944
                                                                                                                                                                                                                                      Entropy (8bit):7.9947025744425595
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:zLsYNN1rtkD1cWVGbIdulBn74BsQ4zAc/U66K96Nb:UorM1DkI8974GQ4Fub
                                                                                                                                                                                                                                      MD5:167E1CF5FED6B58439CAC0F8CBC8B112
                                                                                                                                                                                                                                      SHA1:6257B8DB5BE9B64AC8DF883BD15F93549BC5FD3A
                                                                                                                                                                                                                                      SHA-256:87A8C06A966031596415B7D116BCDAD5FC51E32B613B386491094A87A0E36714
                                                                                                                                                                                                                                      SHA-512:28E992A22B4A41647CF94719E23DC9BE36B30875F59E3B6A0A35650EDEA5730C3991C14F14B46C150F95B21709B72952AC5E95DCC8FB65D29AEA80D0A163BBD0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/af15e31c70fab7cfd55c.woff2
                                                                                                                                                                                                                                      Preview:wOF2.......P.........................................x..\.`..D.`.............6.$..T..,.. ..V..;..=[.i..:..S.j..nC.....?..r......<iC,..."t'Zd-........d..n{n.?..$.t.<.#'.....2.... ..-...r.,r..!. .rr.....t..w....e.......r..]....2)4..T.L{..'."N^(.h.f .v:7..`.8......s.......;Ft.......!.m.*.>.....S..9M.C4....)../.....S.,..Ge...'\.......i.R.......PqAII..?x.Y^......?...1(..Sm.U\L..N...V.0..N.)....Y...K[..t.R....<.......K......6.......a6....@L*.....)...{$..d...7..V..<.........@........y.V.,.}...Y..<g...=...k.!g...(..T.......bY.......v......V``.........j...E..r]?c....hQ_..w......z.....v6......%d...L...1I....oj..k.{..c...b9.......D...a{\o+r...N.(I6.$V.R....[.....-....p?.....X.n.<.(O.1nqj.A.C....5.1....g.9.n....>=.~.=....P/..E3%.2.D..'..Db(.!..?g.G.....V......lm.....HW...D..!(......w..%....-\/..B.{H.{.._k.yn....c...Do.$Q./|662Fl.r..8....wE...(A.U....9e\yx(.11nF...m.!...TD;....#.K../.....8.n......-.......Sy.&D..R.6KA.w.vQOW].9..T...C....@..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 37752, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):37752
                                                                                                                                                                                                                                      Entropy (8bit):7.994855654944988
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:dvY/hJE6cGMjUzgYbv6LlE8sW9zhOpftoexL8rWhc0z1JO9Tc0wis59:lYM6aUMe6LXsW9VOftul0z1JO9ThuT
                                                                                                                                                                                                                                      MD5:35D189800D56A9D8BF3D51299A974C1D
                                                                                                                                                                                                                                      SHA1:C07153F2F8E97706062A5D5BAD8134F5054D81FE
                                                                                                                                                                                                                                      SHA-256:D414E15B5454A3564168592963F45BC312C13040026AD87450B597EE5DCD11FA
                                                                                                                                                                                                                                      SHA-512:B110B5A40087A6D04348A043E33FA5C3465EA53C00C683A35523B532A1BF4E30845C4CBDB35B4A302EF8A00E1BD374485557572162BE566B3D431C2BDAB27313
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/402b74053d26323596b3.woff2
                                                                                                                                                                                                                                      Preview:wOF2.......x....... .................................r..\.`..D.`..........._.6.$..T..,.. ..~..;..=[.lq..c./.jk..6.z...7"9v..U.....,a..w.i..-....OO*2fR!m7......?d.;B.!'/.....4.c$.Y1gR .Ur..."Qs../..FwO..2..=JZ{u..V.f|Q...B%./,..\.l.r...>i.mz.=..w..4F..p..a*M...5.Ncg.........>.P3.......A..Hw..!..h....c...g.)S]......Zs..&|/h.7.....@..X,.@t.K..svk2|.....v..f...R.G.y..2.....e...Bp..A..q...@..Q.r..M.2%.d...AH.tq.I...z.x.@v|..#"...s.s.[.c#.f..c.....`.G.....,.@..G..`7.Q.ZD...P.....U-f...8`.NH.B.]L.....9.yCK[?...8....ti.M...?...6....T.e...{o{.fkF...!Xym.y...U..Q.k....?..=.}.}.q.Y.8....p.....I.Ix.h.....Il.-.2P..fx.{.H.Q.O..f.a....Y.&.=....mD.k....2.2"B~...U!e\.5....t.yA ..O.$....`.9"?#&%.p+..b!....f.8.#...7.....>..l......3..\3.R.M.2S.#...s.t.......@V.a.}3=..a.R.qL*BE.Xx .^.W@..6...O..Y....Z.I.+m..=...g....`.*).\..!.....`Q.).j}4!..L........z..j..`5r../........~j.k..\.....nn..:.W|..E.A.#.d...?M........w.,....+....St..x.....>LL..-or.T.oM.2.. "........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):120056
                                                                                                                                                                                                                                      Entropy (8bit):5.389199436611293
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:U3FJRzEx4rBOGmq+JGwODToqWj4hWt2M2T2cWEdOFK:fxc2OnFk4X4K
                                                                                                                                                                                                                                      MD5:33040C25DCD11460D4FCAF829905E8BD
                                                                                                                                                                                                                                      SHA1:9FF06962F665FF8F73E63B2334A33ADC5A8CE22A
                                                                                                                                                                                                                                      SHA-256:044AAAC4452227A53E27DED5C4B3314735974E392E836D2D0489712B0BDD8AF7
                                                                                                                                                                                                                                      SHA-512:0C2E4169A77DA124DD18423441B698693526940DA0E75A1732298CDEF3F6FC532B754358880F6997A850310A6B3EA66A80BFCE56D313388645F2A1B25A9D6CF5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevviewenginepilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Checkbox=e.Checkbox,r.Col=e.Col,r.ConfigProvider=e.ConfigProvider,r.DatePicker=e.DatePicker,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Empty=e.Empty,r.Flex=e.Flex,r.Form=e.Form,r.Grid=e.Grid,r.Input=e.Input,r.InputNumber=e.InputNumber,r.Layout=e.Layout,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Popconfirm=e.Popconfirm,r.Radio=e.Radio,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Slider=e.Slider,r.Space=e.Space,r.Spin=e.Spin,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22063), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22064
                                                                                                                                                                                                                                      Entropy (8bit):4.8654655187166815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5OhzKJPKAzEf7PBVqxj2E6SgTIaFSgTId6jJi9NhKjUcSgTI5bSgTId6MfKKw3s6:HnKtxCQxwWHpEV+bi
                                                                                                                                                                                                                                      MD5:D2702DCFED567BCA070F8FC55EE3BBE6
                                                                                                                                                                                                                                      SHA1:13B0C79DBD613889BDD32D6234DAE9CAEAA3CE8C
                                                                                                                                                                                                                                      SHA-256:B530C482126F2B86447E3A7E6F9319C8FCCD071659A3BAF914E8C51589AEF220
                                                                                                                                                                                                                                      SHA-512:8EEF7953E5B4623BEB6A423CB05D675E881D6B761EB5B5B7A4DCE0778B5F016452F37F907EE401D7E291204980AA521EB6E58C6D17D9ED81B7B2A66AC0E2F6AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"props":{"id":"pendo-base","data-layout":"tooltipBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-0978f7b0:hover","styles":{"color":"#D9D7D7"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]::placeholder","styles":{"color":"#999999FF"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]:focus","styles":{"outline":"none","box-shadow":"#00000080 0px 0px 2px 0px"}},{"selector":"#pendo-button-bca5c491:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"#pendo-button-799bec88:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #FFFFFF","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"div[tabindex=-1]:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-XNJ1F6ATudKnb82a7viL5T2TM6g","data-vertical-alignment":"Relative to Element","data-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):172013
                                                                                                                                                                                                                                      Entropy (8bit):5.431081569709545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:9fq+1sppQR2Ly8Dl4YsgJ2mmuf85S63YBxSjaO8CW:9vsppQoLyDYsgJ9muf8I60IdC
                                                                                                                                                                                                                                      MD5:1B4BEF66080AA287B1D9E5454FB07741
                                                                                                                                                                                                                                      SHA1:621C5DBABD3ED48B1FA2064891EA257CAE258DB1
                                                                                                                                                                                                                                      SHA-256:484C55D3B30B3EC6E1A967A348DAE66E5BF17DF6AEF6ABBF90D6BD824CBCA983
                                                                                                                                                                                                                                      SHA-512:A5AC1F4515BF497CF8E3C07795001F247B3A092A8AB3E755D884075A99C731E5782E303011E6BAB28596BE0637CF775E713FFA1B1DD34016A63364E1595D80DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{}).System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){n["default"]=e["default"],n.findDOMNode=e.findDOMNode,n.flushSync=e.flushSync},function(e){o.Route=e.Route,o.Router=e.Router,o.Switch=e.Switch,o.useHistory=e.useHistory},function(e){i.__assign=e.__assign,i.__awaiter=e.__awaiter,i.__generator=e.__generator,i.__makeTemplateObject=e.__makeTemplateObject,i.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var e,a,s={458:(e,t,r)=>{"use strict";r.d(t,{AE:()=>j,jQ:()=>O,Qj:()=>C});var n=r(9669),o=r.n(n),i=r(4998),a=undefined&&undefined.__assign||function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):172013
                                                                                                                                                                                                                                      Entropy (8bit):5.431081569709545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:9fq+1sppQR2Ly8Dl4YsgJ2mmuf85S63YBxSjaO8CW:9vsppQoLyDYsgJ9muf8I60IdC
                                                                                                                                                                                                                                      MD5:1B4BEF66080AA287B1D9E5454FB07741
                                                                                                                                                                                                                                      SHA1:621C5DBABD3ED48B1FA2064891EA257CAE258DB1
                                                                                                                                                                                                                                      SHA-256:484C55D3B30B3EC6E1A967A348DAE66E5BF17DF6AEF6ABBF90D6BD824CBCA983
                                                                                                                                                                                                                                      SHA-512:A5AC1F4515BF497CF8E3C07795001F247B3A092A8AB3E755D884075A99C731E5782E303011E6BAB28596BE0637CF775E713FFA1B1DD34016A63364E1595D80DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{}).System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){n["default"]=e["default"],n.findDOMNode=e.findDOMNode,n.flushSync=e.flushSync},function(e){o.Route=e.Route,o.Router=e.Router,o.Switch=e.Switch,o.useHistory=e.useHistory},function(e){i.__assign=e.__assign,i.__awaiter=e.__awaiter,i.__generator=e.__generator,i.__makeTemplateObject=e.__makeTemplateObject,i.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var e,a,s={458:(e,t,r)=>{"use strict";r.d(t,{AE:()=>j,jQ:()=>O,Qj:()=>C});var n=r(9669),o=r.n(n),i=r(4998),a=undefined&&undefined.__assign||function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                                      Entropy (8bit):3.708132064658602
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YMEsRa:YMpo
                                                                                                                                                                                                                                      MD5:2E3B4BDE9D3F0B12A1B68BF76DEA5B5E
                                                                                                                                                                                                                                      SHA1:0EADE51D11409D2C996FFAF140DAAE6AECCC1E6D
                                                                                                                                                                                                                                      SHA-256:4E8F3099517F69EADF38031D9284E1F8AB90BEFD6F84C998F79CD9ECEEB53C76
                                                                                                                                                                                                                                      SHA-512:E01EA974F92B67BB31A6EA3D977089CC3E961239583B88F1A443DC5659A83B16ADE0A7769F08B69D7BA66052E018A7A824FCB0F172AC630E586574BBC382960B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"ip":"173.254.250.76"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                                      Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                                      MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                                      SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                                      SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                                      SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):308129
                                                                                                                                                                                                                                      Entropy (8bit):5.532445628001004
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:S1o5EWGKEsOxBriS120AAjWNIGhyBXipChmB1cmX4fFgJGOd4ojx:SHWGKEsOxgAiB4fiwOP
                                                                                                                                                                                                                                      MD5:AAA88D2636DFEB090B5625DA19C6583B
                                                                                                                                                                                                                                      SHA1:4B2A69A4DBE262EE61A895E662E6FAAB8975747F
                                                                                                                                                                                                                                      SHA-256:24100E38A4398127141377D9B7FABCD8EB2F35BF68062306D6F3828133EA7E7B
                                                                                                                                                                                                                                      SHA-512:18D0372BC9EB2DAE1664688FE7FFF3B8D9EA987070A6D4C68F9E2036D4DF1A9119766F1CED2070F21744201EFADE8119E1E8885A28AD847BD09E53508678963D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsE
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):510304
                                                                                                                                                                                                                                      Entropy (8bit):5.3316804229555865
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:rF2IodON2KmqE+K/qq/W2mfIyPdOlaEeX05nu+1y0DgFHgJ9biLajCKa:rF2ON2w3K/qq/W2mf3Ed1y0McbiLfKa
                                                                                                                                                                                                                                      MD5:657163CC6484D7C2DE3177B62AADF237
                                                                                                                                                                                                                                      SHA1:81395B36312BF5CCA8B535AC21889BD5F4968458
                                                                                                                                                                                                                                      SHA-256:495BF002E454C2732C9AF597D5CCE13DF6159A625B5D8E5C3CA478E8DC62CF67
                                                                                                                                                                                                                                      SHA-512:1CEB064EC2A5174ADBA5782DBCB755D61F4BC9204FD3A5B1DF2194F78A43246EF588905A8CB271FDC89B69BC08C239F25FB1B2043A30860E989BEAA673488B4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js
                                                                                                                                                                                                                                      Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.253.1.// Installed: 2024-11-05T20:12:26Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(rw,ow,aw){!function(){var T=Array.prototype.slice;try{T.call(ow.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):871937
                                                                                                                                                                                                                                      Entropy (8bit):5.44351815937479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:FPE2yOF/Pty/YqVGkc8qZCHHV/Yk23OI0O8KP1LiZyM9XOqtve99T:FPrFkLqZUNYk23OPO8KP1L2y2XOqF8
                                                                                                                                                                                                                                      MD5:6D9484A85B5FF2D8A7FC7C926C5AA72C
                                                                                                                                                                                                                                      SHA1:E92A9EB0A38769A87BAF33F4E0484FC4A51C4827
                                                                                                                                                                                                                                      SHA-256:A8005FE6BFE222CE2A30520060491EC14FE133E1F16E1735EDE4FCC9C5C1232F
                                                                                                                                                                                                                                      SHA-512:E817D55EF7D844D2CC409D3E9E6C4620CF3568065C42A756FB5D2DAD8AADAC195B74A1668FA78CD140C3634A12301EBA3EA110D93DC51F428000155D9BCF571E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(t,e){var n={},i={},r={},s={};return{setters:[function(t){n.colorPalette=t.colorPalette,n.defaultAntDConfig=t.defaultAntDConfig,n.sizes=t.sizes},function(t){i.Alert=t.Alert,i.Button=t.Button,i.Checkbox=t.Checkbox,i.Col=t.Col,i.Divider=t.Divider,i.Flex=t.Flex,i.Input=t.Input,i.Layout=t.Layout,i.Modal=t.Modal,i.Row=t.Row,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Tree=t.Tree,i.Typography=t.Typography},function(t){r.Children=t.Children,r.Fragment=t.Fragment,r.Suspense=t.Suspense,r.createContext=t.createContext,r.createElement=t.createElement,r.default=t.default,r.forwardRef=t.forwardRef,r.isValidElement=t.isValidElement,r.lazy=t.lazy,r.useCallback=t.useCallback,r.useContext=t.useContext,r.useEffect=t.useEffect,r.useLayoutEffect=t.useLayoutEffect,r.useRef=t.useRef,r.useState=t.useState,r.version=t.version},function(t){s.__awaiter=t.__awaiter}],execute:functio
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65480)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):178957
                                                                                                                                                                                                                                      Entropy (8bit):5.329232951768454
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:f9/b1XWD+4jgnz8nzvfWD34jsWDW4j+ZbfZbXWDG4jFnzbnz8ZBovwylOUuOB1OI:f9BYqZBovwyYU1B1OTM
                                                                                                                                                                                                                                      MD5:826DA847895415A16E1D242AFD0F2BA7
                                                                                                                                                                                                                                      SHA1:77C1F5AF0C7C230640B74C163313BE93427F3B51
                                                                                                                                                                                                                                      SHA-256:8E68E217EEC68E833BE390E850C8E9DB8FE30FEA29AFEC22F2FF00CA3E80C25D
                                                                                                                                                                                                                                      SHA-512:85E1368585DF066AF2BAC194AE9E1D611E7B973535659D83CB490273C294DEDBB180DC3DB5718225B5C660BD9A92DD3B4B8F999FA197EA6B48CF85F74B903F78
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,n){var t={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){t.AccountsEntity=e.AccountsEntity,t.Api=e.Api,t.AppsEntity=e.AppsEntity,t.CapabilitiesEntity=e.CapabilitiesEntity,t.CapabilityName=e.CapabilityName,t.ContactListType=e.ContactListType,t.ContactsEntity=e.ContactsEntity,t.CustomWorkflowBundleType=e.CustomWorkflowBundleType,t.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,t.EncryptedEmailsEntity=e.EncryptedEmailsEntity,t.ExceptionReason=e.ExceptionReason,t.FavoritesEntity=e.FavoritesEntity,t.FileAction=e.FileAction,t.FileLockEntity=e.FileLockEntity,t.FileVirusStatus=e.FileVirusStatus,t.IntegrationProvider=e.IntegrationProvider,t.IntegrationsEntity=e.IntegrationsEntity,t.ItemOperations=e.ItemOperations,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):871937
                                                                                                                                                                                                                                      Entropy (8bit):5.44351815937479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:FPE2yOF/Pty/YqVGkc8qZCHHV/Yk23OI0O8KP1LiZyM9XOqtve99T:FPrFkLqZUNYk23OPO8KP1L2y2XOqF8
                                                                                                                                                                                                                                      MD5:6D9484A85B5FF2D8A7FC7C926C5AA72C
                                                                                                                                                                                                                                      SHA1:E92A9EB0A38769A87BAF33F4E0484FC4A51C4827
                                                                                                                                                                                                                                      SHA-256:A8005FE6BFE222CE2A30520060491EC14FE133E1F16E1735EDE4FCC9C5C1232F
                                                                                                                                                                                                                                      SHA-512:E817D55EF7D844D2CC409D3E9E6C4620CF3568065C42A756FB5D2DAD8AADAC195B74A1668FA78CD140C3634A12301EBA3EA110D93DC51F428000155D9BCF571E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(t,e){var n={},i={},r={},s={};return{setters:[function(t){n.colorPalette=t.colorPalette,n.defaultAntDConfig=t.defaultAntDConfig,n.sizes=t.sizes},function(t){i.Alert=t.Alert,i.Button=t.Button,i.Checkbox=t.Checkbox,i.Col=t.Col,i.Divider=t.Divider,i.Flex=t.Flex,i.Input=t.Input,i.Layout=t.Layout,i.Modal=t.Modal,i.Row=t.Row,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Tree=t.Tree,i.Typography=t.Typography},function(t){r.Children=t.Children,r.Fragment=t.Fragment,r.Suspense=t.Suspense,r.createContext=t.createContext,r.createElement=t.createElement,r.default=t.default,r.forwardRef=t.forwardRef,r.isValidElement=t.isValidElement,r.lazy=t.lazy,r.useCallback=t.useCallback,r.useContext=t.useContext,r.useEffect=t.useEffect,r.useLayoutEffect=t.useLayoutEffect,r.useRef=t.useRef,r.useState=t.useState,r.version=t.version},function(t){s.__awaiter=t.__awaiter}],execute:functio
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55320)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):55384
                                                                                                                                                                                                                                      Entropy (8bit):5.402007343018523
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Kt22vAtSxrvAfxISahJs3tp6f98kE7B38hJnrtOr:M53sbUOxl83nYr
                                                                                                                                                                                                                                      MD5:D7FA53958E5BA828FEBE01A45075469E
                                                                                                                                                                                                                                      SHA1:1AE6A7607029209F55A13F68B5CFDF1CCA95082B
                                                                                                                                                                                                                                      SHA-256:44C772C0BDD957C95564D589FA388D7622B0CF17C20B2CAF21760E4FC66E0DC4
                                                                                                                                                                                                                                      SHA-512:25462206E25766922831E0A667FF295F063E202EFE4B21271059CEC70F50AE241B9F205D58EAAE0CF6BAE3832B4D54154BD8695CD91B40ECD7EF4CD92187EA60
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevreviewapprovalpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var r={},n={},a={},o={},i={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){r.AccountsEntity=e.AccountsEntity,r.ContactListType=e.ContactListType,r.ContactsEntity=e.ContactsEntity,r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Checkbox=e.Checkbox,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Divider=e.Divider,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Modal=e.Modal,a.Row=e.Row,a.Select=e.Select,a.Space=e.Space,a.Spin=e.Spin,a.Steps=e.Steps,a.Tabs=e.Tabs,a.Tag=e.Tag,a.Tooltip=e.Tooltip,a.Typography=e.Typography,a.them
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6378)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6490
                                                                                                                                                                                                                                      Entropy (8bit):5.257387004754639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:y2hG7a+HNCBCQ4vk8LJQM3nRoP7uFjOsMeZ:ia+H4BC3DLJTnRoP7uUi
                                                                                                                                                                                                                                      MD5:FAE76DAE7784930E96292B65FEEDBC0D
                                                                                                                                                                                                                                      SHA1:AFFD25E6159BE1645F1FFE8CE4BAFBF8D9710C3C
                                                                                                                                                                                                                                      SHA-256:69B7DBF013D733F4E7A1313102219E1D58DFA5F7D95D2ED590B88D935C8B1E84
                                                                                                                                                                                                                                      SHA-512:6B345E391AAB93D802A5B11FEF39EB86814027124CE7A9E45CBC63007316285900B095455DF21B73F542E8C60FC38E3ADF38B01DAF35CC70E98F118C719D6A30
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};return{setters:[function(e){r.notifyError=e.notifyError,r.notifyInfo=e.notifyInfo,r.notifySuccess=e.notifySuccess},function(e){n.AntDConfigProvider=e.AntDConfigProvider,n.colorPalette=e.colorPalette},function(e){o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Flex=e.Flex,o.Modal=e.Modal,o.Row=e.Row,o.Space=e.Space,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.theme=e.theme},function(e){a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a.default=e.default,a.forwardRef=e.forwardRef,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState},function(e){i.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,l,s={8569:(e,t,r)=>{"use
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13593
                                                                                                                                                                                                                                      Entropy (8bit):4.97280201927415
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:TAnCInAOgwRlshkByQhvWAa4nhpI4wRls0rqP+rCW7UCg6YiYBBCW7UC/6YiYiyX:cn3gQh3huEP+rCWUXBBBCWzXBpaVI
                                                                                                                                                                                                                                      MD5:79E997CA126B2522CDB04FE90DF21752
                                                                                                                                                                                                                                      SHA1:9240FE86112391FE95C34F1E49E26C7FBC2B4722
                                                                                                                                                                                                                                      SHA-256:4B3A8A6F91F2F2B51FB6AB816435BD3E3B0C6622D005BA080333F49444083C85
                                                                                                                                                                                                                                      SHA-512:F97040E83A072F3385197118C0628C0F24693EF3C2AA98FE1F85DA80AF87A0D36825DD20301FC152E3B67011C1D83A2F08EC96C2785CC8BF54EC0AD0ABB0B2EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/* ------------------------------. * -- Main Global Styling -------. * ------------------------------ */...\_pendo-guide\_ {. /* -- Overarching settings for all guides -- */.}...\_pendo-guide-container\_ {. -moz-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. -webkit-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);..box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. /*padding: 40px 20px;*/. font-family: "citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ {. /* -- Content area -- use for font attributes, padding, etc. */.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-header {. font-size: 24px;. .line-height: 31px;. color: #485164;. text-align: center;. .font-family: "citrixsans-semibold","citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;. font-weight:600;. .margin-bottom: 16px;. .padding: 0;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-subheader {. font-s
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30899
                                                                                                                                                                                                                                      Entropy (8bit):7.658180644419511
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:2VgDlAnPGEt5rkqnmCEr7KiGNLzn9vmJTcjSIiXw3XOYyPCArWLprk6eejcnixBl:OIwlvATXPnr7EcnsBrfB
                                                                                                                                                                                                                                      MD5:59B3FF3044630063557FE9A78FEEA938
                                                                                                                                                                                                                                      SHA1:28EC9EF0B4B5F483C2A2B1C4F52F109431F0433B
                                                                                                                                                                                                                                      SHA-256:0DE0437FC33AC0A2B9B18D92A73FC94E0D66020CA303CC6BE74DF68884AB06E8
                                                                                                                                                                                                                                      SHA-512:8AEDB93901F2AA10B53901C90508975B9646C8765CBD7937A1EE77D550DACE48CBF7E2B78DA9C909A4E1F2A949EC3416D87F71A4AB69512D8892520604A56581
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://sf-temp-us-east-1-production.s3.amazonaws.com/renderx/RenderOutput/a2686d04-5eab-df7f-5602-cc391d4b2e38/VOWithPDFSecurity/3c2f91fd0fe3d224fc9f3a681056a725?AWSAccessKeyId=ASIAWSHYYC7RZPAZOUHB&Expires=1730841464&x-amz-security-token=IQoJb3JpZ2luX2VjEJT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQDwSMxtO6OtnlH2Y89d5wlqi3SRZc1bJr3Fmu5CjZnllAIhANQ5vITQv0p9C%2Bvfve3vCRkyf%2FcWlod6LKOmqHjOIHdXKr0FCB0QABoMNDUxNDkzMjM4NzU1Igz%2FNuWEoVr%2FGFC20nIqmgXGgyps4vQgRiLuU84ZzcpUSyzUwcckkbCtkd3QJKS4tqT6ytk7OYTCoW1FiNRH6ypO7dPhig8wKfeipiGA%2BGRQ%2BY1GbarunbykAKS9ZTupzVvc%2Fbwd6O6xdqVtpJkkx8F4TfMvadx%2FZ4XG%2BW0rp46zUOwYuYMsi%2FWLlFyLV59lal6maXIik%2FC48zC0NpdPaY96IQTeTZFs0BAId9f0cSx%2Fb4pSeeQFjJ7xUawPHbv1RLmHz%2Fxczu4lP4LVaKl9KfD1DyoVjSLdSNHecU0a7u945dm%2BqEc0ewXGut8lDTkXrTcbczLPK4Myjc4WMFRDGoNjPiPqxqh922RATORGd7fLXlxr2eLRFwGdnbSH2WZO4Vxh9K6KaAUMkMHdEvgnNKUyvK2ElBL%2B5GjwMl5sNUydU8P9qBluMxEKHgNVdAoqUNz4jb%2FRglJUi1meJqcCU86xqfMEpE%2F8SjKHPpEYVKiYqCXwyMwLboD0QbR3t4hmTLi3%2FmZdmZPvkUT9h%2BgJREcBWkKnD8CePYn9LorilXx49q%2FWg9Ua%2B6bIcLLebmP7zcTQWUNEjI5HalpZ7805flmgyeaWthteu7TNQaH9nSQajlNolz6lqGnLeaY1vD75bPTaD8KnTu1OcTsVcpZSD%2BBudXm8OwsWM9Dq011BfWOQqNFz1rne6oe1BD6uYfwVowQGyi2iKF7eM4obYzSzXtuwhLlvZOC7n7oUihGcJXFweeNb64nEkMoiV8c31SKRyhX90OiRaDDCGxNEW9tQjriF0ENKSxIa5%2BJSsF3eGwrtPNWjGiXISr%2BjKAkxSA5nafjzO8YBCs3K%2F4SwATy2Q6ipbthjs8bn6cNCTFHIAx9mTNeSeuTBX3yeg9s%2BfdPCasSGW28d%2FuLad%2B8wkuupuQY6sAHG220rH4JazPq0hCXFTBnlDH4cBQUEhIPKUXdUh5rtWGI8r2ObVnS8ROKj4M2X3rTQZHE0Ax9jKSpXvjtooCjpQCAL8HR1im1Fb1sGOKcE6V0qbgXaDvwTkbppk9ULwAisw%2FxdfONkeamXM56hNPzo1FyiVLDx2lHeQ0jfrzpQK%2FxKdnZ7VyJjLa81WUa%2FQ9HGvYpxk2eD5i4n1PgLvuRO6ixntxOE6hs7U3u%2BjmVUCw%3D%3D&Signature=L5TlNmCSJxEGDkqWxPMzT4lii54%3D:2f84c672c586f8:0
                                                                                                                                                                                                                                      Preview:%PDF-1.7.%......183 0 obj.<< /Linearized 1 /L 30899 /H [ 1212 174 ] /O 189 /E 25602 /N 1 /T 29946 >>.endobj... .184 0 obj.<< /Type /XRef /Filter /FlateDecode /Length 148 /W [ 1 2 1 ] /Index [ 183 40 ]. /ID [<6ED8A3468B3C394FA81B0C93B3D62114><43412D37372D30302D46442D37452D42>] . /Size 223 /Prev 29947 . /Root 185 0 R . /Info 2 0 R . /Encrypt 186 0 R . >>.stream.x...j.a.....(.~.E...8..~&."nA.-X...j1...E..A.E\Z..p.H.l0q.......S...1S..7>.a.....#.XXcq......~.....y....?.e....V.........G...+N..........G...endstream..endobj. .185 0 obj.<</Type/Catalog/Pages 1 0 R/Lang(p\236[!\347)/StructTreeRoot 7 0 R/MarkInfo<</Marked true>>/Metadata 4 0 R/ViewerPreferences 187 0 R/Names 5 0 R>>..endobj..186 0 obj.<</Filter/Standard/O(6E\033\323\235u;|\035\020\222,\(\346fZ\244\3635?\2604\213Sh\223\343\261\333\\W
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32010)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):50049
                                                                                                                                                                                                                                      Entropy (8bit):5.315307632257224
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:PFFeY2oE4e2HneiJbpJuAl39FVy7bT0tUpFk8Qgm:tIyreiBphl39FsvTpFvi
                                                                                                                                                                                                                                      MD5:63E2DF852D15AB21D7FF8FC4363222E8
                                                                                                                                                                                                                                      SHA1:7EE401BA652DB0A4EC960350E17216CDA01E22FB
                                                                                                                                                                                                                                      SHA-256:545156ADEAE44DADC82B98D504F805EBE77FB79C928EF34EED1057BB9D4CB8FE
                                                                                                                                                                                                                                      SHA-512:BAAD17C762461527B270B57EF294E28BEFF92B3A66829B8DDD8788A791AEBB0A40BE849BFC79FCFC5CB0D7FFC7FD709CA6CD6A61CAC878CE60F585D40F214970
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(46);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):308129
                                                                                                                                                                                                                                      Entropy (8bit):5.532445628001004
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:S1o5EWGKEsOxBriS120AAjWNIGhyBXipChmB1cmX4fFgJGOd4ojx:SHWGKEsOxgAiB4fiwOP
                                                                                                                                                                                                                                      MD5:AAA88D2636DFEB090B5625DA19C6583B
                                                                                                                                                                                                                                      SHA1:4B2A69A4DBE262EE61A895E662E6FAAB8975747F
                                                                                                                                                                                                                                      SHA-256:24100E38A4398127141377D9B7FABCD8EB2F35BF68062306D6F3828133EA7E7B
                                                                                                                                                                                                                                      SHA-512:18D0372BC9EB2DAE1664688FE7FFF3B8D9EA987070A6D4C68F9E2036D4DF1A9119766F1CED2070F21744201EFADE8119E1E8885A28AD847BD09E53508678963D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsE
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):124348
                                                                                                                                                                                                                                      Entropy (8bit):5.387460323033051
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Pr9SpHEVxpUZK4ut5tDu+SeZyFPqb7agGHkoG+cOsOHBf8ag:PRvVxpN4+tqPMOqHOTSb
                                                                                                                                                                                                                                      MD5:4E4E4FD0B0580EF04C25C9DB829E370F
                                                                                                                                                                                                                                      SHA1:4867DE5753E3320EF0A1AB5FE3E9CD1E4EFBF2F4
                                                                                                                                                                                                                                      SHA-256:F699158E6689E3633E4553562FE73AE320E42781263E5E50906725B2E988D8BF
                                                                                                                                                                                                                                      SHA-512:1D138579D2E563CE7454147700B13EA52CB487A716B39DA4A4C9E9508F567353DB7149F2F297050DD729A598A275F0014BEEB52EC7CB6844A3C856930B5B1BB4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n.isNote=e.isNote,n.isRequestListBundle=e.isRequestListBundle,n.isSymbolicLink=e.isSymbolicLink,n.isWorkflowBundle=e.isWorkflowBundle},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Avatar=e.Avatar,o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Empty=e.Empty,o.Flex=e.Flex
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65402)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):221391
                                                                                                                                                                                                                                      Entropy (8bit):5.505848799267894
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:zKpp9PN6FBP6XHmOMDl1LXPOODKXJ0kouqtHnLM2wRz+BZKGG8cQfGIO8he+uJ8y:zKppRqBPywDlVhkouwnLllOqemP9Pmmg
                                                                                                                                                                                                                                      MD5:B5D95B131A56925ED34B1CF110473319
                                                                                                                                                                                                                                      SHA1:92E638C9042CEA3E57F02C110ABF2F76B69E7EE2
                                                                                                                                                                                                                                      SHA-256:D0AE89E960445A175B51BB797B1EBC7E144A775C377900CF4EAB1B239104A206
                                                                                                                                                                                                                                      SHA-512:9AC8D18DB3AFEBCB0E034154D91311411B0831C1BDE1E1DB8384B843E797B170E9880AB04E6E68AE9629E1159A2FE6E5C106E8AE145C9A9337C805B03CBE71B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmModal=e.confirmModal,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess,r.warningConfirmModal=e.warningConfirmModal},function(e){n.createElement=e.createElement,n["default"]=e["default"]},function(e){o.useHistory=e.useHistory}],execute:function(){e((()=>{var e={9669:(e,t,r)=>{e.exports=r(1609)},5448:(e,t,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),s=r(5327),a=r(4097),u=r(4109),c=r(7985),l=r(7874),f=r(2648),d=r(644),p=r(205);e.exports=function(e){return new Promise((function(t,r){var h,g=e.data,m=e.headers,v=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(g)&&n.isStandardBrowserEnv()&&delete m["Content-Type"];var b=new XMLHttpRequest;if
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):91744
                                                                                                                                                                                                                                      Entropy (8bit):5.35315025267453
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:15K9Coppx4UK/l6XHUlMDltJXhIWDUXjak3//+nOa:15K9CoppmZ/lyLDlGonk3G
                                                                                                                                                                                                                                      MD5:EC10A08ABEEA396244C7C88FFAA5ECF7
                                                                                                                                                                                                                                      SHA1:29EA05BFC2B2A754AE77DF48FEBAC23A79352C48
                                                                                                                                                                                                                                      SHA-256:E4126A1DD61B9AB0EB21038540041710DDCBDCD5E03C0D7C302F74E25EF34B8E
                                                                                                                                                                                                                                      SHA-512:23B746B157D1DD8A2896FEDD3A86CDF13A755353FF7F9BB87A339CBE194B844B0EAEE32F038F73254BB355BEA29D02052496B28D0FB29EECA85B2CA29D343B1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js
                                                                                                                                                                                                                                      Preview://@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{}).System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button=e.Button,r.Modal=e.Modal,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Tag=e.Tag},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o["default"]=e["default"],o.findDOMNode=e.findDOMNode,o.flushSync=e.flushSync},function(e){i.__awaiter=e.__awaiter,i.__rest=e.__rest}],execute:function(){e((()=>{var e,s,a={5916:(e,t,r)=>{"use strict";r.d(t,{XK:()=>C,jK:()=>x});var n=r(8830),o=r.n(n),i=r(4193),s=undefined&&undefined.__assign||function(){return s=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},s.apply(this,arguments)};function a(e){return Promise.resolve(o()({method:e.method,url:e.url,withCredential
                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:03.367322922 CET192.168.2.161.1.1.10x6fcStandard query (0)averellharriman.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:03.367537975 CET192.168.2.161.1.1.10x93aeStandard query (0)averellharriman.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:04.507167101 CET192.168.2.161.1.1.10xdd5fStandard query (0)0093b71e39a6.us-east-1.sdk.awswaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:04.507302999 CET192.168.2.161.1.1.10xb5c4Standard query (0)0093b71e39a6.us-east-1.sdk.awswaf.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.621922970 CET192.168.2.161.1.1.10x61beStandard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.622076035 CET192.168.2.161.1.1.10x8484Standard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.773386002 CET192.168.2.161.1.1.10xf965Standard query (0)averellharriman.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.773564100 CET192.168.2.161.1.1.10x9886Standard query (0)averellharriman.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.330462933 CET192.168.2.161.1.1.10x85fdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.330744028 CET192.168.2.161.1.1.10xabcfStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.753484964 CET192.168.2.161.1.1.10x2da5Standard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.753635883 CET192.168.2.161.1.1.10x6613Standard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.914083958 CET192.168.2.161.1.1.10xce40Standard query (0)averellharriman.sf-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.914324045 CET192.168.2.161.1.1.10xb37fStandard query (0)averellharriman.sf-api.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.915307999 CET192.168.2.161.1.1.10x8e9fStandard query (0)citrix-sharefile-content.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.915566921 CET192.168.2.161.1.1.10xebf7Standard query (0)citrix-sharefile-content.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:08.285931110 CET192.168.2.161.1.1.10x752fStandard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:08.286154032 CET192.168.2.161.1.1.10x7410Standard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:08.996733904 CET192.168.2.161.1.1.10x266Standard query (0)averellharriman.sf-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:08.996906042 CET192.168.2.161.1.1.10x9a52Standard query (0)averellharriman.sf-api.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.154145956 CET192.168.2.161.1.1.10x722eStandard query (0)piletfeed-cdn.sharefile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.155828953 CET192.168.2.161.1.1.10xfe05Standard query (0)piletfeed-cdn.sharefile.io65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.405554056 CET192.168.2.161.1.1.10x5afdStandard query (0)citrix-sharefile-content.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.405692101 CET192.168.2.161.1.1.10xf05aStandard query (0)citrix-sharefile-content.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.511203051 CET192.168.2.161.1.1.10x6fd6Standard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.511461020 CET192.168.2.161.1.1.10x6c62Standard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.511990070 CET192.168.2.161.1.1.10x480dStandard query (0)piletfeed-cdn.sharefile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.512233019 CET192.168.2.161.1.1.10x2c01Standard query (0)piletfeed-cdn.sharefile.io65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.629038095 CET192.168.2.161.1.1.10x7cd7Standard query (0)o49063.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.629401922 CET192.168.2.161.1.1.10x23b8Standard query (0)o49063.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.630656004 CET192.168.2.161.1.1.10x5bafStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.630796909 CET192.168.2.161.1.1.10xd0c8Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.632257938 CET192.168.2.161.1.1.10x8c92Standard query (0)events.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.632391930 CET192.168.2.161.1.1.10x50aStandard query (0)events.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.504873991 CET192.168.2.161.1.1.10x39adStandard query (0)o49063.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.505014896 CET192.168.2.161.1.1.10x67beStandard query (0)o49063.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.672612906 CET192.168.2.161.1.1.10xd88bStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.672746897 CET192.168.2.161.1.1.10x4061Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.676814079 CET192.168.2.161.1.1.10x4263Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.676953077 CET192.168.2.161.1.1.10xdc46Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.459742069 CET192.168.2.161.1.1.10x49beStandard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.459887028 CET192.168.2.161.1.1.10xf509Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.594176054 CET192.168.2.161.1.1.10xf607Standard query (0)citrix-sharefile-data.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.594448090 CET192.168.2.161.1.1.10x43e7Standard query (0)citrix-sharefile-data.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:27.388375044 CET192.168.2.161.1.1.10xbb8Standard query (0)citrix-sharefile-data.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:27.388582945 CET192.168.2.161.1.1.10x6e9Standard query (0)citrix-sharefile-data.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:31.784399033 CET192.168.2.161.1.1.10xf74dStandard query (0)sf-cv.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:31.784543037 CET192.168.2.161.1.1.10xffeStandard query (0)sf-cv.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:33.868721962 CET192.168.2.161.1.1.10x61feStandard query (0)sf-cv.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:33.868881941 CET192.168.2.161.1.1.10x6a07Standard query (0)sf-cv.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.765563965 CET192.168.2.161.1.1.10xc6c4Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.765835047 CET192.168.2.161.1.1.10xc7baStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.766563892 CET192.168.2.161.1.1.10x385Standard query (0)sf-renderx-us-east-1.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.766711950 CET192.168.2.161.1.1.10x1eacStandard query (0)sf-renderx-us-east-1.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.650794029 CET192.168.2.161.1.1.10x9708Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.650943041 CET192.168.2.161.1.1.10xc043Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.755167007 CET192.168.2.161.1.1.10x2da9Standard query (0)sf-renderx-us-east-1.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.755302906 CET192.168.2.161.1.1.10xef89Standard query (0)sf-renderx-us-east-1.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.520840883 CET192.168.2.161.1.1.10xfaa8Standard query (0)sf-temp-us-east-1-production.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.521136045 CET192.168.2.161.1.1.10x891fStandard query (0)sf-temp-us-east-1-production.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:03.385679007 CET1.1.1.1192.168.2.160x6fcNo error (0)averellharriman.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:03.385679007 CET1.1.1.1192.168.2.160x6fcNo error (0)averellharriman.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:04.519207001 CET1.1.1.1192.168.2.160xdd5fNo error (0)0093b71e39a6.us-east-1.sdk.awswaf.com13.32.121.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:04.519207001 CET1.1.1.1192.168.2.160xdd5fNo error (0)0093b71e39a6.us-east-1.sdk.awswaf.com13.32.121.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:04.519207001 CET1.1.1.1192.168.2.160xdd5fNo error (0)0093b71e39a6.us-east-1.sdk.awswaf.com13.32.121.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:04.519207001 CET1.1.1.1192.168.2.160xdd5fNo error (0)0093b71e39a6.us-east-1.sdk.awswaf.com13.32.121.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.629815102 CET1.1.1.1192.168.2.160x61beNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.629815102 CET1.1.1.1192.168.2.160x61beNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.629815102 CET1.1.1.1192.168.2.160x61beNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.629815102 CET1.1.1.1192.168.2.160x61beNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.792715073 CET1.1.1.1192.168.2.160xf965No error (0)averellharriman.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:05.792715073 CET1.1.1.1192.168.2.160xf965No error (0)averellharriman.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.338406086 CET1.1.1.1192.168.2.160x85fdNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.338422060 CET1.1.1.1192.168.2.160xabcfNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.760759115 CET1.1.1.1192.168.2.160x2da5No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.762084961 CET1.1.1.1192.168.2.160x6613No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.932404995 CET1.1.1.1192.168.2.160xce40No error (0)averellharriman.sf-api.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.932404995 CET1.1.1.1192.168.2.160xce40No error (0)averellharriman.sf-api.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.969816923 CET1.1.1.1192.168.2.160x8e9fNo error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.969816923 CET1.1.1.1192.168.2.160x8e9fNo error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.969816923 CET1.1.1.1192.168.2.160x8e9fNo error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.969816923 CET1.1.1.1192.168.2.160x8e9fNo error (0)51.138.111.34.bc.googleusercontent.com34.111.138.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.993189096 CET1.1.1.1192.168.2.160xebf7No error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.993189096 CET1.1.1.1192.168.2.160xebf7No error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:07.993189096 CET1.1.1.1192.168.2.160xebf7No error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:08.293436050 CET1.1.1.1192.168.2.160x752fNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:08.293436050 CET1.1.1.1192.168.2.160x752fNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:08.293436050 CET1.1.1.1192.168.2.160x752fNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:08.293436050 CET1.1.1.1192.168.2.160x752fNo error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.239.18.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.015595913 CET1.1.1.1192.168.2.160x266No error (0)averellharriman.sf-api.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.015595913 CET1.1.1.1192.168.2.160x266No error (0)averellharriman.sf-api.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.161420107 CET1.1.1.1192.168.2.160x722eNo error (0)piletfeed-cdn.sharefile.io13.224.189.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.161420107 CET1.1.1.1192.168.2.160x722eNo error (0)piletfeed-cdn.sharefile.io13.224.189.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.161420107 CET1.1.1.1192.168.2.160x722eNo error (0)piletfeed-cdn.sharefile.io13.224.189.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.161420107 CET1.1.1.1192.168.2.160x722eNo error (0)piletfeed-cdn.sharefile.io13.224.189.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.413949966 CET1.1.1.1192.168.2.160xf05aNo error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.413949966 CET1.1.1.1192.168.2.160xf05aNo error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.413949966 CET1.1.1.1192.168.2.160xf05aNo error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.481421947 CET1.1.1.1192.168.2.160x5afdNo error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.481421947 CET1.1.1.1192.168.2.160x5afdNo error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.481421947 CET1.1.1.1192.168.2.160x5afdNo error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:09.481421947 CET1.1.1.1192.168.2.160x5afdNo error (0)51.138.111.34.bc.googleusercontent.com34.111.138.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.518352032 CET1.1.1.1192.168.2.160x6c62No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.518637896 CET1.1.1.1192.168.2.160x6fd6No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.522475958 CET1.1.1.1192.168.2.160x480dNo error (0)piletfeed-cdn.sharefile.io13.224.189.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.522475958 CET1.1.1.1192.168.2.160x480dNo error (0)piletfeed-cdn.sharefile.io13.224.189.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.522475958 CET1.1.1.1192.168.2.160x480dNo error (0)piletfeed-cdn.sharefile.io13.224.189.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:10.522475958 CET1.1.1.1192.168.2.160x480dNo error (0)piletfeed-cdn.sharefile.io13.224.189.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.637731075 CET1.1.1.1192.168.2.160x5bafNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.638999939 CET1.1.1.1192.168.2.160x8c92No error (0)events.launchdarkly.com52.201.12.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.638999939 CET1.1.1.1192.168.2.160x8c92No error (0)events.launchdarkly.com54.145.86.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.638999939 CET1.1.1.1192.168.2.160x8c92No error (0)events.launchdarkly.com44.199.170.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.638999939 CET1.1.1.1192.168.2.160x8c92No error (0)events.launchdarkly.com3.218.251.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.638999939 CET1.1.1.1192.168.2.160x8c92No error (0)events.launchdarkly.com54.163.185.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.638999939 CET1.1.1.1192.168.2.160x8c92No error (0)events.launchdarkly.com34.206.34.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.638999939 CET1.1.1.1192.168.2.160x8c92No error (0)events.launchdarkly.com54.204.93.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.638999939 CET1.1.1.1192.168.2.160x8c92No error (0)events.launchdarkly.com52.0.166.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:24.648009062 CET1.1.1.1192.168.2.160x7cd7No error (0)o49063.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.524563074 CET1.1.1.1192.168.2.160x39adNo error (0)o49063.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.679531097 CET1.1.1.1192.168.2.160xd88bNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.683510065 CET1.1.1.1192.168.2.160x4263No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.683510065 CET1.1.1.1192.168.2.160x4263No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.683510065 CET1.1.1.1192.168.2.160x4263No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.684022903 CET1.1.1.1192.168.2.160xdc46No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:25.684022903 CET1.1.1.1192.168.2.160xdc46No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.466747046 CET1.1.1.1192.168.2.160xf509No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.466747046 CET1.1.1.1192.168.2.160xf509No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.467339993 CET1.1.1.1192.168.2.160x49beNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.467339993 CET1.1.1.1192.168.2.160x49beNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.467339993 CET1.1.1.1192.168.2.160x49beNo error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.601798058 CET1.1.1.1192.168.2.160xf607No error (0)citrix-sharefile-data.customer.pendo.io5352587489443840-data.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.601798058 CET1.1.1.1192.168.2.160xf607No error (0)5352587489443840-data.customer.pendo.iocname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.601798058 CET1.1.1.1192.168.2.160xf607No error (0)cname.pendo.io85.204.107.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.601798058 CET1.1.1.1192.168.2.160xf607No error (0)85.204.107.34.bc.googleusercontent.com34.107.204.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.670810938 CET1.1.1.1192.168.2.160x43e7No error (0)citrix-sharefile-data.customer.pendo.io5352587489443840-data.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.670810938 CET1.1.1.1192.168.2.160x43e7No error (0)5352587489443840-data.customer.pendo.iocname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:26.670810938 CET1.1.1.1192.168.2.160x43e7No error (0)cname.pendo.io85.204.107.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:27.441178083 CET1.1.1.1192.168.2.160x6e9No error (0)citrix-sharefile-data.customer.pendo.io5352587489443840-data.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:27.441178083 CET1.1.1.1192.168.2.160x6e9No error (0)5352587489443840-data.customer.pendo.iocname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:27.441178083 CET1.1.1.1192.168.2.160x6e9No error (0)cname.pendo.io85.204.107.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:27.444612980 CET1.1.1.1192.168.2.160xbb8No error (0)citrix-sharefile-data.customer.pendo.io5352587489443840-data.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:27.444612980 CET1.1.1.1192.168.2.160xbb8No error (0)5352587489443840-data.customer.pendo.iocname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:27.444612980 CET1.1.1.1192.168.2.160xbb8No error (0)cname.pendo.io85.204.107.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:27.444612980 CET1.1.1.1192.168.2.160xbb8No error (0)85.204.107.34.bc.googleusercontent.com34.107.204.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:31.802654028 CET1.1.1.1192.168.2.160xf74dNo error (0)sf-cv.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:31.802654028 CET1.1.1.1192.168.2.160xf74dNo error (0)sf-cv.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:33.887232065 CET1.1.1.1192.168.2.160x61feNo error (0)sf-cv.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:33.887232065 CET1.1.1.1192.168.2.160x61feNo error (0)sf-cv.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.772319078 CET1.1.1.1192.168.2.160xc6c4No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.772319078 CET1.1.1.1192.168.2.160xc6c4No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.772319078 CET1.1.1.1192.168.2.160xc6c4No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.773341894 CET1.1.1.1192.168.2.160xc7baNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.784600019 CET1.1.1.1192.168.2.160x385No error (0)sf-renderx-us-east-1.sharefile.com3.33.222.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:43.784600019 CET1.1.1.1192.168.2.160x385No error (0)sf-renderx-us-east-1.sharefile.com15.197.239.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.657699108 CET1.1.1.1192.168.2.160x9708No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.657699108 CET1.1.1.1192.168.2.160x9708No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.657699108 CET1.1.1.1192.168.2.160x9708No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.658691883 CET1.1.1.1192.168.2.160xc043No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.772039890 CET1.1.1.1192.168.2.160x2da9No error (0)sf-renderx-us-east-1.sharefile.com15.197.239.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:44.772039890 CET1.1.1.1192.168.2.160x2da9No error (0)sf-renderx-us-east-1.sharefile.com3.33.222.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.542366028 CET1.1.1.1192.168.2.160x891fNo error (0)sf-temp-us-east-1-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.542366028 CET1.1.1.1192.168.2.160x891fNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)sf-temp-us-east-1-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)s3-w.us-east-1.amazonaws.com3.5.13.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)s3-w.us-east-1.amazonaws.com16.182.64.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)s3-w.us-east-1.amazonaws.com3.5.28.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)s3-w.us-east-1.amazonaws.com3.5.28.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)s3-w.us-east-1.amazonaws.com52.216.54.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)s3-w.us-east-1.amazonaws.com54.231.194.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)s3-w.us-east-1.amazonaws.com3.5.25.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 5, 2024 21:22:49.546492100 CET1.1.1.1192.168.2.160xfaa8No error (0)s3-w.us-east-1.amazonaws.com3.5.0.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.164970813.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC722OUTGET /public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC2196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:04 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; Expires=Tue, 12 Nov 2024 20:22:04 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; Expires=Tue, 12 Nov 2024 20:22:04 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el; Expires=Tue, 12 Nov 2024 20:22:04 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el; Expires=Tue, 12 Nov 2024 20:22:04 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                      Content-Security-Policy: style-src 'self' 'unsafe-inline' https://citrix-sharefile-content.customer.pendo.io https://citrix-sharefile-data.customer.pendo.io https://pendo-static-5352587489443840.storage.googleapis.com https://fonts.googleapis.com https://piletfeed-cdn.sharefile.io; script-src 'self' 'unsafe-inline' 'strict-dynamic' 'nonce-YLdotndgkHIEVkD5/amFdQ==' https://request.eprotect.vantivcnp.com https://consent.trustarc.com https://www.gstatic.com/recaptcha/ https://citrix-sharefile-content.customer.pendo.io https://citrix-sharefile-data.customer.pendo.io https://pendo-static-5352587489443840.storage.googleapis.com https://maps.googleapis.com https://payments.worldpay.com https://0093b71e39a6.us-east-1.sdk.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js; frame-ancestors 'none'; report-uri /api/cspviolation
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC14188INData Raw: 37 62 30 62 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 53 68 61 72 65 46 69 6c 65 3c 2f 74 69 74 6c 65 3e 0a 0a 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 59 4c 64 6f 74 6e 64 67 6b 48 49 45 56 6b 44 35 2f 61 6d 46 64 51 3d 3d 22 3e 0a 09 09 09 3b 77 69 6e 64 6f 77 2e 4e 52 45 55 4d 7c 7c 28 4e 52 45 55 4d 3d 7b 7d 29 3b 4e 52 45 55 4d 2e 69 6e 69 74 3d 7b 64 69 73 74 72 69 62 75 74 65 64 5f 74 72 61 63 69 6e 67 3a 7b 65 6e 61 62 6c 65 64 3a 74 72 75 65 7d 2c 70 72 69 76 61 63 79 3a 7b 63 6f
                                                                                                                                                                                                                                      Data Ascii: 7b0b<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>ShareFile</title><script type="text/javascript" nonce="YLdotndgkHIEVkD5/amFdQ==">;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{co
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC16384INData Raw: 65 72 61 74 65 54 72 61 63 65 3a 73 7d 7d 2c 7b 7d 5d 2c 31 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 61 72 61 6d 73 2c 6e 3d 74 68 69 73 2e 6d 65 74 72 69 63 73 3b 69 66 28 21 74 68 69 73 2e 65 6e 64 65 64 29 7b 74 68 69 73 2e 65 6e 64 65 64 3d 21 30 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 70 3b 72 2b 2b 29 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 5b 72 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 2c 21 31 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 22 64 61 74 61 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 3f 76 6f 69 64 20 67 28 22 41 6a 61 78 2f 44 61 74 61 55 72 6c 2f 45 78 63 6c 75 64 65 64 22 29 3a 76 6f 69
                                                                                                                                                                                                                                      Data Ascii: erateTrace:s}},{}],17:[function(t,e,n){function r(t){var e=this.params,n=this.metrics;if(!this.ended){this.ended=!0;for(var r=0;r<p;r++)t.removeEventListener(d[r],this.listener,!1);return e.protocol&&"data"===e.protocol?void g("Ajax/DataUrl/Excluded"):voi
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC935INData Raw: 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 2c 6e 29 7b 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 29 74 72 79 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 72 65 74 75 72 6e 20 72 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 3d 65 2c 65 7d 7d 29 7d 29 2c 65 7d 63 61 74 63 68 28 69 29 7b 6f 28 5b 69 5d 2c 6e 29 7d 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 6c 2e 63 61 6c 6c 28 74 2c 61 29 26 26 28 65 5b 61 5d 3d
                                                                                                                                                                                                                                      Data Ascii: unction i(t,e,n){if(Object.defineProperty&&Object.keys)try{var r=Object.keys(t);return r.forEach(function(n){Object.defineProperty(e,n,{get:function(){return t[n]},set:function(e){return t[n]=e,e}})}),e}catch(i){o([i],n)}for(var a in t)l.call(t,a)&&(e[a]=
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC16384INData Raw: 37 66 66 30 0d 0a 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 73 74 61 74 69 63 2e 73 68 61 72 65 66 69 6c 65 2e 63 6f 6d 2f 77 69 6e 38 2f 73 68 61 72 65 66 69 6c 65 2d 6d 61 69 6e 61 70 70 2d 62 61 64 67 65 2d 32 30 31 32 31 32 30 31 2e 70 6e 67 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                                                                                                                      Data Ascii: 7ff0atible" content="IE=edge" /><meta name="robots" content="noindex, nofollow" /><meta name="msapplication-TileImage" content="http://static.sharefile.com/win8/sharefile-mainapp-badge-20121201.png" /><meta name="msapplication-TileColor" content="
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC16376INData Raw: 70 65 6e 2d 69 6e 2d 64 65 73 6b 74 6f 70 2d 62 75 74 74 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 2d 70 6c 75 67 69 6e 2d 73 70 65 63 69 66 69 63 2d 65 78 74 65 6e 73 69 6f 6e 2d 73 6c 6f 74 73 22 3a 74 72 75 65 2c 22 63 6c 69 65 6e 74 2d 6d 79 2d 66 69 6c 65 73 22 3a 66 61 6c 73 65 2c 22 73 65 61 72 63 68 2d 70 72 65 2d 66 69 6c 74 65 72 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 2d 64 6f 63 2d 67 65 6e 2d 70 69 6c 65 74 22 3a 74 72 75 65 2c 22 64 65 63 6f 75 70 6c 65 2d 73 68 61 72 65 66 69 6c 65 2d 66 72 6f 6d 2d 77 6f 72 6b 73 70 61 63 65 22 3a 74 72 75 65 2c 22 77 65 62 61 70 70 2d 73 68 6f 77 2d 70 72 6f 73 70 65 63 74 69 76 65 2d 63 6c 69 65 6e 74 73 22 3a 66 61 6c 73 65 2c 22 67 65 74 2d 64 62 2d 63 6f 6d 6d 75 6e 69 63 61 74 6f 72 2d
                                                                                                                                                                                                                                      Data Ascii: pen-in-desktop-button":true,"enable-plugin-specific-extension-slots":true,"client-my-files":false,"search-pre-filters":false,"enable-doc-gen-pilet":true,"decouple-sharefile-from-workspace":true,"webapp-show-prospective-clients":false,"get-db-communicator-
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC8INData Raw: 35 30 35 0d 0a 6e 61 6c
                                                                                                                                                                                                                                      Data Ascii: 505nal
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC16384INData Raw: 5f 63 6f 6e 6e 65 63 74 69 6f 6e 5f 6d 61 6e 61 67 65 72 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 34 7d 2c 22 77 65 62 61 70 70 2d 73 68 61 72 65 2d 66 69 6c 65 2d 6c 61 62 73 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 38 7d 2c 22 73 65 72 76 69 63 65 5f 66 65 65 64 62 61 63 6b 5f 66 6f 72 6d 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 34 7d 2c 22 73 75 62 63 6f 6e 74 72 61 63 74 6f 72 5f 6f 6e 62 6f 61 72 64 69 6e 67 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 38 7d 2c 22 65 6e 61 62 6c 65 2d 74 65 6e 61 6e 74 2d 6d 67 74 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 38
                                                                                                                                                                                                                                      Data Ascii: _connection_manager":{"variation":0,"version":4},"webapp-share-file-labs":{"variation":1,"version":8},"service_feedback_form":{"variation":1,"version":4},"subcontractor_onboarding":{"variation":0,"version":8},"enable-tenant-mgt":{"variation":0,"version":8
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC16383INData Raw: 74 2f 31 2e 31 34 2e 30 2f 70 61 63 6b 61 67 65 2f 64 69 73 74 2f 69 6e 64 65 78 2e 6a 73 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 72 65 71 75 69 72 65 64 4c 61 75 6e 63 68 44 61 72 6b 6c 79 46 6c 61 67 73 22 3a 7b 22 65 6e 61 62 6c 65 2d 74 68 72 65 61 74 2d 61 6c 65 72 74 2d 6d 67 74 2d 70 69 6c 65 74 22 3a 74 72 75 65 7d 2c 22 74 68 69 72 64 50 61 72 74 79 4c 69 63 65 6e 73 65 73 50 61 74 68 22 3a 22 64 69 73 74 2f 74 68 69 72 64 70 61 72 74 79 2e 74 78 74 22 2c 22 74 68 69 72 64 50 61 72 74 79 4c 69 63 65 6e 73 65 73 4c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 70 69 6c 65 74 66 65 65 64 2d 63 64 6e 2e 73 68 61 72 65 66 69 6c 65 2e 69 6f 2f 73 68 61 72 65 66 69 6c 65 2d 77 65 62 2f 73 68 61 72 65 66 69 6c 65 64 65 76 2d 74 68 72 65 61 74 61 6c 65 72 74
                                                                                                                                                                                                                                      Data Ascii: t/1.14.0/package/dist/index.js","custom":{"requiredLaunchDarklyFlags":{"enable-threat-alert-mgt-pilet":true},"thirdPartyLicensesPath":"dist/thirdparty.txt","thirdPartyLicensesLink":"https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC2771INData Raw: 61 63 63 0d 0a 69 6c 65 64 65 76 2d 72 65 76 69 65 77 2d 61 70 70 72 6f 76 61 6c 2d 70 69 6c 65 74 2f 30 2e 32 37 2e 36 2f 70 61 63 6b 61 67 65 2f 64 69 73 74 2f 69 6e 64 65 78 2e 6a 73 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 72 65 71 75 69 72 65 64 46 65 61 74 75 72 65 46 6c 61 67 73 22 3a 7b 22 72 65 76 69 65 77 5f 61 70 70 72 6f 76 61 6c 5f 70 69 6c 65 74 22 3a 74 72 75 65 7d 2c 22 74 68 69 72 64 50 61 72 74 79 4c 69 63 65 6e 73 65 73 50 61 74 68 22 3a 22 64 69 73 74 2f 74 68 69 72 64 70 61 72 74 79 2e 74 78 74 22 2c 22 74 68 69 72 64 50 61 72 74 79 4c 69 63 65 6e 73 65 73 4c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 70 69 6c 65 74 66 65 65 64 2d 63 64 6e 2e 73 68 61 72 65 66 69 6c 65 2e 69 6f 2f 73 68 61 72 65 66 69 6c 65 2d 77 65 62 2f 73 68 61 72 65
                                                                                                                                                                                                                                      Data Ascii: acciledev-review-approval-pilet/0.27.6/package/dist/index.js","custom":{"requiredFeatureFlags":{"review_approval_pilet":true},"thirdPartyLicensesPath":"dist/thirdparty.txt","thirdPartyLicensesLink":"https://piletfeed-cdn.sharefile.io/sharefile-web/share
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.164970913.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC1270OUTGET /css/spinner.css HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; AWSALBTGCORS=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; AWSALB=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el; AWSALBCORS=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC1415INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:04 GMT
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 1247
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=iw02OihmYNrg9KzLOX3n5RhGMYRypeekfE2HyPIDPw1sGF3RCmysnredSeYyNstT4fO5lJBdxw4SSGJLH/cj/5yjhqv43+FhJTM8+g6XOLEQyPTwXUw5tzRFIOntucGB6nPx4g5iOTGN8AqR0+b5miqUj9METiJvhRceCZVZxY9c; Expires=Tue, 12 Nov 2024 20:22:04 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=iw02OihmYNrg9KzLOX3n5RhGMYRypeekfE2HyPIDPw1sGF3RCmysnredSeYyNstT4fO5lJBdxw4SSGJLH/cj/5yjhqv43+FhJTM8+g6XOLEQyPTwXUw5tzRFIOntucGB6nPx4g5iOTGN8AqR0+b5miqUj9METiJvhRceCZVZxY9c; Expires=Tue, 12 Nov 2024 20:22:04 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=E1JI2PVEHydMWyd29bJhzgXuyQiShnf5fIfcIC8ZHXV73y5EzcH6w2TItq1nxKRnqhvDnFkqmVE5oIUH04vpnGxdhYjVZWNDAlvtV4kdswo1uZYKoechrpe2Xl8N; Expires=Tue, 12 Nov 2024 20:22:04 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=E1JI2PVEHydMWyd29bJhzgXuyQiShnf5fIfcIC8ZHXV73y5EzcH6w2TItq1nxKRnqhvDnFkqmVE5oIUH04vpnGxdhYjVZWNDAlvtV4kdswo1uZYKoechrpe2Xl8N; Expires=Tue, 12 Nov 2024 20:22:04 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c2b5f"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:04 UTC1247INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 20 7b 0a 09 30 25 20 7b 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 09 7d 0a 09 31 30 30 25 20 7b 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 30 64 65 67 29 3b 0a 09 7d 0a 20 20 7d 0a 0a 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 20 7b 0a 09 20 20 30 25 20 7b 0a 09 09 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 09 20 20 7d 0a 09 20 20 31 30 30 25 20 7b 0a 09 09 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 30 64 65 67 29 3b 0a 09 20 20 7d 0a 20 20 7d 0a 0a 20 20 2e 6c 6f 61 64 69 6e 67 2d 69 6e 2d 70 72 6f 67 72 65 73 73 20 7b 0a 09 2d 77 65 62 6b
                                                                                                                                                                                                                                      Data Ascii: @-webkit-keyframes loading {0% {transform: rotate(0deg);}100% {transform: rotate(60deg);} } @keyframes loading { 0% { transform: rotate(0deg); } 100% { transform: rotate(60deg); } } .loading-in-progress {-webk


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.164971313.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC1278OUTGET /bundles/index.073b02341601d3e1503c.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; AWSALBTGCORS=JnN/iN54skB5Xzz9SbwRb4Sqcp0D/ASV54fdrYtFIaZ/Y8AU+GFd9oDLaqrBYDVwyKgI7r1VW2xt9QfiLN8vbuJlWjnQADKYSwjOwdepjaeYBl6v3Yfu3f58AbPUQGvT/1ReqTOKcoh8GO0Sd8cJUnELLa3iejfPhrC9a88c69Xr; AWSALB=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el; AWSALBCORS=57l4St6Nq5du46OpgF3VQKzpqKVSi3wydPTXpx2ap76vVJsHoXOCa8n5A6y3qSPhUGMp0SQjSOdziyZn8doiu2BKu+DuLiEARdbuY0AFBGsd++TaeRwa66UYj5el
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC1432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:05 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 4720901
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=/IA4Np6A0S1T5Fl4VTL8Ww811qMq/nN7PVnjWzK2FSpAKT3YCtp5EcrI5CJ5EhDaIYleXyHeLHFKtYVJLWzzg8lpRp1H7jC1FGbR/MIANh9Ud+QTiYTnMEIWRJwRVzSeZnnVFdPqNLU3uFmIg8xcQqp+uLyvnGKxEpn2lgDPZDa7; Expires=Tue, 12 Nov 2024 20:22:05 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=/IA4Np6A0S1T5Fl4VTL8Ww811qMq/nN7PVnjWzK2FSpAKT3YCtp5EcrI5CJ5EhDaIYleXyHeLHFKtYVJLWzzg8lpRp1H7jC1FGbR/MIANh9Ud+QTiYTnMEIWRJwRVzSeZnnVFdPqNLU3uFmIg8xcQqp+uLyvnGKxEpn2lgDPZDa7; Expires=Tue, 12 Nov 2024 20:22:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=98SaJyVktaqc4BHORwMkJu7dlJoHkylsRAqq8spQPo/X/nLZEv/2fDGUJsOFNV4L+mySbHM6DnkacA82MuBRt/kZzshvpG4mGJHSQhkEnFeIaXUBRV5R4rhJFp9/; Expires=Tue, 12 Nov 2024 20:22:05 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=98SaJyVktaqc4BHORwMkJu7dlJoHkylsRAqq8spQPo/X/nLZEv/2fDGUJsOFNV4L+mySbHM6DnkacA82MuBRt/kZzshvpG4mGJHSQhkEnFeIaXUBRV5R4rhJFp9/; Expires=Tue, 12 Nov 2024 20:22:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e5242685"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC8458INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 30 37 33 62 30 32 33 34 31 36 30 31 64 33 65 31 35 30 33 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 36 31 32 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 69 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 45 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 65 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see index.073b02341601d3e1503c.js.LICENSE.txt */!function(){var e,t,n,r,o={61242:function(e,t,n){"use strict";n.d(t,{iN:function(){return x},R_:function(){return y},EV:function(){return E},ez:function(){return b}});var
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC16384INData Raw: 61 72 28 22 2e 63 6f 6e 63 61 74 28 64 2c 22 29 22 29 7d 7d 29 29 2c 5b 69 2c 24 28 72 2c 74 2c 7b 73 63 6f 70 65 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 63 6f 70 65 7d 29 5d 7d 2c 6a 3d 6e 28 38 34 31 30 29 2c 42 3d 28 30 2c 61 2e 5a 29 28 7b 7d 2c 75 29 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 2c 48 3d 42 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 42 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 74 28 29 7d 29 2c 6e 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 73 2e 75 73 65 4d 65 6d 6f 28 65 2c 6e 29 2c 28 30 2c 6a 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 21 30 29 7d 29 2c 6e 29 7d 2c 55 3d 76 6f 69 64 20 30 21 3d 3d 28
                                                                                                                                                                                                                                      Data Ascii: ar(".concat(d,")")}})),[i,$(r,t,{scope:null==n?void 0:n.scope})]},j=n(8410),B=(0,a.Z)({},u).useInsertionEffect,H=B?function(e,t,n){return B((function(){return e(),t()}),n)}:function(e,t,n){s.useMemo(e,n),(0,j.Z)((function(){return t(!0)}),n)},U=void 0!==(
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC16384INData Raw: 34 39 34 32 29 2c 61 3d 6e 28 34 35 39 38 37 29 2c 6c 3d 6e 28 36 37 32 39 34 29 2c 63 3d 6e 28 39 33 39 36 37 29 2c 73 3d 6e 2e 6e 28 63 29 2c 75 3d 6e 28 34 32 35 35 30 29 2c 64 3d 6e 28 36 33 30 31 37 29 2c 66 3d 6e 28 34 31 37 35 35 29 2c 70 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 69 65 77 42 6f 78 22 2c 22 73 70 69 6e 22 2c 22 72 6f 74 61 74 65 22 2c 22 74 61 62 49 6e 64 65 78 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 6d 3d 6c 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 63 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 6d 3d 65 2e 76 69 65 77 42 6f 78 2c 68 3d 65 2e 73 70 69 6e 2c 76 3d 65 2e 72
                                                                                                                                                                                                                                      Data Ascii: 4942),a=n(45987),l=n(67294),c=n(93967),s=n.n(c),u=n(42550),d=n(63017),f=n(41755),p=["className","component","viewBox","spin","rotate","tabIndex","onClick","children"],m=l.forwardRef((function(e,t){var n=e.className,c=e.component,m=e.viewBox,h=e.spin,v=e.r
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC16384INData Raw: 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 32 34 3a 74 3d 22 31 31 70 78 22 2c 6e 3d 22 31 30 70 78 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 30 3a 74 3d 22 31 32 70 78 22 2c 6e 3d 22 31 32 70 78 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 30 3a 74 3d 22 32 34 70 78 22 2c 6e 3d 22 31 35 70 78 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 35 3a 74 3d 22 33 32 70 78 22 2c 6e 3d 22 32 30 70 78 22 7d 72 65 74 75 72 6e 7b 70 78 53 69 7a 65 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 70 78 22 29 2c 66 6f 6e 74 53 69 7a 65 3a 74 2c 73 70 61 63 69 6e 67 3a 6e 7d 7d 28 65 2e 73 69 7a 65 29 2c 6c 3d 65 2e 68 69 64 65 41 76 61 74 61 72 7c 7c 28 74 3d 65 2e 73 72 63 2c 6e 3d 74 2e 73 75 62 73 74 72 28 74 2e
                                                                                                                                                                                                                                      Data Ascii: a=function(e){var t,n;switch(e){case 24:t="11px",n="10px";break;case 30:t="12px",n="12px";break;case 50:t="24px",n="15px";break;case 75:t="32px",n="20px"}return{pxSize:"".concat(e,"px"),fontSize:t,spacing:n}}(e.size),l=e.hideAvatar||(t=e.src,n=t.substr(t.
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC16384INData Raw: 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 6f 77 53 74 6f 70 49 6e 64 65 78 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 6e 64 65 72 65 64 43 6f 6c 75 6d 6e 53 74 61 72 74 49 6e 64 65 78 22 2c 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 6e 64 65 72 65 64 43 6f 6c 75 6d 6e 53 74 6f 70 49 6e 64 65 78 22 2c 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 6e 64 65 72 65 64 52 6f 77 53 74 61 72 74 49 6e 64 65 78 22 2c 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 6e 64 65 72 65 64 52 6f 77 53 74 6f 70 49 6e 64 65 78 22 2c 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 69 6e 69 74 69
                                                                                                                                                                                                                                      Data Ascii: )((0,L.Z)(n),"_rowStopIndex",void 0),(0,p.Z)((0,L.Z)(n),"_renderedColumnStartIndex",0),(0,p.Z)((0,L.Z)(n),"_renderedColumnStopIndex",0),(0,p.Z)((0,L.Z)(n),"_renderedRowStartIndex",0),(0,p.Z)((0,L.Z)(n),"_renderedRowStopIndex",0),(0,p.Z)((0,L.Z)(n),"_initi
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC16384INData Raw: 61 74 65 64 43 6f 6c 75 6d 6e 53 69 7a 65 28 65 29 2c 63 65 6c 6c 53 69 7a 65 47 65 74 74 65 72 3a 74 2e 5f 77 72 61 70 53 69 7a 65 47 65 74 74 65 72 28 65 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 29 7d 29 2c 61 2e 72 6f 77 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 63 6f 6e 66 69 67 75 72 65 28 7b 63 65 6c 6c 43 6f 75 6e 74 3a 65 2e 72 6f 77 43 6f 75 6e 74 2c 65 73 74 69 6d 61 74 65 64 43 65 6c 6c 53 69 7a 65 3a 74 2e 5f 67 65 74 45 73 74 69 6d 61 74 65 64 52 6f 77 53 69 7a 65 28 65 29 2c 63 65 6c 6c 53 69 7a 65 47 65 74 74 65 72 3a 74 2e 5f 77 72 61 70 53 69 7a 65 47 65 74 74 65 72 28 65 2e 72 6f 77 48 65 69 67 68 74 29 7d 29 2c 30 21 3d 3d 61 2e 70 72 65 76 43 6f 6c 75 6d 6e 43 6f 75 6e 74 26 26 30 21 3d 3d 61 2e 70 72 65 76 52 6f
                                                                                                                                                                                                                                      Data Ascii: atedColumnSize(e),cellSizeGetter:t._wrapSizeGetter(e.columnWidth)}),a.rowSizeAndPositionManager.configure({cellCount:e.rowCount,estimatedCellSize:t._getEstimatedRowSize(e),cellSizeGetter:t._wrapSizeGetter(e.rowHeight)}),0!==a.prevColumnCount&&0!==a.prevRo
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC16384INData Raw: 65 69 67 68 74 2c 75 3d 63 2e 77 69 64 74 68 3b 73 3d 3d 3d 74 2e 67 65 74 48 65 69 67 68 74 28 6c 2c 6f 29 26 26 75 3d 3d 3d 74 2e 67 65 74 57 69 64 74 68 28 6c 2c 6f 29 7c 7c 28 74 2e 73 65 74 28 6c 2c 6f 2c 75 2c 73 29 2c 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 65 63 6f 6d 70 75 74 65 47 72 69 64 53 69 7a 65 26 26 69 2e 72 65 63 6f 6d 70 75 74 65 47 72 69 64 53 69 7a 65 28 7b 63 6f 6c 75 6d 6e 49 6e 64 65 78 3a 6f 2c 72 6f 77 49 6e 64 65 78 3a 6c 7d 29 29 7d 29 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 67 69 73 74 65 72 43 68 69 6c 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 7c 7c 63 6f 6e 73 6f 6c 65 2e 77 61
                                                                                                                                                                                                                                      Data Ascii: eight,u=c.width;s===t.getHeight(l,o)&&u===t.getWidth(l,o)||(t.set(l,o,u,s),i&&"function"==typeof i.recomputeGridSize&&i.recomputeGridSize({columnIndex:o,rowIndex:l}))})),(0,p.Z)((0,L.Z)(n),"_registerChild",(function(e){!e||e instanceof Element||console.wa
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC16384INData Raw: 72 65 64 53 74 6f 70 49 6e 64 65 78 3d 6e 2c 74 68 69 73 2e 5f 64 6f 53 74 75 66 66 28 74 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 64 6f 53 74 75 66 66 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 70 72 6f 70 73 2c 69 3d 6f 2e 69 73 52 6f 77 4c 6f 61 64 65 64 2c 61 3d 6f 2e 6d 69 6e 69 6d 75 6d 42 61 74 63 68 53 69 7a 65 2c 63 3d 6f 2e 72 6f 77 43 6f 75 6e 74 2c 73 3d 6f 2e 74 68 72 65 73 68 6f 6c 64 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 69 73 52 6f 77 4c 6f 61 64 65 64 2c 6e 3d 65 2e 6d 69 6e 69 6d 75 6d 42 61 74 63 68 53 69 7a 65 2c 72 3d 65 2e 72 6f 77 43 6f 75 6e 74 2c 6f 3d 65 2e 73 74 61 72 74 49 6e 64 65 78 2c 69 3d 65 2e 73 74
                                                                                                                                                                                                                                      Data Ascii: redStopIndex=n,this._doStuff(t,n)}},{key:"_doStuff",value:function(e,t){var n,r=this,o=this.props,i=o.isRowLoaded,a=o.minimumBatchSize,c=o.rowCount,s=o.threshold,u=function(e){for(var t=e.isRowLoaded,n=e.minimumBatchSize,r=e.rowCount,o=e.startIndex,i=e.st
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC16384INData Raw: 63 72 6f 6c 6c 4d 65 6d 6f 69 7a 65 64 3d 72 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 69 6e 76 6f 6b 65 4f 6e 43 65 6c 6c 73 52 65 6e 64 65 72 65 64 43 61 6c 6c 62 61 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 73 74 61 72 74 49 6e 64 65 78 4d 65 6d 6f 69 7a 65 64 3d 3d 3d 74 68 69 73 2e 5f 73 74 61 72 74 49 6e 64 65 78 26 26 74 68 69 73 2e 5f 73 74 6f 70 49 6e 64 65 78 4d 65 6d 6f 69 7a 65 64 3d 3d 3d 74 68 69 73 2e 5f 73 74 6f 70 49 6e 64 65 78 7c 7c 28 28 30 2c 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 43 65 6c 6c 73 52 65 6e 64 65 72 65 64 29 28 7b 73 74 61 72 74 49 6e 64 65 78 3a 74 68 69 73 2e 5f 73 74 61 72 74 49 6e 64 65 78 2c 73 74 6f 70 49 6e 64 65 78 3a 74 68 69 73 2e 5f 73 74 6f 70 49 6e 64 65 78 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                      Data Ascii: crollMemoized=r)}},{key:"_invokeOnCellsRenderedCallback",value:function(){this._startIndexMemoized===this._startIndex&&this._stopIndexMemoized===this._stopIndex||((0,this.props.onCellsRendered)({startIndex:this._startIndex,stopIndex:this._stopIndex}),this
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC16384INData Raw: 47 72 69 64 3a 22 22 2c 63 6c 61 73 73 4e 61 6d 65 54 6f 70 4c 65 66 74 47 72 69 64 3a 22 22 2c 63 6c 61 73 73 4e 61 6d 65 54 6f 70 52 69 67 68 74 47 72 69 64 3a 22 22 2c 65 6e 61 62 6c 65 46 69 78 65 64 43 6f 6c 75 6d 6e 53 63 72 6f 6c 6c 3a 21 31 2c 65 6e 61 62 6c 65 46 69 78 65 64 52 6f 77 53 63 72 6f 6c 6c 3a 21 31 2c 66 69 78 65 64 43 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 30 2c 66 69 78 65 64 52 6f 77 43 6f 75 6e 74 3a 30 2c 73 63 72 6f 6c 6c 54 6f 43 6f 6c 75 6d 6e 3a 2d 31 2c 73 63 72 6f 6c 6c 54 6f 52 6f 77 3a 2d 31 2c 73 74 79 6c 65 3a 7b 7d 2c 73 74 79 6c 65 42 6f 74 74 6f 6d 4c 65 66 74 47 72 69 64 3a 7b 7d 2c 73 74 79 6c 65 42 6f 74 74 6f 6d 52 69 67 68 74 47 72 69 64 3a 7b 7d 2c 73 74 79 6c 65 54 6f 70 4c 65 66 74 47 72 69 64 3a 7b 7d 2c 73 74 79
                                                                                                                                                                                                                                      Data Ascii: Grid:"",classNameTopLeftGrid:"",classNameTopRightGrid:"",enableFixedColumnScroll:!1,enableFixedRowScroll:!1,fixedColumnCount:0,fixedRowCount:0,scrollToColumn:-1,scrollToRow:-1,style:{},styleBottomLeftGrid:{},styleBottomRightGrid:{},styleTopLeftGrid:{},sty


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.164971013.32.121.914436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC539OUTGET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.us-east-1.sdk.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC614INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                      Server: CloudFront
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:05 GMT
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: *
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Location: https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js
                                                                                                                                                                                                                                      X-Cache: FunctionGeneratedResponse from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 ed4565467c6c9847b6a3fcb6cec799e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: -CUTFGSTcdDLCLiJw2YQ9PnmYQQuxfZ9ARAelT51sQYXarV3DORvIA==


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.164971413.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC1299OUTGET /css/sharefilebrand/sf-spinner.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/css/spinner.css
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=iw02OihmYNrg9KzLOX3n5RhGMYRypeekfE2HyPIDPw1sGF3RCmysnredSeYyNstT4fO5lJBdxw4SSGJLH/cj/5yjhqv43+FhJTM8+g6XOLEQyPTwXUw5tzRFIOntucGB6nPx4g5iOTGN8AqR0+b5miqUj9METiJvhRceCZVZxY9c; AWSALBTGCORS=iw02OihmYNrg9KzLOX3n5RhGMYRypeekfE2HyPIDPw1sGF3RCmysnredSeYyNstT4fO5lJBdxw4SSGJLH/cj/5yjhqv43+FhJTM8+g6XOLEQyPTwXUw5tzRFIOntucGB6nPx4g5iOTGN8AqR0+b5miqUj9METiJvhRceCZVZxY9c; AWSALB=E1JI2PVEHydMWyd29bJhzgXuyQiShnf5fIfcIC8ZHXV73y5EzcH6w2TItq1nxKRnqhvDnFkqmVE5oIUH04vpnGxdhYjVZWNDAlvtV4kdswo1uZYKoechrpe2Xl8N; AWSALBCORS=E1JI2PVEHydMWyd29bJhzgXuyQiShnf5fIfcIC8ZHXV73y5EzcH6w2TItq1nxKRnqhvDnFkqmVE5oIUH04vpnGxdhYjVZWNDAlvtV4kdswo1uZYKoechrpe2Xl8N
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC1419INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:05 GMT
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      Content-Length: 872
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=G+zvozP7l3fNtI6I5B2ezFkIycND0oVNzX9XtdW1yk0K2WsNSn6NUWqRDbC+IoUisc/1qMyMnad9t333I8i23A5PTfLM7CskRbcn4KRAzLjQ8o45hWSB7Bp7Q53PXLdizSow0f8aA+Fyb2EVkfizM+ZLhTd1GugLgzSudRN9fXYd; Expires=Tue, 12 Nov 2024 20:22:05 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=G+zvozP7l3fNtI6I5B2ezFkIycND0oVNzX9XtdW1yk0K2WsNSn6NUWqRDbC+IoUisc/1qMyMnad9t333I8i23A5PTfLM7CskRbcn4KRAzLjQ8o45hWSB7Bp7Q53PXLdizSow0f8aA+Fyb2EVkfizM+ZLhTd1GugLgzSudRN9fXYd; Expires=Tue, 12 Nov 2024 20:22:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=KXNWbTVdP1PObrfJj00GYFQ1/CTir3Jxj6LlEbgzX7JiWPaEyrUjNn9jcWbjXDtP1RGZn8xaDE1Cnf+RT4CQtUQUXp1eYd0dWscB0fpO0hqfrFUkD1F6OzlAZILX; Expires=Tue, 12 Nov 2024 20:22:05 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=KXNWbTVdP1PObrfJj00GYFQ1/CTir3Jxj6LlEbgzX7JiWPaEyrUjNn9jcWbjXDtP1RGZn8xaDE1Cnf+RT4CQtUQUXp1eYd0dWscB0fpO0hqfrFUkD1F6OzlAZILX; Expires=Tue, 12 Nov 2024 20:22:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c2ce8"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:05 UTC872INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 0a 09 77 69 64 74 68 3d 22 31 65 6d 22 0a 09 68 65 69 67 68 74 3d 22 31 65 6d 22 0a 09 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 0a 09 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 38 20 32 34 30 22 0a 09 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 09 3c 70 61 74 68 20 64 3d 22 4d 39 38 2e 37 35 37 37 20 31 36 32 2e 39 38 34 4c 36 36 2e 36 39 37 31 20 32 31 38 2e 35 31 34 4c 35 33 2e 36 34 39 31 20 32 31 30 2e 39 37 33 4c 35 31 2e 39 37 31 35 20 32 31 30 2e 30 30 37 4c 36 39 2e 32 38 39 37 20 31 38 30 2e 30 31 34 48 30 56 31 36 32 2e 39 38 34 48 39
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svgwidth="1em"height="1em"fill="currentColor"viewBox="0 0 208 240"xmlns="http://www.w3.org/2000/svg"><path d="M98.7577 162.984L66.6971 218.514L53.6491 210.973L51.9715 210.007L69.2897 180.014H0V162.984H9


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.164971618.239.18.1054436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC550OUTGET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Content-Length: 1099135
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:07 GMT
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e6f-2930e7684045c5630c43dd35
                                                                                                                                                                                                                                      cache-control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                                                      last-modified: Tue, 5 Nov 2024 20:22:07 +0000
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c26e94322027d14813c3c25e1b340274.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: eO8867rTMjedXp6PVACEbRR2FU5JrrPPYLH-28eyZEYcFYvTVmiYRA==
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC7842INData Raw: 76 61 72 20 61 30 5f 30 78 34 39 62 37 3d 5b 27 4d 41 58 5f 41 47 45 5f 53 45 43 4f 4e 44 53 27 2c 27 7b 32 38 33 38 30 37 42 35 2d 32 43 36 30 2d 31 31 44 30 2d 41 33 31 44 2d 30 30 41 41 30 30 42 39 32 43 30 33 7d 27 2c 27 73 74 61 72 74 44 65 63 72 79 70 74 69 6e 67 27 2c 27 73 69 67 6e 65 64 44 61 74 61 56 61 6c 69 64 61 74 6f 72 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 63 6f 6d 70 75 74 65 5c 78 32 30 63 65 72 74 69 66 69 63 61 74 65 5c 78 32 30 64 69 67 65 73 74 2e 5c 78 32 30 55 6e 6b 6e 6f 77 6e 5c 78 32 30 6d 65 73 73 61 67 65 5c 78 32 30 64 69 67 65 73 74 5c 78 32 30 61 6c 67 6f 72 69 74 68 6d 5c 78 32 30 4f 49 44 2e 27 2c 27 4c 65 66 74 6d 6f 73 74 5c 78 32 30 6f 63 74 65 74 73 5c 78 32 30 6e 6f 74 5c 78 32 30 7a 65 72 6f 5c 78
                                                                                                                                                                                                                                      Data Ascii: var a0_0x49b7=['MAX_AGE_SECONDS','{283807B5-2C60-11D0-A31D-00AA00B92C03}','startDecrypting','signedDataValidator','Could\x20not\x20compute\x20certificate\x20digest.\x20Unknown\x20message\x20digest\x20algorithm\x20OID.','Leftmost\x20octets\x20not\x20zero\x
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC16384INData Raw: 61 70 52 73 61 50 72 69 76 61 74 65 4b 65 79 27 2c 27 4f 43 52 5c 78 32 30 41 5c 78 32 30 45 78 74 65 6e 64 65 64 27 2c 27 54 61 68 6f 6d 61 27 2c 27 70 75 62 6c 69 63 4b 65 79 45 78 70 6f 6e 65 6e 74 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 73 27 2c 27 43 4f 4c 4c 45 43 54 4f 52 53 27 2c 27 45 72 61 73 5c 78 32 30 42 6f 6c 64 5c 78 32 30 49 54 43 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 70 61 72 73 65 5c 78 32 30 63 65 72 74 69 66 69 63 61 74 65 5c 78 32 30 6c 69 73 74 2e 27 2c 27 68 61 6e 64 6c 65 46 69 6e 69 73 68 65 64 27 2c 27 61 70 70 6c 79 27 2c 27 33 37 74 79 79 50 4f 56 27 2c 27 6d 65 73 73 61 67 65 4c 65 6e 67 74 68 27 2c 27 5c 78 32 30 28 55 54 46 38 29 27 2c 27 49 6e 76 61 6c 69 64 5c 78 32 30 4b 65 79 2e 27 2c 27 64 65 72
                                                                                                                                                                                                                                      Data Ascii: apRsaPrivateKey','OCR\x20A\x20Extended','Tahoma','publicKeyExponent','setAttributes','COLLECTORS','Eras\x20Bold\x20ITC','Could\x20not\x20parse\x20certificate\x20list.','handleFinished','apply','37tyyPOV','messageLength','\x20(UTF8)','Invalid\x20Key.','der
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC9730INData Raw: 32 30 6f 72 5c 78 32 30 27 2c 27 5c 78 32 32 2c 5c 78 32 30 74 79 70 65 5c 78 32 30 5c 78 32 32 27 2c 27 73 65 74 75 70 56 42 53 63 72 69 70 74 27 2c 27 43 65 72 74 42 61 67 2e 63 65 72 74 56 61 6c 75 65 5b 30 5d 27 2c 27 6d 6f 64 49 6e 76 65 72 73 65 27 2c 27 4e 69 61 67 61 72 61 5c 78 32 30 45 6e 67 72 61 76 65 64 27 2c 27 54 68 72 6f 74 74 6c 65 72 27 2c 27 70 65 6d 54 6f 44 65 72 27 2c 27 70 6f 70 27 2c 27 63 72 65 61 74 65 42 75 66 66 65 72 27 2c 27 68 61 6e 64 6c 65 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 79 27 2c 27 63 68 61 6c 6c 65 6e 67 65 50 61 73 73 77 6f 72 64 27 2c 27 63 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 50 65 6d 27 2c 27 4d 6f 6e 6f 73 70 61 63 38 32 31 5c 78 32 30 42 54 27 2c 27 70 72 6f 66 69 6c 65 27 2c 27 5c 78 32 30 62
                                                                                                                                                                                                                                      Data Ascii: 20or\x20','\x22,\x20type\x20\x22','setupVBScript','CertBag.certValue[0]','modInverse','Niagara\x20Engraved','Throttler','pemToDer','pop','createBuffer','handleCertificateVerify','challengePassword','certificateFromPem','Monospac821\x20BT','profile','\x20b
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC10463INData Raw: 5c 78 32 30 53 74 64 27 2c 27 3b 5c 78 32 30 63 68 65 63 6b 73 75 6d 3a 5c 78 32 30 27 2c 27 68 6d 61 63 27 2c 27 61 64 64 4c 6f 67 67 65 72 27 2c 27 55 6e 73 75 70 70 6f 72 74 65 64 5c 78 32 30 63 65 72 74 69 66 69 63 61 74 65 2e 27 2c 27 72 65 70 6c 61 63 65 27 2c 27 6b 65 79 55 73 61 67 65 52 65 73 74 72 69 63 74 69 6f 6e 27 2c 27 46 75 6e 63 74 69 6f 6e 5c 78 32 30 64 41 58 50 28 6e 2c 5c 78 32 30 76 29 5c 78 30 61 6f 6e 5c 78 32 30 65 72 72 6f 72 5c 78 32 30 72 65 73 75 6d 65 5c 78 32 30 6e 65 78 74 5c 78 30 61 73 65 74 5c 78 32 30 6f 5c 78 32 30 3d 5c 78 32 30 43 72 65 61 74 65 4f 62 6a 65 63 74 28 76 29 5c 78 30 61 49 66 5c 78 32 30 49 73 4f 62 6a 65 63 74 28 6f 29 5c 78 32 30 54 68 65 6e 5c 78 30 61 53 65 6c 65 63 74 5c 78 32 30 63 61 73 65 5c 78
                                                                                                                                                                                                                                      Data Ascii: \x20Std',';\x20checksum:\x20','hmac','addLogger','Unsupported\x20certificate.','replace','keyUsageRestriction','Function\x20dAXP(n,\x20v)\x0aon\x20error\x20resume\x20next\x0aset\x20o\x20=\x20CreateObject(v)\x0aIf\x20IsObject(o)\x20Then\x0aSelect\x20case\x
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC16384INData Raw: 69 66 69 63 61 74 65 5f 75 6e 6b 6e 6f 77 6e 27 2c 27 45 6e 76 65 6c 6f 70 65 64 44 61 74 61 27 2c 27 61 77 73 2d 77 61 66 2d 74 6f 6b 65 6e 3d 3b 65 78 70 69 72 65 73 3d 54 68 75 2c 5c 78 32 30 30 31 5c 78 32 30 4a 61 6e 5c 78 32 30 31 39 37 30 5c 78 32 30 30 30 3a 30 30 3a 30 31 5c 78 32 30 47 4d 54 27 2c 27 57 69 6e 67 64 69 6e 67 73 5c 78 32 30 33 27 2c 27 5f 5f 67 65 6e 65 72 61 74 6f 72 27 2c 27 37 31 34 35 62 48 4b 55 53 46 27 2c 27 67 6f 6b 75 5f 70 72 6f 70 73 27 2c 27 73 74 61 6e 64 61 72 64 46 75 6c 6c 27 2c 27 34 33 33 30 47 4d 54 68 69 66 27 2c 27 64 65 72 69 76 65 4b 65 79 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 61 64 64 5c 78 32 30 50 4b 43 53 23 37 5c 78 32 30 73 69 67 6e 65 72 3b 5c 78 32 30 6e 6f 5c 78 32 30 70 72 69 76
                                                                                                                                                                                                                                      Data Ascii: ificate_unknown','EnvelopedData','aws-waf-token=;expires=Thu,\x2001\x20Jan\x201970\x2000:00:01\x20GMT','Wingdings\x203','__generator','7145bHKUSF','goku_props','standardFull','4330GMThif','deriveKey','Could\x20not\x20add\x20PKCS#7\x20signer;\x20no\x20priv
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC16384INData Raw: 56 41 54 45 5c 78 32 30 4b 45 59 27 2c 27 70 75 74 42 75 66 66 65 72 27 2c 27 30 30 31 30 27 2c 27 68 65 61 64 5c 78 32 30 3e 5c 78 32 30 73 63 72 69 70 74 27 2c 27 43 61 70 61 62 69 6c 69 74 79 43 6f 6c 6c 65 63 74 6f 72 27 2c 27 5c 78 32 30 62 79 74 65 73 5c 78 32 30 61 6e 64 5c 78 32 30 65 78 70 65 63 74 65 64 5c 78 32 30 27 2c 27 53 69 6d 70 6c 69 66 69 65 64 5c 78 32 30 41 72 61 62 69 63 5c 78 32 30 46 69 78 65 64 27 2c 27 41 6e 61 73 74 61 73 69 61 53 63 72 69 70 74 27 2c 27 47 72 65 65 6b 43 27 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 33 62 31 62 28 5f 30 78 31 36 32 37 63 64 2c 5f 30 78 34 38 63 36 63 38 29 7b 72 65 74 75 72 6e 20 61 30 5f 30 78 33 62 31 62 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 39 62 37 37 62 2c 5f 30 78 33 62 31 62 66
                                                                                                                                                                                                                                      Data Ascii: VATE\x20KEY','putBuffer','0010','head\x20>\x20script','CapabilityCollector','\x20bytes\x20and\x20expected\x20','Simplified\x20Arabic\x20Fixed','AnastasiaScript','GreekC'];function a0_0x3b1b(_0x1627cd,_0x48c6c8){return a0_0x3b1b=function(_0x49b77b,_0x3b1bf
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC11977INData Raw: 5f 30 78 34 65 35 32 64 34 2c 27 64 6f 6e 65 27 3a 5f 30 78 32 39 32 36 32 63 7d 29 3b 7d 2c 5f 30 78 32 64 32 62 63 62 29 3b 7d 28 5f 30 78 33 30 63 66 37 65 2c 5f 30 78 35 30 63 33 62 31 2c 28 5f 30 78 35 32 63 39 36 64 3d 5f 30 78 35 30 39 35 36 62 5b 5f 30 78 34 62 65 30 64 65 5d 28 5f 30 78 35 32 63 39 36 64 29 29 5b 5f 30 78 63 34 30 61 63 61 28 30 78 33 61 65 29 5d 2c 5f 30 78 35 32 63 39 36 64 5b 5f 30 78 63 34 30 61 63 61 28 30 78 35 38 64 29 5d 29 3b 7d 29 3b 7d 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 37 39 65 33 32 28 5f 30 78 34 31 37 34 35 66 2c 5f 30 78 34 61 30 62 32 65 29 7b 76 61 72 20 5f 30 78 32 65 30 30 37 65 3d 5f 30 78 32 38 64 32 65 63 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 5b 5f 30 78 32 65 30 30 37 65 28 30 78 32 64 38
                                                                                                                                                                                                                                      Data Ascii: _0x4e52d4,'done':_0x29262c});},_0x2d2bcb);}(_0x30cf7e,_0x50c3b1,(_0x52c96d=_0x50956b[_0x4be0de](_0x52c96d))[_0xc40aca(0x3ae)],_0x52c96d[_0xc40aca(0x58d)]);});};}}function _0x279e32(_0x41745f,_0x4a0b2e){var _0x2e007e=_0x28d2ec;return Object[_0x2e007e(0x2d8
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC4407INData Raw: 37 66 39 33 5b 30 78 66 5d 5d 5b 5f 30 78 34 66 37 66 39 33 5b 30 78 31 39 5d 5d 28 5f 30 78 34 66 37 66 39 33 5b 30 78 39 5d 29 2c 5f 30 78 32 35 30 34 37 37 5b 5f 30 78 34 66 37 66 39 33 5b 30 78 61 5d 5d 28 5f 30 78 32 33 64 33 38 61 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 66 62 38 66 65 34 5b 5f 30 78 34 66 37 66 39 33 5b 30 78 31 37 5d 5d 3d 5f 30 78 34 66 37 66 39 33 5b 30 78 63 5d 2c 5f 30 78 32 63 33 63 33 64 26 26 28 5f 30 78 31 30 33 34 32 62 5b 5f 30 78 34 66 37 66 39 33 5b 30 78 31 30 5d 5d 3d 5f 30 78 34 66 37 66 39 33 5b 30 78 63 5d 29 2c 5f 30 78 32 35 30 34 37 37 3b 7d 3b 7d 2c 5f 30 78 36 30 32 31 65 66 5b 5f 30 78 33 62 31 30 35 64 5b 30 78 61 5d 5d 5b 5f 30 78 33 62 31 30 35 64 5b 30 78 34 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31
                                                                                                                                                                                                                                      Data Ascii: 7f93[0xf]][_0x4f7f93[0x19]](_0x4f7f93[0x9]),_0x250477[_0x4f7f93[0xa]](_0x23d38a);}return _0xfb8fe4[_0x4f7f93[0x17]]=_0x4f7f93[0xc],_0x2c3c3d&&(_0x10342b[_0x4f7f93[0x10]]=_0x4f7f93[0xc]),_0x250477;};},_0x6021ef[_0x3b105d[0xa]][_0x3b105d[0x4]]=function(_0x1
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC16384INData Raw: 77 20 5f 30 78 32 64 36 31 36 33 5b 5f 30 78 35 38 39 38 62 33 5b 30 78 36 5d 5d 28 7b 27 73 74 61 72 74 45 76 65 6e 74 27 3a 5f 30 78 35 38 39 38 62 33 5b 30 78 31 31 5d 2c 27 65 6e 64 45 76 65 6e 74 27 3a 5f 30 78 35 38 39 38 62 33 5b 30 78 65 5d 2c 27 65 6c 65 6d 65 6e 74 27 3a 74 68 69 73 5b 5f 30 78 35 38 39 38 62 33 5b 30 78 31 30 5d 5d 2c 27 62 75 66 66 65 72 27 3a 5f 30 78 34 31 66 37 34 66 2c 27 63 61 6c 6c 62 61 63 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 37 63 32 37 62 37 3d 5f 30 78 64 66 61 66 30 30 2c 5f 30 78 33 37 66 39 62 39 3d 5b 30 78 31 2c 5f 30 78 37 63 32 37 62 37 28 30 78 39 30 38 29 2c 5f 30 78 37 63 32 37 62 37 28 30 78 36 38 36 29 2c 5f 30 78 37 63 32 37 62 37 28 30 78 36 66 33 29 2c 5f 30 78 37 63 32 37 62
                                                                                                                                                                                                                                      Data Ascii: w _0x2d6163[_0x5898b3[0x6]]({'startEvent':_0x5898b3[0x11],'endEvent':_0x5898b3[0xe],'element':this[_0x5898b3[0x10]],'buffer':_0x41f74f,'callback':function(){var _0x7c27b7=_0xdfaf00,_0x37f9b9=[0x1,_0x7c27b7(0x908),_0x7c27b7(0x686),_0x7c27b7(0x6f3),_0x7c27b
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC11977INData Raw: 5f 30 78 35 31 61 30 33 65 28 30 78 30 29 2c 5f 30 78 66 32 33 33 66 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 35 65 34 64 30 66 3d 61 30 5f 30 78 33 62 31 62 2c 5f 30 78 33 65 38 62 33 34 3d 5b 5f 30 78 35 65 34 64 30 66 28 30 78 36 34 62 29 2c 5f 30 78 35 65 34 64 30 66 28 30 78 39 31 34 29 2c 27 63 68 65 63 6b 41 63 74 69 76 65 58 50 6c 75 67 69 6e 27 2c 5f 30 78 35 65 34 64 30 66 28 30 78 35 33 33 29 2c 5f 30 78 35 65 34 64 30 66 28 30 78 35 65 30 29 2c 5f 30 78 35 65 34 64 30 66 28 30 78 34 65 62 29 2c 27 63 6f 6c 6c 65 63 74 6f 72 4e 61 6d 65 27 2c 5f 30 78 35 65 34 64 30 66 28 30 78 32 38 30 29 2c 5f 30 78 35 65 34 64 30 66 28 30 78 36 65 38 29 2c 27 64 61 74 61 41 27 5d 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 66 35 31 65 36 28
                                                                                                                                                                                                                                      Data Ascii: _0x51a03e(0x0),_0xf233f8=function(){var _0x5e4d0f=a0_0x3b1b,_0x3e8b34=[_0x5e4d0f(0x64b),_0x5e4d0f(0x914),'checkActiveXPlugin',_0x5e4d0f(0x533),_0x5e4d0f(0x5e0),_0x5e4d0f(0x4eb),'collectorName',_0x5e4d0f(0x280),_0x5e4d0f(0x6e8),'dataA'];function _0x3f51e6(


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.164971776.223.1.1664436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC1034OUTGET /css/sharefilebrand/sf-spinner.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=G+zvozP7l3fNtI6I5B2ezFkIycND0oVNzX9XtdW1yk0K2WsNSn6NUWqRDbC+IoUisc/1qMyMnad9t333I8i23A5PTfLM7CskRbcn4KRAzLjQ8o45hWSB7Bp7Q53PXLdizSow0f8aA+Fyb2EVkfizM+ZLhTd1GugLgzSudRN9fXYd; AWSALBTGCORS=G+zvozP7l3fNtI6I5B2ezFkIycND0oVNzX9XtdW1yk0K2WsNSn6NUWqRDbC+IoUisc/1qMyMnad9t333I8i23A5PTfLM7CskRbcn4KRAzLjQ8o45hWSB7Bp7Q53PXLdizSow0f8aA+Fyb2EVkfizM+ZLhTd1GugLgzSudRN9fXYd; AWSALB=KXNWbTVdP1PObrfJj00GYFQ1/CTir3Jxj6LlEbgzX7JiWPaEyrUjNn9jcWbjXDtP1RGZn8xaDE1Cnf+RT4CQtUQUXp1eYd0dWscB0fpO0hqfrFUkD1F6OzlAZILX; AWSALBCORS=KXNWbTVdP1PObrfJj00GYFQ1/CTir3Jxj6LlEbgzX7JiWPaEyrUjNn9jcWbjXDtP1RGZn8xaDE1Cnf+RT4CQtUQUXp1eYd0dWscB0fpO0hqfrFUkD1F6OzlAZILX
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC1419INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:07 GMT
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      Content-Length: 872
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; Expires=Tue, 12 Nov 2024 20:22:07 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; Expires=Tue, 12 Nov 2024 20:22:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA; Expires=Tue, 12 Nov 2024 20:22:07 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA; Expires=Tue, 12 Nov 2024 20:22:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c2ce8"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:07 UTC872INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 0a 09 77 69 64 74 68 3d 22 31 65 6d 22 0a 09 68 65 69 67 68 74 3d 22 31 65 6d 22 0a 09 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 0a 09 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 38 20 32 34 30 22 0a 09 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 09 3c 70 61 74 68 20 64 3d 22 4d 39 38 2e 37 35 37 37 20 31 36 32 2e 39 38 34 4c 36 36 2e 36 39 37 31 20 32 31 38 2e 35 31 34 4c 35 33 2e 36 34 39 31 20 32 31 30 2e 39 37 33 4c 35 31 2e 39 37 31 35 20 32 31 30 2e 30 30 37 4c 36 39 2e 32 38 39 37 20 31 38 30 2e 30 31 34 48 30 56 31 36 32 2e 39 38 34 48 39
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svgwidth="1em"height="1em"fill="currentColor"viewBox="0 0 208 240"xmlns="http://www.w3.org/2000/svg"><path d="M98.7577 162.984L66.6971 218.514L53.6491 210.973L51.9715 210.007L69.2897 180.014H0V162.984H9


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.164972076.223.1.1664436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1038OUTGET /bundles/index.073b02341601d3e1503c.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALBTGCORS=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALB=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA; AWSALBCORS=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:08 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 4720901
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=RtXc7BTAeqwvZEh6NDtMuhuxkB6iy3W4b5knaHGgF7IJoKOMKD1D6aWOpaeYHg+Bv9+C4cJGtgZA0cknkQOVoiuE66OlCdKzwDxGxzZH5Qkq4QHpkdp+xafanxjyHBWI5TzgJuxt9V0Fv2Q7rYuHmBLLfwn6zTMP3TDPUPGuGSup; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=RtXc7BTAeqwvZEh6NDtMuhuxkB6iy3W4b5knaHGgF7IJoKOMKD1D6aWOpaeYHg+Bv9+C4cJGtgZA0cknkQOVoiuE66OlCdKzwDxGxzZH5Qkq4QHpkdp+xafanxjyHBWI5TzgJuxt9V0Fv2Q7rYuHmBLLfwn6zTMP3TDPUPGuGSup; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=krOqf7mvVMgsnq1DE3Ep+IqRQPOzjSWsxoWNDo9Slfb0aWcGRoUIIgQigAgpZQoevGkoh84JpI6lKroTMwuIWeblDCwcWJVthCryIxWiR0I3o1ZA7S04T/0gdS5N; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=krOqf7mvVMgsnq1DE3Ep+IqRQPOzjSWsxoWNDo9Slfb0aWcGRoUIIgQigAgpZQoevGkoh84JpI6lKroTMwuIWeblDCwcWJVthCryIxWiR0I3o1ZA7S04T/0gdS5N; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e5242685"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC14952INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 30 37 33 62 30 32 33 34 31 36 30 31 64 33 65 31 35 30 33 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 36 31 32 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 69 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 45 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 65 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see index.073b02341601d3e1503c.js.LICENSE.txt */!function(){var e,t,n,r,o={61242:function(e,t,n){"use strict";n.d(t,{iN:function(){return x},R_:function(){return y},EV:function(){return E},ez:function(){return b}});var
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC16384INData Raw: 65 2c 45 2c 45 2c 30 2c 30 2c 6f 2c 6c 2c 62 2c 6f 2c 77 3d 5b 5d 2c 64 2c 53 29 2c 53 29 2c 6f 2c 53 2c 64 2c 6c 2c 72 3f 77 3a 53 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 42 65 28 78 2c 45 2c 45 2c 45 2c 5b 22 22 5d 2c 53 2c 30 2c 6c 2c 53 29 7d 7d 73 3d 75 3d 70 3d 30 2c 68 3d 67 3d 31 2c 62 3d 78 3d 22 22 2c 64 3d 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 38 3a 64 3d 31 2b 76 65 28 78 29 2c 70 3d 6d 3b 64 65 66 61 75 6c 74 3a 69 66 28 68 3c 31 29 69 66 28 31 32 33 3d 3d 79 29 2d 2d 68 3b 65 6c 73 65 20 69 66 28 31 32 35 3d 3d 79 26 26 30 3d 3d 68 2b 2b 26 26 31 32 35 3d 3d 4f 65 28 29 29 63 6f 6e 74 69 6e 75 65 3b 73 77 69 74 63 68 28 78 2b 3d 75 65 28 79 29 2c 79 2a 68 29 7b 63 61 73 65 20 33 38 3a 67 3d 75 3e 30 3f 31 3a 28 78 2b 3d 22 5c 66
                                                                                                                                                                                                                                      Data Ascii: e,E,E,0,0,o,l,b,o,w=[],d,S),S),o,S,d,l,r?w:S);break;default:Be(x,E,E,E,[""],S,0,l,S)}}s=u=p=0,h=g=1,b=x="",d=a;break;case 58:d=1+ve(x),p=m;default:if(h<1)if(123==y)--h;else if(125==y&&0==h++&&125==Oe())continue;switch(x+=ue(y),y*h){case 38:g=u>0?1:(x+="\f
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC941INData Raw: 38 2e 38 20 31 37 36 2d 31 37 36 2d 37 38 2e 38 2d 31 37 36 2d 31 37 36 2d 31 37 36 7a 6d 30 20 32 38 38 63 2d 36 31 2e 39 20 30 2d 31 31 32 2d 35 30 2e 31 2d 31 31 32 2d 31 31 32 73 35 30 2e 31 2d 31 31 32 20 31 31 32 2d 31 31 32 20 31 31 32 20 35 30 2e 31 20 31 31 32 20 31 31 32 2d 35 30 2e 31 20 31 31 32 2d 31 31 32 20 31 31 32 7a 22 7d 7d 5d 7d 2c 6e 61 6d 65 3a 22 65 79 65 22 2c 74 68 65 6d 65 3a 22 6f 75 74 6c 69 6e 65 64 22 7d 2c 61 3d 6e 28 32 37 30 32 39 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5a 2c 28 30 2c 72 2e 5a 29 28 7b 7d 2c 65 2c 7b 72 65 66 3a 74 2c 69 63 6f 6e 3a 69 7d 29 29 7d 3b 76 61 72 20 63 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28 6c 29 7d 2c
                                                                                                                                                                                                                                      Data Ascii: 8.8 176-176-78.8-176-176-176zm0 288c-61.9 0-112-50.1-112-112s50.1-112 112-112 112 50.1 112 112-50.1 112-112 112z"}}]},name:"eye",theme:"outlined"},a=n(27029),l=function(e,t){return o.createElement(a.Z,(0,r.Z)({},e,{ref:t,icon:i}))};var c=o.forwardRef(l)},
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC491INData Raw: 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 37 32 34 20 32 31 38 2e 33 56 31 34 31 63 30 2d 36 2e 37 2d 37 2e 37 2d 31 30 2e 34 2d 31 32 2e 39 2d 36 2e 33 4c 32 36 30 2e 33 20 34 38 36 2e 38 61 33 31 2e 38 36 20 33 31 2e 38 36 20 30 20 30 30 30 20 35 30 2e 33 6c 34 35 30 2e 38 20 33 35 32 2e 31 63 35 2e 33 20 34 2e 31 20 31 32 2e 39 2e 34 20 31 32 2e 39 2d 36 2e 33 76 2d 37 37 2e 33 63 30 2d 34 2e 39 2d 32 2e 33 2d 39 2e 36 2d 36 2e 31 2d 31 32 2e 36 6c 2d 33 36 30 2d 32 38 31 20 33 36 30 2d 32 38 31 2e 31 63 33 2e 38 2d 33 20 36 2e 31 2d 37 2e 37 20 36 2e 31 2d 31 32 2e 36
                                                                                                                                                                                                                                      Data Ascii: viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M724 218.3V141c0-6.7-7.7-10.4-12.9-6.3L260.3 486.8a31.86 31.86 0 000 50.3l450.8 352.1c5.3 4.1 12.9.4 12.9-6.3v-77.3c0-4.9-2.3-9.6-6.1-12.6l-360-281 360-281.1c3.8-3 6.1-7.7 6.1-12.6
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC8949INData Raw: 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 30 32 34 20 31 30 32 34 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 39 38 38 20 35 34 38 63 2d 31 39 2e 39 20 30 2d 33 36 2d 31 36 2e 31 2d 33 36 2d 33 36 20 30 2d 35 39 2e 34 2d 31 31 2e 36 2d 31 31 37 2d 33 34 2e 36 2d 31 37 31 2e 33 61 34 34 30 2e 34 35 20 34 34 30 2e 34 35 20 30 20 30 30 2d 39 34 2e 33 2d 31 33 39 2e 39 20 34 33 37 2e 37 31 20 34 33 37 2e 37 31 20 30 20 30 30 2d 31 33 39 2e 39 2d 39 34 2e 33 43 36 32 39 20 38 33 2e 36 20 35 37 31 2e 34 20 37 32 20 35 31 32 20 37 32 63 2d 31 39 2e 39 20 30 2d 33 36
                                                                                                                                                                                                                                      Data Ascii: ,i={icon:{tag:"svg",attrs:{viewBox:"0 0 1024 1024",focusable:"false"},children:[{tag:"path",attrs:{d:"M988 548c-19.9 0-36-16.1-36-36 0-59.4-11.6-117-34.6-171.3a440.45 440.45 0 00-94.3-139.9 437.71 437.71 0 00-139.9-94.3C629 83.6 571.4 72 512 72c-19.9 0-36
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC16384INData Raw: 22 22 3b 69 66 28 21 53 28 65 2e 63 6f 6e 74 61 63 74 29 26 26 28 63 3d 65 2e 63 6f 6e 74 61 63 74 2e 45 6d 61 69 6c 3f 65 2e 63 6f 6e 74 61 63 74 2e 45 6d 61 69 6c 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 22 2c 65 2e 63 6f 6e 74 61 63 74 2e 46 69 72 73 74 4e 61 6d 65 26 26 65 2e 63 6f 6e 74 61 63 74 2e 4c 61 73 74 4e 61 6d 65 29 29 7b 76 61 72 20 73 3d 6f 28 65 2e 63 6f 6e 74 61 63 74 2e 46 69 72 73 74 4e 61 6d 65 2c 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 64 3d 6f 28 65 2e 63 6f 6e 74 61 63 74 2e 4c 61 73 74 4e 61 6d 65 2c 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 63 3d 22 22 2e 63 6f 6e 63 61 74 28 73 29 2e 63 6f 6e 63 61 74 28 64 29 7d 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                                                                      Data Ascii: "";if(!S(e.contact)&&(c=e.contact.Email?e.contact.Email.charAt(0).toUpperCase():"",e.contact.FirstName&&e.contact.LastName)){var s=o(e.contact.FirstName,0).toUpperCase(),d=o(e.contact.LastName,0).toUpperCase();c="".concat(s).concat(d)}return r.createEleme
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC16384INData Raw: 6c 45 6e 64 65 64 43 61 6c 6c 62 61 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 64 69 73 61 62 6c 65 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 54 69 6d 65 6f 75 74 49 64 3d 6e 75 6c 6c 2c 6e 2e 73 65 74 53 74 61 74 65 28 7b 69 73 53 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 6e 65 65 64 54 6f 52 65 73 65 74 53 74 79 6c 65 43 61 63 68 65 3a 21 31 7d 29 7d 29 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 69 6e 76 6f 6b 65 4f 6e 47 72 69 64 52 65 6e 64 65 72 65 64 48 65 6c 70 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 2e 70 72 6f 70 73 2e 6f 6e 53 65 63 74 69 6f 6e 52 65 6e 64 65 72 65 64 3b 6e 2e 5f 6f 6e 47 72 69 64 52 65 6e 64 65 72 65 64 4d 65 6d 6f 69 7a 65 72 28 7b 63 61 6c 6c 62 61 63 6b 3a 65 2c 69
                                                                                                                                                                                                                                      Data Ascii: lEndedCallback",(function(){n._disablePointerEventsTimeoutId=null,n.setState({isScrolling:!1,needToResetStyleCache:!1})})),(0,p.Z)((0,L.Z)(n),"_invokeOnGridRenderedHelper",(function(){var e=n.props.onSectionRendered;n._onGridRenderedMemoizer({callback:e,i
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC16384INData Raw: 2c 63 6f 6d 70 75 74 65 4d 65 74 61 64 61 74 61 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 63 6f 6c 75 6d 6e 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 72 65 73 65 74 43 65 6c 6c 28 30 29 7d 2c 63 6f 6d 70 75 74 65 4d 65 74 61 64 61 74 61 43 61 6c 6c 62 61 63 6b 50 72 6f 70 73 3a 65 2c 6e 65 78 74 43 65 6c 6c 73 43 6f 75 6e 74 3a 65 2e 63 6f 6c 75 6d 6e 43 6f 75 6e 74 2c 6e 65 78 74 43 65 6c 6c 53 69 7a 65 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 3f 65 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 3a 6e 75 6c 6c 2c 6e 65 78 74 53 63 72 6f 6c 6c 54 6f 49 6e 64 65 78 3a 65 2e 73 63 72 6f 6c 6c 54 6f 43 6f 6c 75 6d 6e 2c 73 63 72 6f 6c 6c 54 6f 49
                                                                                                                                                                                                                                      Data Ascii: ,computeMetadataCallback:function(){return a.columnSizeAndPositionManager.resetCell(0)},computeMetadataCallbackProps:e,nextCellsCount:e.columnCount,nextCellSize:"number"==typeof e.columnWidth?e.columnWidth:null,nextScrollToIndex:e.scrollToColumn,scrollToI
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC16384INData Raw: 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 6d 61 79 62 65 4d 65 61 73 75 72 65 43 65 6c 6c 28 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 7b 6d 65 61 73 75 72 65 3a 74 68 69 73 2e 5f 6d 65 61 73 75 72 65 2c 72 65 67 69 73 74 65 72 43 68 69 6c 64 3a 74 68 69 73 2e 5f 72 65 67 69 73 74 65 72 43 68 69 6c 64 7d 29 3a 65 7d 7d 2c 7b 6b 65 79 3a 22 5f 67 65 74 43 65 6c 6c 4d 65 61 73 75 72 65 6d 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 72 6f 70 73 2e
                                                                                                                                                                                                                                      Data Ascii: value:function(){this._maybeMeasureCell()}},{key:"render",value:function(){var e=this.props.children;return"function"==typeof e?e({measure:this._measure,registerChild:this._registerChild}):e}},{key:"_getCellMeasurements",value:function(){var e=this.props.
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC16384INData Raw: 64 65 78 3a 6c 2c 73 74 6f 70 49 6e 64 65 78 3a 63 7d 29 7d 69 66 28 61 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 66 3d 61 5b 30 5d 3b 66 2e 73 74 6f 70 49 6e 64 65 78 2d 66 2e 73 74 61 72 74 49 6e 64 65 78 2b 31 3c 6e 26 26 66 2e 73 74 61 72 74 49 6e 64 65 78 3e 30 3b 29 7b 76 61 72 20 70 3d 66 2e 73 74 61 72 74 49 6e 64 65 78 2d 31 3b 69 66 28 74 28 7b 69 6e 64 65 78 3a 70 7d 29 29 62 72 65 61 6b 3b 66 2e 73 74 61 72 74 49 6e 64 65 78 3d 70 7d 72 65 74 75 72 6e 20 61 7d 28 7b 69 73 52 6f 77 4c 6f 61 64 65 64 3a 69 2c 6d 69 6e 69 6d 75 6d 42 61 74 63 68 53 69 7a 65 3a 61 2c 72 6f 77 43 6f 75 6e 74 3a 63 2c 73 74 61 72 74 49 6e 64 65 78 3a 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2d 73 29 2c 73 74 6f 70 49 6e 64 65 78 3a 4d 61 74 68 2e 6d 69 6e 28 63 2d
                                                                                                                                                                                                                                      Data Ascii: dex:l,stopIndex:c})}if(a.length)for(var f=a[0];f.stopIndex-f.startIndex+1<n&&f.startIndex>0;){var p=f.startIndex-1;if(t({index:p}))break;f.startIndex=p}return a}({isRowLoaded:i,minimumBatchSize:a,rowCount:c,startIndex:Math.max(0,e-s),stopIndex:Math.min(c-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      8192.168.2.164971995.101.200.226443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=246198
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      9192.168.2.164972534.111.138.514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC564OUTGET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1
                                                                                                                                                                                                                                      Host: citrix-sharefile-content.customer.pendo.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: *
                                                                                                                                                                                                                                      cache-control: max-age=450
                                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      date: Tue, 05 Nov 2024 20:22:08 GMT
                                                                                                                                                                                                                                      etag: "db5fa81cf0986de390af256dca0fe1fd"
                                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 20:29:38 GMT
                                                                                                                                                                                                                                      last-modified: Tue, 05 Nov 2024 20:12:28 GMT
                                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      x-goog-generation: 1730837548174614
                                                                                                                                                                                                                                      x-goog-hash: crc32c=os+47Q==
                                                                                                                                                                                                                                      x-goog-hash: md5=21+oHPCYbeOQryVtyg/h/Q==
                                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                      x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                      x-goog-stored-content-length: 165112
                                                                                                                                                                                                                                      x-guploader-uploadid: AHmUCY0OEItAWHZD8TOypRfrUk3bD9ECarXoB94jDjNYVQnMe3qtcUKuXjmIRWNFmhYWprJs5eM
                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 44
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                      Alt-Svc: clear
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC478INData Raw: 38 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 35 33 2e 31 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 31 2d 30 35 54 32 30 3a 31 32 3a 32 36 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 72 77 2c 6f 77 2c 61 77 29 7b 21 66 75
                                                                                                                                                                                                                                      Data Ascii: 8000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.253.1// Installed: 2024-11-05T20:12:26Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(rw,ow,aw){!fu
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1378INData Raw: 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                                      Data Ascii: ;var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1378INData Raw: 20 6c 28 21 30 29 2e 75 70 64 61 74 65 28 65 29 5b 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d 72 65 74 75 72 6e 20 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 76 61 6c 28 22 72 65 71 75 69 72 65 28 27 63 72 79 70 74 6f 27 29 22 29 2c 69 3d 65
                                                                                                                                                                                                                                      Data Ascii: l(!0).update(e)[t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}return t},c=function(t){var n=eval("require('crypto')"),i=e
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1378INData Raw: 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 35 35 32 39 36 7c 7c 35 37 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 36 33 26 74 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 3b 74 68 69 73 2e 6c 61 73 74 42 79 74 65 49 6e 64 65 78
                                                                                                                                                                                                                                      Data Ascii: u[3&n++]:(t<55296||57344<=t?a[n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63)<<u[3&n++]),a[n>>2]|=(128|63&t)<<u[3&n++]);this.lastByteIndex
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1378INData Raw: 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65 3d 74 3c 3c 35 7c 74 3e 3e 3e 32 37 29 2b 28 6e 5e 69 5e 72 29 2b 6f 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 5e 28 6f 3d 6f 3c 3c 33 30 7c 6f 3e 3e 3e 32 29 5e 74 29 2b 6e 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 33 5d 3c 3c 30 29 3c 3c 35 7c 6e 3e 3e 3e 32 37 29 2b 28 69 5e 28 72 3d 72 3c 3c
                                                                                                                                                                                                                                      Data Ascii: (e=(i=(e=(r=(e=(o=(e=t<<5|t>>>27)+(n^i^r)+o+1859775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s+2]<<0)<<5|i>>>27)+(r^(o=o<<30|o>>>2)^t)+n+1859775393+a[s+3]<<0)<<5|n>>>27)+(i^(r=r<<
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1378INData Raw: 6e 3e 3e 32 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 34 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 30 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 36 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 69 5d 2b 6f 5b 72 3e 3e 32 38 26 31 35 5d 2b 6f 5b 72 3e 3e 32 34 26 31 35 5d 2b 6f 5b 72 3e 3e 32 30 26 31 35 5d 2b 6f 5b 72 3e 3e 31 36 26 31 35 5d 2b 6f 5b 72 3e 3e 31 32 26 31 35 5d 2b 6f 5b 72 3e 3e 38 26 31 35 5d 2b 6f 5b 72 3e 3e 34
                                                                                                                                                                                                                                      Data Ascii: n>>28&15]+o[n>>24&15]+o[n>>20&15]+o[n>>16&15]+o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+o[15&i]+o[r>>28&15]+o[r>>24&15]+o[r>>20&15]+o[r>>16&15]+o[r>>12&15]+o[r>>8&15]+o[r>>4
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1378INData Raw: 64 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 65 2e 69 6e 73 74 61 6c 6c 54 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 21 4d 28 65 29 26 26 7a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 50 28 65 29 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5c 77 5c 2d 2e 5d 2a 63 64 6e 5b 5c 77 5c 2d 2e 5d 2a 5c 2e 28 70 65 6e 64 6f 2d 64 65 76 5c 2e 63 6f 6d 7c 70 65 6e 64 6f 5c 2e 69 6f 29 5c 2f 61 67 65 6e 74 5c 2f 73 74 61 74 69 63 5c 2f 28 5b 5c 77 5d 7b 38 7d 2d 5b
                                                                                                                                                                                                                                      Data Ascii: d}function F(e){return"extension"===e.installType}function D(e){return!F(e)&&!M(e)&&z(e)}function G(e,t){return!F(e)&&P(e)&&t}function U(e){void 0===e&&(e=[]);for(var t=/^https:\/\/[\w\-.]*cdn[\w\-.]*\.(pendo-dev\.com|pendo\.io)\/agent\/static\/([\w]{8}-[
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1378INData Raw: 2c 6e 29 7b 69 66 28 44 28 65 29 29 7b 65 3d 42 28 65 2c 21 30 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 47 28 65 2c 6e 29 29 7b 65 3d 42 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 73 65 28 65 2c 74 2c 6e 29 7c 7c 75 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6f 77 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 74 3d 28 6e 5b 22 61 73 79 6e 63 22 5d 3d 21 30 2c
                                                                                                                                                                                                                                      Data Ascii: ,n){if(D(e)){e=B(e,!0,n);if(e)return V(t),ce(e,t),!0}return!1}function ue(e,t,n){if(G(e,n)){e=B(e,!1,n);if(e)return V(t),ce(e,t),!0}return!1}function de(e,t,n){return se(e,t,n)||ue(e,t,n)}function ce(e,t){var n=ow.createElement("script"),t=(n["async"]=!0,
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1378INData Raw: 4a 3d 5b 22 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e
                                                                                                                                                                                                                                      Data Ascii: J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+o,function(){for(var e=Math.max(arguments.length-o,0),t=Array(e),n=0;n<e;n++)t[n]=arguments[n
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1378INData Raw: 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 30 3c 3d 65 26 26 65 3c 3d 56 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 76 61 72 20 6d 3d 63 65 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 6c 65 3d 64 65 28 6d 29 2c 66 65 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32 29 7c 46 6c 6f 61 74 28 33 32 7c 36 34 29 7c
                                                                                                                                                                                                                                      Data Ascii: on ue(e){return function(){return e}}function de(t){return function(e){e=t(e);return"number"==typeof e&&0<=e&&e<=V}}function ce(t){return function(e){return null==e?void 0:e[t]}}var m=ce("byteLength"),le=de(m),fe=/\[object ((I|Ui)nt(8|16|32)|Float(32|64)|


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      10192.168.2.164972313.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1272OUTGET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALBTGCORS=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALB=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA; AWSALBCORS=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:08 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 5339
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=i6N2/UH+3P58XU3+T7zoYWIf4OfWFqtlIVL6q/E8i+zYhzLV87MjfZ+Qwv26vhdl8osmWS0e959KnDSP4UWZJJMn9G6xGqfU/9A56jE+yDts3tD1CyrMLT0klLF13zrUASMhTi3YBVOlR4FITHb3TIZNMrFgvdsrIHWbQqkrurjb; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=i6N2/UH+3P58XU3+T7zoYWIf4OfWFqtlIVL6q/E8i+zYhzLV87MjfZ+Qwv26vhdl8osmWS0e959KnDSP4UWZJJMn9G6xGqfU/9A56jE+yDts3tD1CyrMLT0klLF13zrUASMhTi3YBVOlR4FITHb3TIZNMrFgvdsrIHWbQqkrurjb; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=4uoLd7en5RMAhI/XPq9bhr4wx8mU3pF3mJWe8s5fEgFx5qLnW+Kcs2W6qFD921Xtt5uhrQvbLuZRjGCxCFMCe/ZQG5mdoRBeBuJFG7eb4YhUcEJSjq48aGwlPH2v; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=4uoLd7en5RMAhI/XPq9bhr4wx8mU3pF3mJWe8s5fEgFx5qLnW+Kcs2W6qFD921Xtt5uhrQvbLuZRjGCxCFMCe/ZQG5mdoRBeBuJFG7eb4YhUcEJSjq48aGwlPH2v; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c3b5b"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC5339INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 36 33 5d 2c 7b 36 36 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 38 30 38 31 29 2c 66 3d 6f 28 32 33 36 34 35 29 2c 72 3d 6f 28 36 31 36 36 37 29 2c 69 3d 6f 28 34 34 35 35 30 29 2c 61 3d 6f 28 31 37 39 37 29 2c 73 3d 6f 28 38 35 34 39 33 29 2c 63 3d 6f 28 36 36 34 30 36 29 2c 6c 3d 6f 28 32 36 30 38 32 29 2c 70 3d 6f 28 34 34 30 39 33 29 2c 75 3d 6f 28 33 35 37 31 35 29 2c 64
                                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1863],{66533:function(n,t,o){var e=o(8081),f=o(23645),r=o(61667),i=o(44550),a=o(1797),s=o(85493),c=o(66406),l=o(26082),p=o(44093),u=o(35715),d


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.164972213.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1272OUTGET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALBTGCORS=itTKTU91atPBNzVH30CtzlipC1uxETFdAAXmECVwiVujC2UeV76trc7fE0RdRvqYnp5KNFjFYVsQvWJOY7SODVIy3Q4YGG5/magNp5F8JqPPKJyQt6dkRrJwxSENtyA06k05yHpfJEpWxD4JAKkNc+ihVhnEM7IV9fOyhojmdsiH; AWSALB=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA; AWSALBCORS=4e7a3qJxsDo7fvqEp7DUfAnuG8MrsX1yES6c/27uzqZqlUFBvLdFaSpempaZCSMLwPGO8PntZRk7kHg4LoAmoxKevCtFamLN9QrJlPJcLE5Z4KXUNye2aaff2/zA
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC1431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:08 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 310527
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=QMtC9nkB54fMaANsCFSr9sx6lRrvo/CWM5Fd33dOMn4JZBn60BTUNCGT8zbfMKra0IYCLkBBgEuST8zuh4TRBZB6OFBUEoL3ZZ50d5yt4h/lOXT5U1rpsSsyeUYmQlubiEW3du29O730okF0Xc8oVjEJGejl3WB3byNt30PUB9Fh; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=QMtC9nkB54fMaANsCFSr9sx6lRrvo/CWM5Fd33dOMn4JZBn60BTUNCGT8zbfMKra0IYCLkBBgEuST8zuh4TRBZB6OFBUEoL3ZZ50d5yt4h/lOXT5U1rpsSsyeUYmQlubiEW3du29O730okF0Xc8oVjEJGejl3WB3byNt30PUB9Fh; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=ucxAlyUaDpf5CyYghNijvzIbuBWySYaXkJ9ylLnT79ApphWUTWp8foj8iQUIOpJuZMggpqhX/RdqZ5WaEw9Awc7PSHb9UmDzmY00uXvqu44NKAPnQcGr6YgWh3mC; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=ucxAlyUaDpf5CyYghNijvzIbuBWySYaXkJ9ylLnT79ApphWUTWp8foj8iQUIOpJuZMggpqhX/RdqZ5WaEw9Awc7PSHb9UmDzmY00uXvqu44NKAPnQcGr6YgWh3mC; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e568937f"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC14953INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 36 30 5d 2c 7b 33 31 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 42 72 65 61 64 63 72 75 6d 62 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 6f 7d 2c 42 72 6f 77 73 65 72 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 73 7d 2c 42 72 6f 77 73 65 72 50 72 6f 66 69 6c 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1360],{31360:function(t,e,n){n.r(e),n.d(e,{Breadcrumbs:function(){return Do},BrowserClient:function(){return As},BrowserProfiling
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 64 75 72 61 74 69 6f 6e 3d 65 2e 64 75 72 61 74 69 6f 6e 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 74 2e 74 69 6d 65 73 74 61 6d 70 2d 74 2e 73 74 61 72 74 65 64 3b 74 2e 64 75 72 61 74 69 6f 6e 3d 65 3e 3d 30 3f 65 3a 30 7d 65 2e 72 65 6c 65 61 73 65 26 26 28 74 2e 72 65 6c 65 61 73 65 3d 65 2e 72 65 6c 65 61 73 65 29 2c 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 26 26 28 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29 2c 21 74 2e 69 70 41 64 64 72 65 73 73 26 26 65 2e 69 70 41 64 64 72 65 73 73 26 26 28 74 2e 69 70 41 64 64 72 65 73 73 3d 65 2e 69 70 41 64 64 72 65 73 73 29 2c 21 74 2e 75 73 65 72 41 67 65 6e 74 26 26 65 2e 75 73 65 72 41 67 65 6e 74 26 26 28 74 2e 75 73 65 72 41 67 65 6e 74 3d 65 2e 75 73 65 72 41 67 65
                                                                                                                                                                                                                                      Data Ascii: duration=e.duration;else{const e=t.timestamp-t.started;t.duration=e>=0?e:0}e.release&&(t.release=e.release),e.environment&&(t.environment=e.environment),!t.ipAddress&&e.ipAddress&&(t.ipAddress=e.ipAddress),!t.userAgent&&e.userAgent&&(t.userAgent=e.userAge
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC941INData Raw: 7d 63 6f 6e 73 74 20 75 65 3d 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 3b 66 75 6e 63 74 69 6f 6e 20 6c 65 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 6e 61 6d 65 7c 7c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 75 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 2c 65 3d 31 30 30 2c 6e 3d 31 2f 30 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 68 65 28 22 22 2c 74 2c 65 2c 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 45 52 52 4f 52 3a 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 2a 2a 20 28 24 7b 74 7d 29 60 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 74 2c 65 3d 33 2c 6e 3d 31 30 32 34 30 30 29 7b 63 6f 6e 73 74 20 72 3d 64 65 28 74 2c 65 29 3b
                                                                                                                                                                                                                                      Data Ascii: }const ue="<anonymous>";function le(t){try{return t&&"function"==typeof t&&t.name||ue}catch(t){return ue}}function de(t,e=100,n=1/0){try{return he("",t,e,n)}catch(t){return{ERROR:`**non-serializable** (${t})`}}}function pe(t,e=3,n=102400){const r=de(t,e);
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 74 75 72 6e 22 5b 47 6c 6f 62 61 6c 5d 22 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 65 3d 3d 3d 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 22 5b 57 69 6e 64 6f 77 5d 22 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 22 5b 44 6f 63 75 6d 65 6e 74 5d 22 3b 69 66 28 5f 28 65 29 29 72 65 74 75 72 6e 22 5b 56 75 65 56 69 65 77 4d 6f 64 65 6c 5d 22 3b 69 66 28 68 28 72 3d 65 29 26 26 22 6e 61 74 69 76 65 45 76 65 6e 74 22 69 6e 20 72 26 26 22 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 22 69 6e 20 72 26 26 22 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 22 69 6e 20 72 29 72 65 74 75 72 6e 22 5b 53 79 6e
                                                                                                                                                                                                                                      Data Ascii: turn"[Global]";if("undefined"!=typeof window&&e===window)return"[Window]";if("undefined"!=typeof document&&e===document)return"[Document]";if(_(e))return"[VueViewModel]";if(h(r=e)&&"nativeEvent"in r&&"preventDefault"in r&&"stopPropagation"in r)return"[Syn
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 61 74 65 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 3b 6e 26 26 6e 2e 73 64 6b 26 26 28 73 2e 73 64 6b 3d 7b 6e 61 6d 65 3a 6e 2e 73 64 6b 2e 6e 61 6d 65 2c 76 65 72 73 69 6f 6e 3a 6e 2e 73 64 6b 2e 76 65 72 73 69 6f 6e 7d 29 2c 72 26 26 65 26 26 28 73 2e 64 73 6e 3d 79 6e 28 65 29 29 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 22 22 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 74 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6e 2e 74 61 67 73 29 2c 72 3d 74 2e 6c 65 6e 67 74 68 3e 30 3f 60 7c 23 24 7b 74 2e 6d 61 70 28 28 28 5b 74 2c 65 5d 29 3d 3e 60 24 7b 74 7d 3a 24 7b 65 7d 60 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 60
                                                                                                                                                                                                                                      Data Ascii: ate).toISOString()};n&&n.sdk&&(s.sdk={name:n.sdk.name,version:n.sdk.version}),r&&e&&(s.dsn=yn(e));const o=function(t){const e=function(t){let e="";for(const n of t){const t=Object.entries(n.tags),r=t.length>0?`|#${t.map((([t,e])=>`${t}:${e}`)).join(",")}`
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 2e 2e 73 2e 67 65 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6e 74 65 78 74 28 29 7d 3b 6f 3d 74 2e 73 74 61 72 74 54 72 61 6e 73 61 63 74 69 6f 6e 28 7b 74 72 61 63 65 49 64 3a 65 2c 70 61 72 65 6e 74 53 70 61 6e 49 64 3a 61 2c 70 61 72 65 6e 74 53 61 6d 70 6c 65 64 3a 63 2c 2e 2e 2e 6e 2c 6d 65 74 61 64 61 74 61 3a 7b 64 79 6e 61 6d 69 63 53 61 6d 70 6c 69 6e 67 43 6f 6e 74 65 78 74 3a 69 2c 2e 2e 2e 6e 2e 6d 65 74 61 64 61 74 61 7d 7d 29 7d 72 65 74 75 72 6e 20 46 72 28 6f 2c 73 2c 72 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4c 72 28 74 29 7b 69 66 28 74 2e 73 74 61 72 74 54 69 6d 65 29 7b 63 6f 6e 73 74 20 65 3d 7b 2e 2e 2e 74 7d 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3d 44 74 28 74 2e 73 74 61 72 74 54 69 6d 65 29 2c 64
                                                                                                                                                                                                                                      Data Ascii: ..s.getPropagationContext()};o=t.startTransaction({traceId:e,parentSpanId:a,parentSampled:c,...n,metadata:{dynamicSamplingContext:i,...n.metadata}})}return Fr(o,s,r),o}function Lr(t){if(t.startTime){const e={...t};return e.startTimestamp=Dt(t.startTime),d
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 72 6f 77 20 6d 73 2b 2b 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 6d 73 2d 2d 7d 29 29 2c 52 65 28 28 6e 3d 3e 7b 6e 2e 61 64 64 45 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 28 28 74 3d 3e 28 65 2e 6d 65 63 68 61 6e 69 73 6d 26 26 28 51 28 74 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 29 2c 74 74 28 74 2c 65 2e 6d 65 63 68 61 6e 69 73 6d 29 29 2c 74 2e 65 78 74 72 61 3d 7b 2e 2e 2e 74 2e 65 78 74 72 61 2c 61 72 67 75 6d 65 6e 74 73 3a 72 7d 2c 74 29 29 29 2c 5f 65 28 74 29 7d 29 29 2c 74 7d 7d 3b 74 72 79 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 26 26 28 72 5b 65 5d 3d 74 5b 65 5d 29 7d 63 61 74 63 68 28 74 29 7b
                                                                                                                                                                                                                                      Data Ascii: row ms++,setTimeout((()=>{ms--})),Re((n=>{n.addEventProcessor((t=>(e.mechanism&&(Q(t,void 0,void 0),tt(t,e.mechanism)),t.extra={...t.extra,arguments:r},t))),_e(t)})),t}};try{for(const e in t)Object.prototype.hasOwnProperty.call(t,e)&&(r[e]=t[e])}catch(t){
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 28 74 2c 65 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 65 2c 74 29 29 72 65 74 75 72 6e 20 62 73 26 26 4e 2e 77 61 72 6e 28 22 45 76 65 6e 74 20 64 72 6f 70 70 65 64 20 64 75 65 20 74 6f 20 62 65 69 6e 67 20 61 20 64 75 70 6c 69 63 61 74 65 20 6f 66 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 70 74 75 72 65 64 20 65 76 65 6e 74 2e 22 29 2c 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 3d 65 7d 7d 7d 2c 50 6f 3d 59 65 28 4e 6f 2c 4c 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 24 6f 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 55 6f 28 74 29 2c 72 3d 55 6f 28 65 29 3b 69 66 28 21 6e 26 26 21 72 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 26 26 21 72 7c 7c 21 6e 26 26 72 29 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                                      Data Ascii: n!1;return!0}(t,e))return!0;return!1}(e,t))return bs&&N.warn("Event dropped due to being a duplicate of previously captured event."),null}catch(t){}return t=e}}},Po=Ye(No,Lo);function $o(t,e){let n=Uo(t),r=Uo(e);if(!n&&!r)return!0;if(n&&!r||!n&&r)return!1
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 6c 65 74 20 72 3b 63 6f 6e 73 74 20 73 3d 74 2e 65 78 65 63 28 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 73 3f 28 72 3d 73 5b 30 5d 2c 6e 2b 3d 72 2e 6c 65 6e 67 74 68 2c 72 29 3a 22 22 7d 63 6f 6e 73 74 20 73 3d 5b 5d 3b 66 6f 72 28 3b 72 28 49 61 29 2c 21 28 6e 3e 3d 65 2e 6c 65 6e 67 74 68 29 3b 29 7b 6c 65 74 20 6f 3d 72 28 43 61 29 3b 69 66 28 22 2c 22 3d 3d 3d 6f 2e 73 6c 69 63 65 28 2d 31 29 29 6f 3d 52 61 28 74 2c 6f 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6f 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 73 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 7b 6c 65 74 20 72 3d 22 22 3b 6f 3d 52 61 28 74 2c 6f 29 3b 6c 65 74 20 69 3d 21 31 3b 66 6f 72 28 3b 3b 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 68 61 72 41 74 28 6e 29 3b 69 66 28 22 22 3d
                                                                                                                                                                                                                                      Data Ascii: let r;const s=t.exec(e.substring(n));return s?(r=s[0],n+=r.length,r):""}const s=[];for(;r(Ia),!(n>=e.length);){let o=r(Ca);if(","===o.slice(-1))o=Ra(t,o.substring(0,o.length-1)),s.push(o);else{let r="";o=Ra(t,o);let i=!1;for(;;){const t=e.charAt(n);if(""=
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 73 74 79 6c 65 49 44 4d 61 70 2e 68 61 73 28 74 29 7d 61 64 64 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 68 61 73 28 74 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 64 28 74 29 3b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 68 69 73 2e 69 64 2b 2b 3a 65 2c 74 68 69 73 2e 73 74 79 6c 65 49 44 4d 61 70 2e 73 65 74 28 74 2c 6e 29 2c 74 68 69 73 2e 69 64 53 74 79 6c 65 4d 61 70 2e 73 65 74 28 6e 2c 74 29 2c 6e 7d 67 65 74 53 74 79 6c 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 64 53 74 79 6c 65 4d 61 70 2e 67 65 74 28 74 29 7c 7c 6e 75 6c 6c 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 73 74 79 6c 65 49 44 4d 61 70 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 74 68 69 73 2e 69 64 53 74 79 6c 65 4d 61 70 3d 6e 65
                                                                                                                                                                                                                                      Data Ascii: styleIDMap.has(t)}add(t,e){if(this.has(t))return this.getId(t);let n;return n=void 0===e?this.id++:e,this.styleIDMap.set(t,n),this.idStyleMap.set(n,t),n}getStyle(t){return this.idStyleMap.get(t)||null}reset(){this.styleIDMap=new WeakMap,this.idStyleMap=ne


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.164972413.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC586OUTGET /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sf-api.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC1691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:08 GMT
                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 2996
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=HCqySMnnULMwWb+gZBemXZVt9YcgS3EVVCG+lAI06SL3HK6G5yvCpYE6GYOzhoWJ6KEh2zRMa3js+keyBk51K5roI8ayXp88Z6jDk0k3WWtq3VgitXPNjvSV4aXh/jNlhqBJp0ybcgTuOIoevwKj+cX5376d2YtSDYiNs2u3BIN9; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=HCqySMnnULMwWb+gZBemXZVt9YcgS3EVVCG+lAI06SL3HK6G5yvCpYE6GYOzhoWJ6KEh2zRMa3js+keyBk51K5roI8ayXp88Z6jDk0k3WWtq3VgitXPNjvSV4aXh/jNlhqBJp0ybcgTuOIoevwKj+cX5376d2YtSDYiNs2u3BIN9; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=FLwrc506Evrdrx/JuinMwrVAcsBFKFpFJPdCqz5ATe7ktd+Xcp1TrBTTcQegkla2rbTMCqywLA9FZOe6za8GGDpBa65oRCW5y+HguJqv+q6RNOzdUco0tbPM9bAO; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=FLwrc506Evrdrx/JuinMwrVAcsBFKFpFJPdCqz5ATe7ktd+Xcp1TrBTTcQegkla2rbTMCqywLA9FZOe6za8GGDpBa65oRCW5y+HguJqv+q6RNOzdUco0tbPM9bAO; Expires=Tue, 12 Nov 2024 20:22:08 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Authorization
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      Expires: Mon, 04 Nov 2024 20:22:08 GMT
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      Citrix-TransactionId: e64c23d1-a22c-4a1c-9a9e-6936db067f7a
                                                                                                                                                                                                                                      CorrelationId: YB55JixEYUiOx8FddttOxg
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      X-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38
                                                                                                                                                                                                                                      X-SFAPI-OAuthClientId:
                                                                                                                                                                                                                                      X-SFAPI-AppCode: _None
                                                                                                                                                                                                                                      X-SFAPI-RequestID: BkrWyxBko0mexMHVvdmnow
                                                                                                                                                                                                                                      2024-11-05 20:22:08 UTC2996INData Raw: 7b 22 43 6f 6d 70 61 6e 79 4e 61 6d 65 22 3a 22 41 76 65 72 65 6c 6c 48 61 72 72 69 6d 61 6e 22 2c 22 55 73 65 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 2c 22 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 46 6f 6c 64 65 72 4e 61 6d 65 22 3a 22 22 2c 22 42 72 61 6e 64 69 6e 67 53 74 79 6c 65 73 22 3a 7b 7d 2c 22 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 3a 7b 22 6f 64 61 74 61 2e 74 79 70 65 22 3a 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 7d 2c 22 4c 6f 67 6f 55 52 4c 22 3a 22 22 2c 22 50 72 65 66 65 72 65 6e 63 65 73 22 3a 7b 22 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 65 6e 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 53 53
                                                                                                                                                                                                                                      Data Ascii: {"CompanyName":"AverellHarriman","UseAdvancedCustomBranding":false,"AdvancedCustomBrandingFolderName":"","BrandingStyles":{},"BrandingLinks":{"odata.type":"ShareFile.Api.Models.BrandingLinks"},"LogoURL":"","Preferences":{"EnableClientSend":false,"EnableSS


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      13192.168.2.164972618.239.18.504436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC410OUTGET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Content-Length: 1099135
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:09 GMT
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e71-0d6e90e2298ba2222b88b311
                                                                                                                                                                                                                                      cache-control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                                                      last-modified: Tue, 5 Nov 2024 20:22:09 +0000
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c26e94322027d14813c3c25e1b340274.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Z_ZjMkj0KG1Jq_cNHrswpNcsgzH6iJbfeuAstH5FdwzXX_bbnOhl9w==
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC8623INData Raw: 76 61 72 20 61 30 5f 30 78 34 39 62 37 3d 5b 27 4d 41 58 5f 41 47 45 5f 53 45 43 4f 4e 44 53 27 2c 27 7b 32 38 33 38 30 37 42 35 2d 32 43 36 30 2d 31 31 44 30 2d 41 33 31 44 2d 30 30 41 41 30 30 42 39 32 43 30 33 7d 27 2c 27 73 74 61 72 74 44 65 63 72 79 70 74 69 6e 67 27 2c 27 73 69 67 6e 65 64 44 61 74 61 56 61 6c 69 64 61 74 6f 72 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 63 6f 6d 70 75 74 65 5c 78 32 30 63 65 72 74 69 66 69 63 61 74 65 5c 78 32 30 64 69 67 65 73 74 2e 5c 78 32 30 55 6e 6b 6e 6f 77 6e 5c 78 32 30 6d 65 73 73 61 67 65 5c 78 32 30 64 69 67 65 73 74 5c 78 32 30 61 6c 67 6f 72 69 74 68 6d 5c 78 32 30 4f 49 44 2e 27 2c 27 4c 65 66 74 6d 6f 73 74 5c 78 32 30 6f 63 74 65 74 73 5c 78 32 30 6e 6f 74 5c 78 32 30 7a 65 72 6f 5c 78
                                                                                                                                                                                                                                      Data Ascii: var a0_0x49b7=['MAX_AGE_SECONDS','{283807B5-2C60-11D0-A31D-00AA00B92C03}','startDecrypting','signedDataValidator','Could\x20not\x20compute\x20certificate\x20digest.\x20Unknown\x20message\x20digest\x20algorithm\x20OID.','Leftmost\x20octets\x20not\x20zero\x
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 72 74 2e 27 2c 27 4f 42 46 55 53 43 41 54 4f 52 53 27 2c 27 73 68 61 35 31 32 2f 32 35 36 27 2c 27 64 6f 45 6e 63 72 79 70 74 27 2c 27 63 68 61 6c 6c 65 6e 67 65 50 72 6f 66 69 6c 65 72 43 61 6c 6c 43 6f 75 6e 74 27 2c 27 4a 75 69 63 65 5c 78 32 30 49 54 43 27 2c 27 69 73 43 6f 6d 70 6f 6e 65 6e 74 49 6e 73 74 61 6c 6c 65 64 27 2c 27 63 72 65 61 74 65 53 65 72 76 65 72 4b 65 79 45 78 63 68 61 6e 67 65 27 2c 27 61 6e 64 27 2c 27 61 72 63 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 6d 61 74 63 68 27 2c 27 35 32 32 39 4c 72 73 6f 73 73 27 2c 27 65 6e 63 72 79 70 74 52 73 61 50 72 69 76 61 74 65 4b 65 79 27 2c 27 49 6e 76 61 6c 69 64 5c 78 32 30 6b 65 79 5c 78 32 30 67 65 6e 65 72 61 74 69 6f 6e 5c 78 32 30 61 6c 67 6f 72 69 74 68 6d 3a 5c 78 32 30
                                                                                                                                                                                                                                      Data Ascii: rt.','OBFUSCATORS','sha512/256','doEncrypt','challengeProfilerCallCount','Juice\x20ITC','isComponentInstalled','createServerKeyExchange','and','arc','setAttribute','match','5229Lrsoss','encryptRsaPrivateKey','Invalid\x20key\x20generation\x20algorithm:\x20
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 4b 65 79 54 6f 50 65 6d 27 2c 27 63 6f 6d 70 72 65 73 73 69 6f 6e 5f 6d 65 74 68 6f 64 27 2c 27 50 4f 53 54 27 2c 27 4e 4f 5f 4c 45 56 45 4c 5f 43 48 45 43 4b 27 2c 27 63 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 79 27 2c 27 4d 53 5c 78 32 30 47 6f 74 68 69 63 27 2c 27 6e 6f 64 65 46 77 63 69 6d 27 2c 27 4b 6f 7a 75 6b 61 5c 78 32 30 4d 69 6e 63 68 6f 5c 78 32 30 50 72 36 4e 5c 78 32 30 42 27 2c 27 66 6c 69 70 42 69 74 27 2c 27 41 6c 65 72 74 27 2c 27 46 6f 72 6d 4d 65 74 68 6f 64 43 6f 6c 6c 65 63 74 6f 72 27 2c 27 6d 61 6a 6f 72 27 2c 27 63 6f 72 65 73 27 2c 27 6d 6f 75 73 65 43 79 63 6c 65 73 27 2c 27 63 6f 6e 73 6f 6c 65 4c 6f 67 67 65 72 27 2c 27 73 69 67 6e 65 64 41 6e 64 45 6e 76 65 6c 6f 70 65 64 44 61 74 61 27 2c 27 5f 5f 77
                                                                                                                                                                                                                                      Data Ascii: KeyToPem','compression_method','POST','NO_LEVEL_CHECK','createCertificateVerify','MS\x20Gothic','nodeFwcim','Kozuka\x20Mincho\x20Pr6N\x20B','flipBit','Alert','FormMethodCollector','major','cores','mouseCycles','consoleLogger','signedAndEnvelopedData','__w
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 5c 78 32 32 6f 70 74 69 6f 6e 73 2e 65 6e 63 6f 64 69 6e 67 5c 78 32 32 5c 78 32 30 6d 75 73 74 5c 78 32 30 62 65 5c 78 32 30 5c 78 32 32 62 69 6e 61 72 79 5c 78 32 32 5c 78 32 30 6f 72 5c 78 32 30 5c 78 32 32 75 74 66 38 5c 78 32 32 2e 27 2c 27 63 65 72 74 69 66 69 63 61 74 65 73 27 2c 27 43 6f 75 6e 74 72 79 42 6c 75 65 70 72 69 6e 74 27 2c 27 73 65 65 64 46 69 6c 65 27 2c 27 68 61 6e 64 6c 65 43 6c 69 65 6e 74 4b 65 79 45 78 63 68 61 6e 67 65 27 2c 27 4d 69 63 72 6f 73 6f 66 74 5c 78 32 30 55 69 67 68 75 72 27 2c 27 65 6e 76 65 6c 6f 70 65 64 44 61 74 61 56 61 6c 69 64 61 74 6f 72 27 2c 27 64 65 63 6f 72 61 74 65 27 2c 27 67 65 74 45 78 74 65 6e 73 69 6f 6e 27 2c 27 64 72 53 68 69 66 74 54 6f 27 2c 27 63 61 70 74 63 68 61 4c 69 73 74 27 2c 27 42 69 63
                                                                                                                                                                                                                                      Data Ascii: \x22options.encoding\x22\x20must\x20be\x20\x22binary\x22\x20or\x20\x22utf8\x22.','certificates','CountryBlueprint','seedFile','handleClientKeyExchange','Microsoft\x20Uighur','envelopedDataValidator','decorate','getExtension','drShiftTo','captchaList','Bic
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 6d 62 65 72 27 2c 27 73 75 62 6d 69 74 27 2c 27 46 72 65 65 73 74 79 6c 65 5c 78 32 30 53 63 72 69 70 74 27 2c 27 43 61 6e 6e 6f 74 5c 78 32 30 77 72 69 74 65 5c 78 32 30 70 72 69 76 61 74 65 5c 78 32 30 6d 65 6d 62 65 72 5c 78 32 30 74 6f 5c 78 32 30 61 6e 5c 78 32 30 6f 62 6a 65 63 74 5c 78 32 30 77 68 6f 73 65 5c 78 32 30 63 6c 61 73 73 5c 78 32 30 64 69 64 5c 78 32 30 6e 6f 74 5c 78 32 30 64 65 63 6c 61 72 65 5c 78 32 30 69 74 27 2c 27 25 63 5c 78 32 30 66 6f 75 6e 64 5c 78 32 30 73 6f 6c 75 74 69 6f 6e 21 3a 5c 78 32 30 27 2c 27 32 2e 35 2e 32 39 2e 31 33 27 2c 27 4b 65 79 5c 78 32 30 6c 65 6e 67 74 68 5c 78 32 30 69 73 5c 78 32 30 69 6e 76 61 6c 69 64 2e 27 2c 27 5d 5c 78 32 30 45 78 70 65 63 74 65 64 5c 78 32 30 63 6f 6e 73 74 72 75 63 74 65 64 5c
                                                                                                                                                                                                                                      Data Ascii: mber','submit','Freestyle\x20Script','Cannot\x20write\x20private\x20member\x20to\x20an\x20object\x20whose\x20class\x20did\x20not\x20declare\x20it','%c\x20found\x20solution!:\x20','2.5.29.13','Key\x20length\x20is\x20invalid.',']\x20Expected\x20constructed\
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC15005INData Raw: 6c 6c 27 5d 28 5f 30 78 32 33 62 65 39 66 2c 30 78 30 2c 5f 30 78 63 32 39 64 63 66 29 29 2c 5f 30 78 31 61 35 34 30 62 5b 5f 30 78 63 32 39 64 63 66 5d 3d 5f 30 78 32 33 62 65 39 66 5b 5f 30 78 63 32 39 64 63 66 5d 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 35 32 33 38 38 66 5b 5f 30 78 33 66 62 39 30 31 28 30 78 32 36 37 29 5d 28 5f 30 78 31 61 35 34 30 62 7c 7c 41 72 72 61 79 5b 5f 30 78 33 66 62 39 30 31 28 30 78 36 34 62 29 5d 5b 5f 30 78 33 66 62 39 30 31 28 30 78 35 34 38 29 5d 5b 5f 30 78 33 66 62 39 30 31 28 30 78 32 34 38 29 5d 28 5f 30 78 32 33 62 65 39 66 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 39 33 61 38 38 28 5f 30 78 31 32 30 37 35 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 30 78 32 39 33 61 38
                                                                                                                                                                                                                                      Data Ascii: ll'](_0x23be9f,0x0,_0xc29dcf)),_0x1a540b[_0xc29dcf]=_0x23be9f[_0xc29dcf]);}return _0x52388f[_0x3fb901(0x267)](_0x1a540b||Array[_0x3fb901(0x64b)][_0x3fb901(0x548)][_0x3fb901(0x248)](_0x23be9f));}function _0x293a88(_0x12075a){return this instanceof _0x293a8
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC1379INData Raw: 37 66 39 33 5b 30 78 66 5d 5d 5b 5f 30 78 34 66 37 66 39 33 5b 30 78 31 39 5d 5d 28 5f 30 78 34 66 37 66 39 33 5b 30 78 39 5d 29 2c 5f 30 78 32 35 30 34 37 37 5b 5f 30 78 34 66 37 66 39 33 5b 30 78 61 5d 5d 28 5f 30 78 32 33 64 33 38 61 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 66 62 38 66 65 34 5b 5f 30 78 34 66 37 66 39 33 5b 30 78 31 37 5d 5d 3d 5f 30 78 34 66 37 66 39 33 5b 30 78 63 5d 2c 5f 30 78 32 63 33 63 33 64 26 26 28 5f 30 78 31 30 33 34 32 62 5b 5f 30 78 34 66 37 66 39 33 5b 30 78 31 30 5d 5d 3d 5f 30 78 34 66 37 66 39 33 5b 30 78 63 5d 29 2c 5f 30 78 32 35 30 34 37 37 3b 7d 3b 7d 2c 5f 30 78 36 30 32 31 65 66 5b 5f 30 78 33 62 31 30 35 64 5b 30 78 61 5d 5d 5b 5f 30 78 33 62 31 30 35 64 5b 30 78 34 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31
                                                                                                                                                                                                                                      Data Ascii: 7f93[0xf]][_0x4f7f93[0x19]](_0x4f7f93[0x9]),_0x250477[_0x4f7f93[0xa]](_0x23d38a);}return _0xfb8fe4[_0x4f7f93[0x17]]=_0x4f7f93[0xc],_0x2c3c3d&&(_0x10342b[_0x4f7f93[0x10]]=_0x4f7f93[0xc]),_0x250477;};},_0x6021ef[_0x3b105d[0xa]][_0x3b105d[0x4]]=function(_0x1
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC16384INData Raw: 61 30 5f 30 78 33 62 31 62 3b 5f 30 78 32 36 66 33 32 39 5b 5f 30 78 34 36 37 36 66 35 28 30 78 36 35 30 29 5d 3d 30 78 31 3b 76 61 72 20 5f 30 78 32 30 62 36 61 38 3d 5f 30 78 64 61 39 39 66 64 28 30 78 32 29 2c 5f 30 78 32 64 36 31 36 33 3d 5f 30 78 64 61 39 39 66 64 28 30 78 34 29 2c 5f 30 78 34 37 63 66 35 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 31 38 65 36 64 3d 5f 30 78 34 36 37 36 66 35 2c 5f 30 78 34 61 61 33 35 61 3d 5b 5f 30 78 32 31 38 65 36 64 28 30 78 32 61 33 29 2c 5f 30 78 32 31 38 65 36 64 28 30 78 63 35 62 29 2c 30 78 30 2c 30 2e 33 36 33 37 36 39 38 32 35 36 37 34 38 35 30 33 2c 5f 30 78 32 31 38 65 36 64 28 30 78 38 65 64 29 2c 30 78 34 63 33 38 2c 5f 30 78 32 31 38 65 36 64 28 30 78 36 34 62 29 2c 5f 30 78 32 31
                                                                                                                                                                                                                                      Data Ascii: a0_0x3b1b;_0x26f329[_0x4676f5(0x650)]=0x1;var _0x20b6a8=_0xda99fd(0x2),_0x2d6163=_0xda99fd(0x4),_0x47cf5d=function(){var _0x218e6d=_0x4676f5,_0x4aa35a=[_0x218e6d(0x2a3),_0x218e6d(0xc5b),0x0,0.3637698256748503,_0x218e6d(0x8ed),0x4c38,_0x218e6d(0x64b),_0x21
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC12792INData Raw: 69 6e 64 6f 77 5b 5f 30 78 31 66 62 37 33 63 5b 30 78 33 5d 5d 5b 5f 30 78 31 66 62 37 33 63 5b 30 78 32 5d 5d 5b 5f 30 78 31 66 62 37 33 63 5b 30 78 30 5d 5d 28 5f 30 78 31 66 62 37 33 63 5b 30 78 31 5d 29 3b 7d 2c 5f 30 78 34 36 30 38 65 62 3b 7d 28 29 3b 5f 30 78 65 38 62 61 65 63 5b 5f 30 78 31 39 38 39 37 65 28 30 78 61 38 33 29 5d 3d 5f 30 78 35 66 34 66 37 66 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 36 66 30 39 32 2c 5f 30 78 34 34 35 61 37 33 2c 5f 30 78 31 39 39 37 33 64 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 5f 30 78 35 64 62 36 34 32 3d 61 30 5f 30 78 33 62 31 62 3b 5f 30 78 34 34 35 61 37 33 5b 5f 30 78 35 64 62 36 34 32 28 30 78 36 35 30 29 5d 3d 30 78 31 3b 76 61 72 20 5f 30 78 31 61 31 30 38 39 3d 5f 30 78 31 39 39
                                                                                                                                                                                                                                      Data Ascii: indow[_0x1fb73c[0x3]][_0x1fb73c[0x2]][_0x1fb73c[0x0]](_0x1fb73c[0x1]);},_0x4608eb;}();_0xe8baec[_0x19897e(0xa83)]=_0x5f4f7f;},function(_0x16f092,_0x445a73,_0x19973d){'use strict';var _0x5db642=a0_0x3b1b;_0x445a73[_0x5db642(0x650)]=0x1;var _0x1a1089=_0x199
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC2213INData Raw: 78 62 66 32 32 30 3d 5f 30 78 34 31 66 32 38 66 5b 5f 30 78 33 61 64 38 36 62 5b 30 78 33 5d 5d 2c 5f 30 78 33 62 63 35 37 39 3d 5f 30 78 34 31 66 32 38 66 5b 5f 30 78 33 61 64 38 36 62 5b 30 78 32 5d 5d 2c 5f 30 78 31 35 30 37 31 64 3d 5f 30 78 34 31 66 32 38 66 5b 5f 30 78 33 61 64 38 36 62 5b 30 78 62 5d 5d 2c 5f 30 78 31 35 31 64 34 66 3d 7b 27 73 74 61 72 74 54 69 6d 65 27 3a 5f 30 78 33 62 63 35 37 39 2d 5f 30 78 34 34 63 64 63 32 5b 5f 30 78 33 61 64 38 36 62 5b 30 78 37 5d 5d 2c 27 74 69 6d 65 27 3a 5f 30 78 31 35 30 37 31 64 2d 5f 30 78 34 34 63 64 63 32 5b 5f 30 78 33 61 64 38 36 62 5b 30 78 37 5d 5d 2c 27 74 79 70 65 27 3a 5f 30 78 34 30 31 30 35 66 7d 3b 5f 30 78 62 66 32 32 30 5b 5f 30 78 33 61 64 38 36 62 5b 30 78 35 5d 5d 26 26 5f 30 78 62
                                                                                                                                                                                                                                      Data Ascii: xbf220=_0x41f28f[_0x3ad86b[0x3]],_0x3bc579=_0x41f28f[_0x3ad86b[0x2]],_0x15071d=_0x41f28f[_0x3ad86b[0xb]],_0x151d4f={'startTime':_0x3bc579-_0x44cdc2[_0x3ad86b[0x7]],'time':_0x15071d-_0x44cdc2[_0x3ad86b[0x7]],'type':_0x40105f};_0xbf220[_0x3ad86b[0x5]]&&_0xb


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      14192.168.2.164972718.239.18.1054436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC650OUTPOST /0093b71e39a6/478ed03bbf12/verify HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 8729
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC8729OUTData Raw: 7b 22 63 68 61 6c 6c 65 6e 67 65 22 3a 7b 22 69 6e 70 75 74 22 3a 22 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 78 4c 43 4a 31 59 6d 6c 6b 49 6a 6f 69 5a 57 4a 68 5a 47 51 35 4e 44 51 74 59 7a 49 30 4e 43 30 30 5a 44 4a 6c 4c 54 6b 7a 4d 47 49 74 4f 54 49 79 5a 54 55 34 4f 47 4e 6b 4e 57 51 30 49 69 77 69 59 58 52 30 5a 57 31 77 64 46 39 70 5a 43 49 36 49 6a 41 32 59 32 45 31 5a 6a 6c 6d 4c 54 6b 7a 4d 47 51 74 4e 44 52 6c 59 53 30 34 4d 44 45 35 4c 57 45 33 4e 54 51 33 4e 6d 4d 35 4e 32 45 34 5a 53 49 73 49 6d 4e 79 5a 57 46 30 5a 56 39 30 61 57 31 6c 49 6a 6f 69 4d 6a 41 79 4e 43 30 78 4d 53 30 77 4e 56 51 79 4d 44 6f 79 4d 6a 6f 77 4e 79 34 7a 4d 6a 55 30 4f 54 45 30 4d 54 46 61 49 69 77 69 5a 47 6c 6d 5a 6d 6c 6a 64 57 78 30 65 53 49 36 4e 43 77 69
                                                                                                                                                                                                                                      Data Ascii: {"challenge":{"input":"eyJ2ZXJzaW9uIjoxLCJ1YmlkIjoiZWJhZGQ5NDQtYzI0NC00ZDJlLTkzMGItOTIyZTU4OGNkNWQ0IiwiYXR0ZW1wdF9pZCI6IjA2Y2E1ZjlmLTkzMGQtNDRlYS04MDE5LWE3NTQ3NmM5N2E4ZSIsImNyZWF0ZV90aW1lIjoiMjAyNC0xMS0wNVQyMDoyMjowNy4zMjU0OTE0MTFaIiwiZGlmZmljdWx0eSI6NCwi
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 296
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:09 GMT
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e71-6b4af85a4977825c31e3ee80
                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 75e0fbd228777058c683bbe0f9e553f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: _QBh36x2yHcs93tPsV5hIo3Hu5CfpSK2gTrB7ROs_LJa1mqQnDDYVA==
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC296INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 66 66 6d 4f 4a 41 6c 30 41 41 41 41 3a 72 7a 66 37 53 31 50 6e 31 4f 65 67 4a 44 58 62 52 69 49 48 41 64 68 51 73 36 76 55 45 76 4d 55 72 44 44 43 4c 33 46 58 4b 59 2f 2b 6e 6b 69 65 62 66 34 48 34 69 73 33 43 43 4f 42 53 46 41 56 67 5a 44 6a 59 6c 5a 68 6f 45 45 63 35 79 51 38 7a 7a 44 54 4f 43 75 53 30 37 63 35 6b 68 33 64 57 48 33 79 71 46 39 2b 35 38 70 66 51 66 42 64 52 4c 61 53 45 39 56 2b 72 6a 42 63 30 34 38 46 4d 51 77 61 5a 70 6f 46 59 6d 4c 37 77 75 61 42 51 4a 2f 56 66 36 76 37 52 65 4a 59 38 31 4e 52 4c 48 43 47 78 39 74 72 54 65 56 41 39 70 68 76 6e 4c 73 48 50 50 35 63 2f 4d 6d 2b 2f 34 76
                                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAffmOJAl0AAAA:rzf7S1Pn1OegJDXbRiIHAdhQs6vUEvMUrDDCL3FXKY/+nkiebf4H4is3CCOBSFAVgZDjYlZhoEEc5yQ8zzDTOCuS07c5kh3dWH3yqF9+58pfQfBdRLaSE9V+rjBc048FMQwaZpoFYmL7wuaBQJ/Vf6v7ReJY81NRLHCGx9trTeVA9phvnLsHPP5c/Mm+/4v


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      15192.168.2.164973076.223.1.1664436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC1032OUTGET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=i6N2/UH+3P58XU3+T7zoYWIf4OfWFqtlIVL6q/E8i+zYhzLV87MjfZ+Qwv26vhdl8osmWS0e959KnDSP4UWZJJMn9G6xGqfU/9A56jE+yDts3tD1CyrMLT0klLF13zrUASMhTi3YBVOlR4FITHb3TIZNMrFgvdsrIHWbQqkrurjb; AWSALBTGCORS=i6N2/UH+3P58XU3+T7zoYWIf4OfWFqtlIVL6q/E8i+zYhzLV87MjfZ+Qwv26vhdl8osmWS0e959KnDSP4UWZJJMn9G6xGqfU/9A56jE+yDts3tD1CyrMLT0klLF13zrUASMhTi3YBVOlR4FITHb3TIZNMrFgvdsrIHWbQqkrurjb; AWSALB=4uoLd7en5RMAhI/XPq9bhr4wx8mU3pF3mJWe8s5fEgFx5qLnW+Kcs2W6qFD921Xtt5uhrQvbLuZRjGCxCFMCe/ZQG5mdoRBeBuJFG7eb4YhUcEJSjq48aGwlPH2v; AWSALBCORS=4uoLd7en5RMAhI/XPq9bhr4wx8mU3pF3mJWe8s5fEgFx5qLnW+Kcs2W6qFD921Xtt5uhrQvbLuZRjGCxCFMCe/ZQG5mdoRBeBuJFG7eb4YhUcEJSjq48aGwlPH2v
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC1429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:09 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 5339
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; Expires=Tue, 12 Nov 2024 20:22:09 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; Expires=Tue, 12 Nov 2024 20:22:09 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; Expires=Tue, 12 Nov 2024 20:22:09 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; Expires=Tue, 12 Nov 2024 20:22:09 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c3b5b"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC5339INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 36 33 5d 2c 7b 36 36 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 38 30 38 31 29 2c 66 3d 6f 28 32 33 36 34 35 29 2c 72 3d 6f 28 36 31 36 36 37 29 2c 69 3d 6f 28 34 34 35 35 30 29 2c 61 3d 6f 28 31 37 39 37 29 2c 73 3d 6f 28 38 35 34 39 33 29 2c 63 3d 6f 28 36 36 34 30 36 29 2c 6c 3d 6f 28 32 36 30 38 32 29 2c 70 3d 6f 28 34 34 30 39 33 29 2c 75 3d 6f 28 33 35 37 31 35 29 2c 64
                                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1863],{66533:function(n,t,o){var e=o(8081),f=o(23645),r=o(61667),i=o(44550),a=o(1797),s=o(85493),c=o(66406),l=o(26082),p=o(44093),u=o(35715),d


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      16192.168.2.164973176.223.1.1664436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC705OUTGET /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sf-api.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTGCORS=HCqySMnnULMwWb+gZBemXZVt9YcgS3EVVCG+lAI06SL3HK6G5yvCpYE6GYOzhoWJ6KEh2zRMa3js+keyBk51K5roI8ayXp88Z6jDk0k3WWtq3VgitXPNjvSV4aXh/jNlhqBJp0ybcgTuOIoevwKj+cX5376d2YtSDYiNs2u3BIN9; AWSALBCORS=FLwrc506Evrdrx/JuinMwrVAcsBFKFpFJPdCqz5ATe7ktd+Xcp1TrBTTcQegkla2rbTMCqywLA9FZOe6za8GGDpBa65oRCW5y+HguJqv+q6RNOzdUco0tbPM9bAO
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:09 GMT
                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 2996
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=HB7mu8RzDo4rjsHSxnD1VcRgfO1jT07ZfbVQ+TAemW4iqB9MnXKTH5UHtat+/1BfaiFShAXelXbJhe0T1DGgNWVjGgLkI2/f6AV3dCzs6S/n1Uu6PDw/BIXL+8+ixC63vxGmFyfMDsFUD1FYvIv+BiCjHOxZNq4EZyPcjGvYOIjl; Expires=Tue, 12 Nov 2024 20:22:09 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=HB7mu8RzDo4rjsHSxnD1VcRgfO1jT07ZfbVQ+TAemW4iqB9MnXKTH5UHtat+/1BfaiFShAXelXbJhe0T1DGgNWVjGgLkI2/f6AV3dCzs6S/n1Uu6PDw/BIXL+8+ixC63vxGmFyfMDsFUD1FYvIv+BiCjHOxZNq4EZyPcjGvYOIjl; Expires=Tue, 12 Nov 2024 20:22:09 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=PbOy9UtG4l5SfVre7B/5zKQhIHex7eKS44Vhhak26gyXy0FLsuKn3gvUHAQkzSHUBAMckx5Y5qpmpCNtcnXjNhm6X5ETqNIHmjrXHLqq/21B2ZBLDwaUYQ49840n; Expires=Tue, 12 Nov 2024 20:22:09 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=PbOy9UtG4l5SfVre7B/5zKQhIHex7eKS44Vhhak26gyXy0FLsuKn3gvUHAQkzSHUBAMckx5Y5qpmpCNtcnXjNhm6X5ETqNIHmjrXHLqq/21B2ZBLDwaUYQ49840n; Expires=Tue, 12 Nov 2024 20:22:09 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      Expires: Mon, 04 Nov 2024 20:22:09 GMT
                                                                                                                                                                                                                                      Citrix-TransactionId: b56609b2-958e-4266-a709-d553e660312a
                                                                                                                                                                                                                                      CorrelationId: Agz1HUPxP0aWmLdKR5VkuA
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      X-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38
                                                                                                                                                                                                                                      X-SFAPI-OAuthClientId:
                                                                                                                                                                                                                                      X-SFAPI-AppCode: _None
                                                                                                                                                                                                                                      X-SFAPI-RequestID: k2KlsxiCuEiQv_1wy_FZUA
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC2996INData Raw: 7b 22 43 6f 6d 70 61 6e 79 4e 61 6d 65 22 3a 22 41 76 65 72 65 6c 6c 48 61 72 72 69 6d 61 6e 22 2c 22 55 73 65 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 2c 22 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 46 6f 6c 64 65 72 4e 61 6d 65 22 3a 22 22 2c 22 42 72 61 6e 64 69 6e 67 53 74 79 6c 65 73 22 3a 7b 7d 2c 22 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 3a 7b 22 6f 64 61 74 61 2e 74 79 70 65 22 3a 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 7d 2c 22 4c 6f 67 6f 55 52 4c 22 3a 22 22 2c 22 50 72 65 66 65 72 65 6e 63 65 73 22 3a 7b 22 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 65 6e 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 53 53
                                                                                                                                                                                                                                      Data Ascii: {"CompanyName":"AverellHarriman","UseAdvancedCustomBranding":false,"AdvancedCustomBrandingFolderName":"","BrandingStyles":{},"BrandingLinks":{"odata.type":"ShareFile.Api.Models.BrandingLinks"},"LogoURL":"","Preferences":{"EnableClientSend":false,"EnableSS


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      17192.168.2.164972895.101.200.226443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                      Cache-Control: public, max-age=246161
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:10 GMT
                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      18192.168.2.164973313.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC610OUTGET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 77544
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:47:42 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                                      ETag: "7b642eb641428d924027759152bd26f4"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 42b60ee17f7593fff72ca1cb725d6c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: -Ct6ALkgRYQ8XqD9723_6PJYknLnwkTUwxKmXWRb_VlxS7wNQNNmGg==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC2804INData Raw: 74 6f 72 3a 72 65 71 75 65 73 74 6c 69 73 74 5f 63 61 72 64 5f 61 63 74 69 6f 6e 73 60 7d 7d 2c 37 38 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 79 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 35 35 34 34 29 2c 69 3d 6e 28 33 30 32 39 29 2c 73 3d 6e 28 32 39 30 31 29 2c 61 3d 6e 28 34 34 36 37 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 74 2e 50 72 6f 74 6f 63 6f 6c 3b 28 30 2c 69 2e 41 29 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 54 79 70 65
                                                                                                                                                                                                                                      Data Ascii: tor:requestlist_card_actions`}},782:(t,e,n)=>{"use strict";n.d(e,{y:()=>o});var r=n(5544),i=n(3029),s=n(2901),a=n(4467),o=function(){function t(e,n){var r=arguments.length>2&&arguments[2]!==undefined?arguments[2]:t.Protocol;(0,i.A)(this,t),this.entityType
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 74 69 6f 6e 28 74 29 7b 6e 28 22 6e 65 78 74 22 2c 74 2c 6f 2c 75 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 28 22 74 68 72 6f 77 22 2c 74 2c 6f 2c 75 29 7d 29 29 3a 65 2e 72 65 73 6f 6c 76 65 28 64 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 2e 76 61 6c 75 65 3d 74 2c 6f 28 6c 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 22 74 68 72 6f 77 22 2c 74 2c 6f 2c 75 29 7d 29 29 7d 75 28 63 2e 61 72 67 29 7d 76 61 72 20 73 3b 61 28 74 68 69 73 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 6e 28 74 2c 72 2c 65 2c 69 29 7d 29 29 7d
                                                                                                                                                                                                                                      Data Ascii: tion(t){n("next",t,o,u)}),(function(t){n("throw",t,o,u)})):e.resolve(d).then((function(t){l.value=t,o(l)}),(function(t){return n("throw",t,o,u)}))}u(c.arg)}var s;a(this,"_invoke",{value:function(t,r){function i(){return new e((function(e,i){n(t,r,e,i)}))}
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 32 35 31 37 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 6d 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 34 33 32 33 29 2c 69 3d 6e 28 32 32 39 35 29 3b 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 72 2e 51 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 73 65 74 75 70 3d 74 3d 3e 7b 69 66 28 21 69 2e 53 24 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 63 6f 6e 73 74 20 65 3d 28 29 3d 3e 74 28 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 65 2c 21 31 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65
                                                                                                                                                                                                                                      Data Ascii: 2517:(t,e,n)=>{"use strict";n.d(e,{m:()=>a});var r=n(4323),i=n(2295);class s extends r.Q{constructor(){super(),this.setup=t=>{if(!i.S$&&window.addEventListener){const e=()=>t();return window.addEventListener("visibilitychange",e,!1),window.addEventListene
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC12371INData Raw: 72 79 3a 74 68 69 73 2c 74 79 70 65 3a 22 75 70 64 61 74 65 64 22 2c 61 63 74 69 6f 6e 3a 74 7d 29 7d 29 29 7d 7d 76 61 72 20 70 3d 66 28 34 33 32 33 29 3b 63 6c 61 73 73 20 79 20 65 78 74 65 6e 64 73 20 70 2e 51 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 74 7c 7c 7b 7d 2c 74 68 69 73 2e 71 75 65 72 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 71 75 65 72 69 65 73 4d 61 70 3d 7b 7d 7d 62 75 69 6c 64 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 63 6f 6e 73 74 20 69 3d 65 2e 71 75 65 72 79 4b 65 79 2c 73 3d 6e 75 6c 6c 21 3d 28 72 3d 65 2e 71 75 65 72 79 48 61 73 68 29 3f 72 3a 28 30 2c 6f 2e 46 24 29 28 69 2c 65 29 3b 6c 65 74 20 61 3d 74 68 69 73 2e 67 65 74 28 73 29 3b 72 65 74 75 72 6e 20 61 7c 7c 28
                                                                                                                                                                                                                                      Data Ascii: ry:this,type:"updated",action:t})}))}}var p=f(4323);class y extends p.Q{constructor(t){super(),this.config=t||{},this.queries=[],this.queriesMap={}}build(t,e,n){var r;const i=e.queryKey,s=null!=(r=e.queryHash)?r:(0,o.F$)(i,e);let a=this.get(s);return a||(
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC13217INData Raw: 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 7d 64 65 66 61 75 6c 74 51 75 65 72 79 4f 70 74 69 6f 6e 73 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 74 2e 5f 64 65 66 61 75 6c 74 65 64 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 20 65 3d 7b 2e 2e 2e 74 68 69 73 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2e 71 75 65 72 69 65 73 2c 2e 2e 2e 74 68 69 73 2e 67 65 74 51 75 65 72 79 44 65 66 61 75 6c 74 73 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 71 75 65 72 79 4b 65 79 29 2c 2e 2e 2e 74 2c 5f 64 65 66 61 75 6c 74 65 64 3a 21 30 7d 3b 72 65 74 75 72 6e 21 65 2e 71 75 65 72 79 48 61 73 68 26 26 65 2e 71 75 65 72 79 4b 65 79 26 26 28 65 2e 71 75 65 72 79 48 61 73 68 3d 28 30 2c 6f 2e 46 24 29 28 65 2e 71 75
                                                                                                                                                                                                                                      Data Ascii: ==e?void 0:e.defaultOptions}defaultQueryOptions(t){if(null!=t&&t._defaulted)return t;const e={...this.defaultOptions.queries,...this.getQueryDefaults(null==t?void 0:t.queryKey),...t,_defaulted:!0};return!e.queryHash&&e.queryKey&&(e.queryHash=(0,o.F$)(e.qu


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      19192.168.2.164973613.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC606OUTGET /sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 1482911
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 17:10:41 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:09 GMT
                                                                                                                                                                                                                                      ETag: "514d63f3f284bf031a2efd85cf5d7027"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 e86025dac63232624d2273c5fd256ce4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Vj_-yL_0Ps8S_Sf_B2oZBtYlpwkNQcn5Qv_USYnaG7Q39wVoI5tGbg==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC15790INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 77 6f 72 6b 66 6c 6f 77 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 2c 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{})System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},a={},i={},s={},l={},c={};retu
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 2c 61 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6f 28 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 76 31 3b 72 65 74 75 72 6e 20 61 26 26 6e 75 6c 6c 21 3d 3d 28 6e 3d 61 2e 67 65 74 56 61 6c 75 65 28 65 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 65 2c 74 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 75 6e 64 65 66 69 6e 65 64 3a 28 6e 75 6c 6c 21 3d 3d 28 74 3d 28 65 3d 77 69 6e 64 6f 77 29 2e 5f 5f 63 69 74 72 69 78 5f 69 6e 74 65 72 6e 61 6c 5f 66 65 61 74 75 72 65 66 6c 61 67 73 5f 5f 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 7c 7c 28 65 2e 5f 5f 63 69 74 72 69 78 5f 69 6e
                                                                                                                                                                                                                                      Data Ascii: guments[1]:null,a=null===(t=o())||void 0===t?void 0:t.v1;return a&&null!==(n=a.getValue(e))&&void 0!==n?n:r}function o(){var e,t;return"undefined"==typeof window?undefined:(null!==(t=(e=window).__citrix_internal_featureflags__)&&void 0!==t||(e.__citrix_in
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 39 31 3a 63 61 73 65 20 36 36 34 35 3a 63 61 73 65 20 33 30 30 35 3a 63 61 73 65 20 36 33 39 31 3a 63 61 73 65 20 35 38 37 39 3a 63 61 73 65 20 35 36 32 33 3a 63 61 73 65 20 36 31 33 35 3a 63 61 73 65 20 34 35 39 39 3a 63 61 73 65 20 34 38 35 35 3a 63 61 73 65 20 34 32 31 35 3a 63 61 73 65 20 36 33 38 39 3a 63 61 73 65 20 35 31 30 39 3a 63 61 73 65 20 35 33 36 35 3a 63 61 73 65 20 35 36 32 31 3a 63 61 73 65 20 33 38 32 39 3a 72 65 74 75 72 6e 20 50 2b 65 2b 65 3b 63 61 73 65 20 35 33 34 39 3a 63 61 73 65 20 34 32 34 36 3a 63 61 73 65 20 34 38 31 30 3a 63 61 73 65 20 36 39 36 38 3a 63 61 73 65 20 32 37 35 36 3a 72 65 74 75 72 6e 20 50 2b 65 2b 52 2b 65 2b 48 2b 65 2b 65 3b 63 61 73 65 20 36 38 32 38 3a 63 61 73 65 20 34 32 36 38 3a 72 65 74 75 72 6e 20 50
                                                                                                                                                                                                                                      Data Ascii: 91:case 6645:case 3005:case 6391:case 5879:case 5623:case 6135:case 4599:case 4855:case 4215:case 6389:case 5109:case 5365:case 5621:case 3829:return P+e+e;case 5349:case 4246:case 4810:case 6968:case 2756:return P+e+R+e+H+e+e;case 6828:case 4268:return P
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3e 39 36 3f 75 3a 64 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 74 29 7b 76 61 72 20 6f 3d 74 2e 73 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3b 72 3d 65 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 66 6f 72 77 61 72 64 50 72 6f 70 26 26 6f 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 66 6f 72 77 61 72 64 50 72 6f 70 28 74 29 26 26 6f 28 74 29 7d 3a 6f 7d 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 26 26 6e 26 26 28 72 3d 65 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 66 6f 72 77 61 72 64 50 72 6f 70 29 2c 72 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20
                                                                                                                                                                                                                                      Data Ascii: =typeof e&&e.charCodeAt(0)>96?u:d},h=function(e,t,n){var r;if(t){var o=t.shouldForwardProp;r=e.__emotion_forwardProp&&o?function(t){return e.__emotion_forwardProp(t)&&o(t)}:o}return"function"!=typeof r&&n&&(r=e.__emotion_forwardProp),r},m=function(e){var
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 20 64 65 62 65 20 63 6f 6e 74 65 6e 65 72 3a 20 27 7b 7b 74 72 69 67 67 65 72 7d 7d 27 22 2c 22 74 72 69 67 67 65 72 5f 76 61 72 69 61 62 6c 65 73 2e 6e 61 6d 65 5f 72 65 71 75 69 72 65 64 22 3a 22 4c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 62 65 20 63 6f 6e 74 65 6e 65 72 3a 20 27 7b 7b 6e 61 6d 65 7d 7d 27 22 7d 2c 66 61 69 6c 65 64 5f 74 6f 5f 66 69 6e 64 5f 73 79 6d 62 6f 6c 3a 22 4e 6f 20 73 65 20 70 75 64 6f 20 65 6e 63 6f 6e 74 72 61 72 20 65 6c 20 73 c3 ad 6d 62 6f 6c 6f 20 70 61 72 61 3a 20 27 7b 7b 73 79 6d 62 6f 6c 4e 61 6d 65 7d 7d 27 22 2c 69 6e 76 61 6c 69 64 5f 62 6c 75 65 70 72 69 6e 74 5f 72 65 66 65 72 65 6e 63 65 3a 22 4c 61 20 72 65 66 65 72 65 6e 63 69 61 20 61 6c 20 70 6c 61 6e 6f 20 6e 6f 20 65 73 20 76 c3 a1 6c 69 64 61 22
                                                                                                                                                                                                                                      Data Ascii: debe contener: '{{trigger}}'","trigger_variables.name_required":"La definicin debe contener: '{{name}}'"},failed_to_find_symbol:"No se pudo encontrar el smbolo para: '{{symbolName}}'",invalid_blueprint_reference:"La referencia al plano no es vlida"
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 20 22 27 2b 6e 2b 27 22 20 64 69 73 61 6c 6c 6f 77 65 64 2e 27 29 3b 72 65 74 75 72 6e 5b 72 2c 72 5b 6e 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 3b 73 77 69 74 63 68 28 6e 2e 74 79 70 65 29 7b 63 61 73 65 22 41 72 72 61 79 45 78 70 72 65 73 73 69 6f 6e 22 3a 72 65 74 75 72 6e 20 63 65 28 6e 2e 65 6c 65 6d 65 6e 74 73 2c 74 29 3b 63 61 73 65 22 42 69 6e 61 72 79 45 78 70 72 65 73 73 69 6f 6e 22 3a 72 65 74 75 72 6e 20 73 65 5b 6e 2e 6f 70 65 72 61 74 6f 72 5d 28 64 65 28 6e 2e 6c 65 66 74 2c 74 29 2c 64 65 28 6e 2e 72 69 67 68 74 2c 74 29 29 3b 63 61 73 65 22 43 61 6c 6c 45 78 70 72 65 73 73 69 6f 6e 22 3a 76 61 72 20 72 2c 6f 2c 61 3b 69 66 28 22 4d 65 6d 62 65 72 45 78 70 72 65 73 73 69 6f 6e 22 3d 3d 3d 6e 2e 63
                                                                                                                                                                                                                                      Data Ascii: "'+n+'" disallowed.');return[r,r[n]]}function de(e,t){var n=e;switch(n.type){case"ArrayExpression":return ce(n.elements,t);case"BinaryExpression":return se[n.operator](de(n.left,t),de(n.right,t));case"CallExpression":var r,o,a;if("MemberExpression"===n.c
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 75 6d 62 65 72 2c 70 61 72 65 6e 74 3a 65 2c 5f 5f 64 65 70 72 6f 78 79 3a 28 29 3d 3e 75 6e 64 65 66 69 6e 65 64 7d 2c 7b 74 79 70 65 3a 6e 2e 67 65 74 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 61 63 68 65 28 6b 65 28 72 2e 74 79 70 65 29 3f 72 2e 74 79 70 65 3a 22 22 29 7d 2c 6e 29 3a 4e 65 28 7b 69 64 3a 6f 2c 61 63 74 69 6f 6e 48 61 6e 64 6c 65 3a 65 2e 61 63 74 69 6f 6e 48 61 6e 64 6c 65 2c 74 79 70 65 3a 75 6e 64 65 66 69 6e 65 64 2c 70 72 69 6d 6f 67 65 6e 69 74 6f 72 3a 6f 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 65 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 70 61 72 65 6e 74 3a 65 2c 65 72 72 6f 72 73 3a 5b 6e 65 77 20 74 65 28 47 2e 49 6e 76 61 6c 69 64 53 79 6d 62 6f 6c 52 65 66 65 72 65 6e 63 65 2c 4b 2e 44 45 53 49 47 4e 2c 4a 2e 45 52 52 4f 52 2c 60 27 24
                                                                                                                                                                                                                                      Data Ascii: umber,parent:e,__deproxy:()=>undefined},{type:n.getResourceFromCache(ke(r.type)?r.type:"")},n):Ne({id:o,actionHandle:e.actionHandle,type:undefined,primogenitor:o,lineNumber:e.lineNumber,parent:e,errors:[new te(G.InvalidSymbolReference,K.DESIGN,J.ERROR,`'$
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 7b 74 72 79 7b 6c 28 72 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 6f 65 29 7b 61 28 6f 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 74 72 79 7b 6c 28 72 5b 22 74 68 72 6f 77 22 5d 28 65 29 29 7d 63 61 74 63 68 28 6f 65 29 7b 61 28 6f 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3b 65 2e 64 6f 6e 65 3f 6f 28 65 2e 76 61 6c 75 65 29 3a 28 74 3d 65 2e 76 61 6c 75 65 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 3f 74 3a 6e 65 77 20 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 29 2e 74 68 65 6e 28 69 2c 73 29 7d 6c 28 28 72 3d 72 2e 61 70 70 6c 79 28 65 2c 74 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 74 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 61 2c
                                                                                                                                                                                                                                      Data Ascii: {try{l(r.next(e))}catch(oe){a(oe)}}function s(e){try{l(r["throw"](e))}catch(oe){a(oe)}}function l(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,s)}l((r=r.apply(e,t||[])).next())}))};function bt(e,t,n){var r,o,a,
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 68 28 74 68 69 73 2e 70 61 74 74 65 72 6e 29 3b 72 65 74 75 72 6e 7b 69 73 4d 61 74 63 68 3a 74 2c 73 63 6f 72 65 3a 74 3f 30 3a 31 2c 69 6e 64 69 63 65 73 3a 5b 30 2c 65 2e 6c 65 6e 67 74 68 2d 31 5d 7d 7d 7d 2c 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 58 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 7d 73 74 61 74 69 63 20 67 65 74 20 74 79 70 65 28 29 7b 72 65 74 75 72 6e 22 69 6e 76 65 72 73 65 2d 73 75 66 66 69 78 2d 65 78 61 63 74 22 7d 73 74 61 74 69 63 20 67 65 74 20 6d 75 6c 74 69 52 65 67 65 78 28 29 7b 72 65 74 75 72 6e 2f 5e 21 22 28 2e 2a 29 22 5c 24 24 2f 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 52 65 67 65 78 28 29 7b 72 65 74 75 72 6e 2f 5e 21 28 2e 2a 29 5c 24 24 2f 7d 73 65 61 72 63 68 28 65 29
                                                                                                                                                                                                                                      Data Ascii: h(this.pattern);return{isMatch:t,score:t?0:1,indices:[0,e.length-1]}}},class extends Xt{constructor(e){super(e)}static get type(){return"inverse-suffix-exact"}static get multiRegex(){return/^!"(.*)"\$$/}static get singleRegex(){return/^!(.*)\$$/}search(e)
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 2e 63 6f 6e 74 65 78 74 29 7d 7d 74 79 70 65 4e 61 6d 65 28 29 7b 72 65 74 75 72 6e 22 54 65 6d 70 6c 61 74 65 22 7d 7d 76 61 72 20 6c 2c 63 2c 75 2c 64 2c 66 2c 68 2c 6d 3d 6e 28 37 39 37 34 32 29 3b 63 6c 61 73 73 20 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 64 61 74 61 3d 65 7d 74 6f 4a 53 4f 4e 56 61 6c 75 65 28 29 7b 72 65 74 75 72 6e 7b 64 61 74 61 3a 28 30 2c 6d 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 29 28 74 68 69 73 2e 64 61 74 61 29 7d 7d 74 79 70 65 4e 61 6d 65 28 29 7b 72 65 74 75 72 6e 22 42 69 6e 61 72 79 22 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 43 6c 69 65 6e 74 3d 22 43 6c 69 65 6e 74 22 2c 65 2e 43 6f 6d 6d 65 6e 74 3d 22 43 6f 6d 6d 65 6e 74 22 2c 65 2e 44 61 74 65 3d 22 44 61 74 65 22 2c 65 2e 45
                                                                                                                                                                                                                                      Data Ascii: .context)}}typeName(){return"Template"}}var l,c,u,d,f,h,m=n(79742);class p{constructor(e){this.data=e}toJSONValue(){return{data:(0,m.fromByteArray)(this.data)}}typeName(){return"Binary"}}!function(e){e.Client="Client",e.Comment="Comment",e.Date="Date",e.E


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.164973413.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC602OUTGET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 775350
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 06:47:49 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                                      ETag: "67dd564568419099f49ebded11913e6c"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 172e63b20fb363ed969de28ae3937e20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: EU3VFqsVbUILtPNkhDtXxWRrJ_Ctydt_lVf0LyJSSGX5c4iijhZZSg==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC12792INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 73 69 67 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 63 72 65 65 6e 7c 61 6c 6c 6f 77 54 72 61 6e 73 70 61 72 65 6e 63 79 7c 61 6c 74 7c 61 73 79 6e 63 7c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 7c 61 75 74 6f 50 6c 61 79 7c 63 61 70 74 75 72 65 7c 63 65 6c 6c 50 61 64 64 69 6e 67 7c 63 65 6c 6c 53 70 61 63 69 6e 67 7c 63 68 61 6c 6c 65 6e 67 65 7c 63 68 61 72 53 65 74 7c 63 68 65 63 6b 65 64 7c 63 69 74 65 7c 63 6c 61 73 73 49 44 7c 63 6c 61 73 73 4e 61 6d 65 7c 63 6f 6c 73 7c 63 6f 6c 53 70 61 6e 7c 63 6f 6e 74 65 6e 74 7c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7c 63 6f 6e 74 65 78 74 4d 65 6e 75 7c 63 6f 6e 74 72 6f 6c 73 7c 63 6f 6e 74 72 6f 6c 73 4c 69 73 74 7c 63 6f 6f 72 64 73 7c 63 72 6f 73 73 4f 72 69 67 69 6e 7c 64 61 74 61 7c 64 61 74 65 54 69 6d 65 7c 64 65 63 6f 64 69 6e 67 7c 64 65 66 61 75
                                                                                                                                                                                                                                      Data Ascii: creen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|defau
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 5c 74 62 6f 78 2d 73 68 61 64 6f 77 3a 20 22 2c 22 3b 5c 6e 22 5d 29 29 2c 75 2e 45 64 2c 75 2e 41 59 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 22 2e 63 6f 6e 63 61 74 28 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 28 65 29 29 7d 29 29 2c 76 3d 6c 2e 41 2e 61 28 61 7c 7c 28 61 3d 28 30 2c 73 2e 41 29 28 5b 22 5c 6e 5c 74 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 5c 6e 5c 74 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 5c 6e 5c 74 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 5c 6e
                                                                                                                                                                                                                                      Data Ascii: p-right-radius: 0;\n\tborder-top-left-radius: 0;\n\tbox-shadow: ",";\n"])),u.Ed,u.AY,(function(e){return"inset 0 0 0 1px ".concat(e.borderColor(e))})),v=l.A.a(a||(a=(0,s.A)(["\n\tword-break: break-word;\n\ttext-decoration: underline;\n\tcursor: pointer;\n
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 23 31 37 31 37 31 37 22 3b 72 65 74 75 72 6e 20 6f 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 22 64 61 74 61 2d 72 65 70 6c 61 63 65 2d 63 6f 6c 6f 72 22 3a 74 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 7d 2c 6f 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 6e 75 6c 6c 2c 65 29 2c 6f 5b 22 64 65 66 61 75 6c 74 22
                                                                                                                                                                                                                                      Data Ascii: ion(e){var t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"#171717";return o["default"].createElement("svg",{"data-replace-color":t,width:"24",height:"24",viewBox:"0 0 24 24",fill:"none"},o["default"].createElement("title",null,e),o["default"
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC2016INData Raw: 65 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 49 63 6f 6e 3a 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 50 65 6f 70 6c 65 49 63 6f 6e 3a 22 50 65 6f 70 6c 65 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 53 65 61 72 63 68 49 63 6f 6e 3a 22 53 65 61 72 63 68 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 53 65 72 76 65 72 49 63 6f 6e 3a 22 53 65 72 76 65 72 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 53 69 67 6e 61 74 75 72 65 49 63 6f 6e 3a 22 53 69 67 6e 65 64 20 64 6f 63 75 6d 65 6e 74 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 54 65 6d 70 6c 61 74 65 73 49 63 6f 6e 3a 22 54 65 6d 70
                                                                                                                                                                                                                                      Data Ascii: e illustration",EmptyNotificationsIcon:"Notification illustration",EmptyPeopleIcon:"People illustration",EmptySearchIcon:"Search illustration",EmptyServerIcon:"Server illustration",EmptySignatureIcon:"Signed document illustration",EmptyTemplatesIcon:"Temp
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC448INData Raw: 65 73 73 61 67 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 63 75 74 20 6f 66 66 22 2c 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 46 69 65 6c 64 3a 7b 63 61 6e 6e 6f 74 42 65 42 65 74 77 65 65 6e 45 72 72 6f 72 3a 22 54 68 65 20 6e 75 6d 62 65 72 20 63 61 6e 6e 6f 74 20 62 65 20 62 65 74 77 65 65 6e 20 7b 7b 6d 69 6e 7d 7d 2d 7b 7b 6d 61 78 7d 7d 22 2c 63 61 6e 6e 6f 74 42 65 45 71 75 61 6c 45 72 72 6f 72 3a 22 54 68 65 20 6e 75 6d 62 65 72 20 63 61 6e 6e 6f 74 20 62 65 20 65 71 75 61 6c 20 74 6f 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6d 75 73 74 42 65 42 65 74 77 65 65 6e 45 72 72 6f 72 3a 22 54 68 65 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 7b 7b 6d 69 6e 7d 7d 2d 7b 7b 6d 61 78 7d 7d 22 2c 6d 75 73 74 42 65 47 72 65
                                                                                                                                                                                                                                      Data Ascii: essage may have been cut off",formattedNumberField:{cannotBeBetweenError:"The number cannot be between {{min}}-{{max}}",cannotBeEqualError:"The number cannot be equal to {{number}}",mustBeBetweenError:"The number must be between {{min}}-{{max}}",mustBeGre
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 61 6c 20 74 6f 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6d 75 73 74 42 65 4c 65 73 73 45 72 72 6f 72 3a 22 54 68 65 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6e 6f 74 4e 75 6d 62 65 72 3a 22 48 79 70 68 65 6e 20 73 68 6f 75 6c 64 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 2e 22 2c 6f 76 65 72 43 68 61 72 4c 69 6d 69 74 45 72 72 6f 72 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 75 6e 64 65 72 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 6c 69 6d 69 74 2e 22 7d 2c 69 6e 76 61 6c 69 64 5f 65 6d 61 69 6c 3a 22 49 6e 76 61 6c 69 64 20 45 6d 61 69 6c 22 7d 2c 79 65 73 3a 22 59 65 73 22 7d 7d 2c 7b 6b 65 79 3a 22 65 73 22 2c 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                                      Data Ascii: al to {{number}}",mustBeLessError:"The number must be less than {{number}}",notNumber:"Hyphen should followed by a number.",overCharLimitError:"Please enter a value under the character limit."},invalid_email:"Invalid Email"},yes:"Yes"}},{key:"es",content:
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 45 6d 70 74 79 50 65 6f 70 6c 65 49 63 6f 6e 3a 22 e4 ba ba e3 81 ae e3 82 a4 e3 83 a9 e3 82 b9 e3 83 88 22 2c 45 6d 70 74 79 53 65 61 72 63 68 49 63 6f 6e 3a 22 e6 a4 9c e7 b4 a2 e3 81 ae e3 82 a4 e3 83 a9 e3 82 b9 e3 83 88 22 2c 45 6d 70 74 79 53 65 72 76 65 72 49 63 6f 6e 3a 22 e3 82 b5 e3 83 bc e3 83 90 e3 83 bc e3 81 ae e3 82 a4 e3 83 a9 e3 82 b9 e3 83 88 22 2c 45 6d 70 74 79 53 69 67 6e 61 74 75 72 65 49 63 6f 6e 3a 22 e7 bd b2 e5 90 8d e6 b8 88 e3 81 bf e3 83 89 e3 82 ad e3 83 a5 e3 83 a1 e3 83 b3 e3 83 88 e3 81 ae e3 82 a4 e3 83 a9 e3 82 b9 e3 83 88 22 2c 45 6d 70 74 79 54 65 6d 70 6c 61 74 65 73 49 63 6f 6e 3a 22 e3 83 86 e3 83 b3 e3 83 97 e3 83 ac e3 83 bc e3 83 88 e3 81 ae e3 82 a4 e3 83 a9 e3 82 b9 e3 83 88 22 2c 45 6d 70 74 79 54 72 61 73 68
                                                                                                                                                                                                                                      Data Ascii: EmptyPeopleIcon:"",EmptySearchIcon:"",EmptyServerIcon:"",EmptySignatureIcon:"",EmptyTemplatesIcon:"",EmptyTrash
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 2e 45 6e 61 62 6c 65 45 73 69 67 6e 49 6e 46 42 50 3d 22 65 6e 61 62 6c 65 5f 65 73 69 67 6e 5f 69 6e 5f 66 62 70 22 7d 28 69 7c 7c 28 69 3d 7b 7d 29 29 7d 2c 39 36 34 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 52 41 3a 28 29 3d 3e 46 2c 45 62 3a 28 29 3d 3e 6b 2c 44 4b 3a 28 29 3d 3e 79 2c 7a 72 3a 28 29 3d 3e 78 2c 4f 63 3a 28 29 3d 3e 53 2c 79 77 3a 28 29 3d 3e 77 2c 50 53 3a 28 29 3d 3e 41 7d 29 3b 76 61 72 20 69 3d 6e 28 34 37 32 36 29 2c 6f 3d 6e 28 38 32 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 56 69 72 75 73 53 74 61 74 75 73 3d 3d 3d 6f 2e 46 69 6c 65 56 69 72 75 73 53 74 61 74 75 73 2e 56 69 72 75 73 57 61 72 6e 69 6e 67 7d 76 61 72 20 61 3d 6e 28 31 37
                                                                                                                                                                                                                                      Data Ascii: .EnableEsignInFBP="enable_esign_in_fbp"}(i||(i={}))},9641:(e,t,n)=>{"use strict";n.d(t,{RA:()=>F,Eb:()=>k,DK:()=>y,zr:()=>x,Oc:()=>S,yw:()=>w,PS:()=>A});var i=n(4726),o=n(8222);function r(e){return e.VirusStatus===o.FileVirusStatus.VirusWarning}var a=n(17
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC14808INData Raw: 73 2e 71 75 65 72 79 43 61 63 68 65 2c 6c 3d 7b 74 79 70 65 3a 22 61 63 74 69 76 65 22 2c 2e 2e 2e 69 7d 3b 72 65 74 75 72 6e 20 61 2e 6a 2e 62 61 74 63 68 28 28 28 29 3d 3e 28 73 2e 66 69 6e 64 41 6c 6c 28 69 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 72 65 73 65 74 28 29 7d 29 29 2c 74 68 69 73 2e 72 65 66 65 74 63 68 51 75 65 72 69 65 73 28 6c 2c 72 29 29 29 29 7d 63 61 6e 63 65 6c 51 75 65 72 69 65 73 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 5b 69 2c 72 3d 7b 7d 5d 3d 28 30 2c 6f 2e 62 5f 29 28 65 2c 74 2c 6e 29 3b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 72 2e 72 65 76 65 72 74 26 26 28 72 2e 72 65 76 65 72 74 3d 21 30 29 3b 63 6f 6e 73 74 20 73 3d 61 2e 6a 2e 62 61 74 63 68 28 28 28 29 3d 3e 74 68 69 73 2e 71 75 65 72 79 43
                                                                                                                                                                                                                                      Data Ascii: s.queryCache,l={type:"active",...i};return a.j.batch((()=>(s.findAll(i).forEach((e=>{e.reset()})),this.refetchQueries(l,r))))}cancelQueries(e,t,n){const[i,r={}]=(0,o.b_)(e,t,n);"undefined"==typeof r.revert&&(r.revert=!0);const s=a.j.batch((()=>this.queryC


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.164973813.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC603OUTGET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 199868
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 30 Jul 2024 08:42:51 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                                      ETag: "114e798d503a347aab2a537702e1593f"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c7f7b4cf7fd5efe64bac95586db3f62a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: wTr6Ikfgu-K8weMvXG4PxNhrQtUPHX1oNULqSGMT40vD3bejlmR2rg==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProp
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 64 3a 22 54 68 72 65 61 64 65 64 22 2c 43 6c 6f 75 64 4e 61 74 69 76 65 53 74 61 6e 64 61 72 64 3a 22 43 6c 6f 75 64 4e 61 74 69 76 65 53 74 61 6e 64 61 72 64 22 2c 43 6c 6f 75 64 4e 61 74 69 76 65 4d 75 6c 74 69 50 61 72 74 3a 22 43 6c 6f 75 64 4e 61 74 69 76 65 4d 75 6c 74 69 50 61 72 74 22 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 4e 6f 6e 65 3d 30 5d 3d 22 4e 6f 6e 65 22 2c 65 5b 65 2e 53 74 6f 72 61 67 65 5a 6f 6e 65 3d 31 5d 3d 22 53 74 6f 72 61 67 65 5a 6f 6e 65 22 2c 65 5b 65 2e 4e 65 74 77 6f 72 6b 53 68 61 72 65 43 6f 6e 6e 65 63 74 6f 72 3d 32 5d 3d 22 4e 65 74 77 6f 72 6b 53 68 61 72 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 53 68 61 72 65 70 6f 69 6e 74 43 6f 6e 6e 65 63 74 6f 72 3d 34 5d 3d 22 53 68 61 72 65 70 6f 69 6e
                                                                                                                                                                                                                                      Data Ascii: d:"Threaded",CloudNativeStandard:"CloudNativeStandard",CloudNativeMultiPart:"CloudNativeMultiPart"};!function(e){e[e.None=0]="None",e[e.StorageZone=1]="StorageZone",e[e.NetworkShareConnector=2]="NetworkShareConnector",e[e.SharepointConnector=4]="Sharepoin
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 65 3d 6f 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 72 2e 69 73 53 74 72 69 6e 67 28 74 29 3f 6f 28 74 29 3a 74 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 6e 2e 68 6f 73 74 3d 3d 3d 65 2e 68 6f 73 74 7d 7d 28 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 31 37 30 31 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 34 35 31 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 21 3d 3d 74 26 26 72 2e 74 6f 55 70
                                                                                                                                                                                                                                      Data Ascii: }return e=o(window.location.href),function(t){var n=r.isString(t)?o(t):t;return n.protocol===e.protocol&&n.host===e.host}}():function(){return!0}},17015:(e,t,n)=>{"use strict";var r=n(84515);e.exports=function(e,t){r.forEach(e,(function(n,r){r!==t&&r.toUp
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC14808INData Raw: 4c 65 6e 67 74 68 7c 6d 75 6c 74 69 70 6c 65 7c 6d 75 74 65 64 7c 6e 61 6d 65 7c 6e 6f 6e 63 65 7c 6e 6f 56 61 6c 69 64 61 74 65 7c 6f 70 65 6e 7c 6f 70 74 69 6d 75 6d 7c 70 61 74 74 65 72 6e 7c 70 6c 61 63 65 68 6f 6c 64 65 72 7c 70 6c 61 79 73 49 6e 6c 69 6e 65 7c 70 6f 73 74 65 72 7c 70 72 65 6c 6f 61 64 7c 70 72 6f 66 69 6c 65 7c 72 61 64 69 6f 47 72 6f 75 70 7c 72 65 61 64 4f 6e 6c 79 7c 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 7c 72 65 6c 7c 72 65 71 75 69 72 65 64 7c 72 65 76 65 72 73 65 64 7c 72 6f 6c 65 7c 72 6f 77 73 7c 72 6f 77 53 70 61 6e 7c 73 61 6e 64 62 6f 78 7c 73 63 6f 70 65 7c 73 63 6f 70 65 64 7c 73 63 72 6f 6c 6c 69 6e 67 7c 73 65 61 6d 6c 65 73 73 7c 73 65 6c 65 63 74 65 64 7c 73 68 61 70 65 7c 73 69 7a 65 7c 73 69 7a 65 73 7c 73 6c
                                                                                                                                                                                                                                      Data Ascii: Length|multiple|muted|name|nonce|noValidate|open|optimum|pattern|placeholder|playsInline|poster|preload|profile|radioGroup|readOnly|referrerPolicy|rel|required|reversed|role|rows|rowSpan|sandbox|scope|scoped|scrolling|seamless|selected|shape|size|sizes|sl
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC447INData Raw: 6f 63 75 73 3a 63 2e 4d 45 2c 69 6e 70 75 74 42 6f 72 64 65 72 3a 63 2e 69 59 2c 69 6e 70 75 74 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 6a 2c 69 6e 70 75 74 48 6f 76 65 72 42 6f 72 64 65 72 3a 63 2e 5a 5f 2c 65 72 72 6f 72 42 6f 72 64 65 72 3a 63 2e 73 52 2c 65 72 72 6f 72 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 36 2c 77 61 72 6e 69 6e 67 42 6f 72 64 65 72 3a 63 2e 65 65 2c 77 61 72 6e 69 6e 67 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4a 30 2c 73 75 63 63 65 73 73 42 6f 72 64 65 72 3a 63 2e 64 76 2c 73 75 63 63 65 73 73 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 45 62 2c 69 6e 66 6f 42 6f 72 64 65 72 3a 63 2e 5a 4d 2c 69 6e 66 6f 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 71 69 2c 6d 6f 64 61 6c 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 6a 2c 62 6c 61 64 65 42
                                                                                                                                                                                                                                      Data Ascii: ocus:c.ME,inputBorder:c.iY,inputBackground:c.Mj,inputHoverBorder:c.Z_,errorBorder:c.sR,errorBackground:c.M6,warningBorder:c.ee,warningBackground:c.J0,successBorder:c.dv,successBackground:c.Eb,infoBorder:c.ZM,infoBackground:c.qi,modalBackground:c.Mj,bladeB
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 69 6d 61 72 79 43 6f 6e 74 61 69 6e 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 6a 2c 73 65 63 6f 6e 64 61 72 79 41 70 70 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 6a 2c 73 65 63 6f 6e 64 61 72 79 43 6f 6e 74 61 69 6e 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4e 54 2c 61 63 63 65 6e 74 43 6f 6c 6f 72 3a 63 2e 59 4c 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 72 2e 63 69 74 72 69 78 62 72 61 6e 64 3a 74 3d 64 3b 62 72 65 61 6b 3b 63 61 73 65 20 72 2e 64 61 72 6b 63 69 74 72 69 78 62 72 61 6e 64 3a
                                                                                                                                                                                                                                      Data Ascii: imaryContainerBackground:c.Mj,secondaryAppBackground:c.Mj,secondaryContainerBackground:c.NT,accentColor:c.YL};function m(e){var t,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};switch(e){case r.citrixbrand:t=d;break;case r.darkcitrixbrand:
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 33 7c 30 29 3c 3c 31 35 7c 6f 3e 3e 3e 31 37 29 2b 69 7c 30 29 7c 7e 6e 29 29 2b 74 5b 31 5d 2d 32 30 35 34 39 32 32 37 39 39 7c 30 29 3c 3c 32 31 7c 72 3e 3e 3e 31 31 29 2b 6f 7c 30 2c 72 3d 28 28 72 2b 3d 28 28 69 3d 28 28 69 2b 3d 28 72 5e 28 28 6e 3d 28 28 6e 2b 3d 28 6f 5e 28 72 7c 7e 69 29 29 2b 74 5b 38 5d 2b 31 38 37 33 33 31 33 33 35 39 7c 30 29 3c 3c 36 7c 6e 3e 3e 3e 32 36 29 2b 72 7c 30 29 7c 7e 6f 29 29 2b 74 5b 31 35 5d 2d 33 30 36 31 31 37 34 34 7c 30 29 3c 3c 31 30 7c 69 3e 3e 3e 32 32 29 2b 6e 7c 30 29 5e 28 28 6f 3d 28 28 6f 2b 3d 28 6e 5e 28 69 7c 7e 72 29 29 2b 74 5b 36 5d 2d 31 35 36 30 31 39 38 33 38 30 7c 30 29 3c 3c 31 35 7c 6f 3e 3e 3e 31 37 29 2b 69 7c 30 29 7c 7e 6e 29 29 2b 74 5b 31 33 5d 2b 31 33 30 39 31 35 31 36 34 39 7c 30
                                                                                                                                                                                                                                      Data Ascii: 3|0)<<15|o>>>17)+i|0)|~n))+t[1]-2054922799|0)<<21|r>>>11)+o|0,r=((r+=((i=((i+=(r^((n=((n+=(o^(r|~i))+t[8]+1873313359|0)<<6|n>>>26)+r|0)|~o))+t[15]-30611744|0)<<10|i>>>22)+n|0)^((o=((o+=(n^(i|~r))+t[6]-1560198380|0)<<15|o>>>17)+i|0)|~n))+t[13]+1309151649|0
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 76 61 72 20 6e 2c 72 3b 69 66 28 6c 28 74 29 29 7b 66 6f 72 28 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 21 66 28 65 2c 74 5b 6e 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 76 61 72 20 6f 3d 63 28 74 29 3b 66 6f 72 28 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 22 52 65 67 45 78 70 22 3d 3d 3d 6f 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 26 26 65 5b 6e 5d 2e 6d 61 74 63 68 28 74 29 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 69 66 28 21 6c 28 65 29 7c 7c 21 6c 28 74 29 29 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                                      Data Ascii: var n,r;if(l(t)){for(n=0,r=t.length;n<r;n++)if(!f(e,t[n]))return!1;return!0}var o=c(t);for(n=0,r=e.length;n<r;n++)if("RegExp"===o){if("string"==typeof e[n]&&e[n].match(t))return!0}else if(e[n]===t)return!0;return!1}function h(e,t){if(!l(e)||!l(t))return!1
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC14808INData Raw: 2e 5f 70 61 72 74 73 2e 75 72 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 68 69 73 3b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 3f 69 2e 62 75 69 6c 64 48 6f 73 74 28 74 68 69 73 2e 5f 70 61 72 74 73 29 3a 22 22 3b 69 66 28 22 2f 22 21 3d 3d 69 2e 70 61 72 73 65 48 6f 73 74 28 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 48 6f 73 74 6e 61 6d 65 20 22 27 2b 65 2b 27 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2d 5d 27 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 75 69 6c 64 28 21 74 29 2c 74
                                                                                                                                                                                                                                      Data Ascii: ._parts.urn)return e===undefined?"":this;if(e===undefined)return this._parts.hostname?i.buildHost(this._parts):"";if("/"!==i.parseHost(e,this._parts))throw new TypeError('Hostname "'+e+'" contains characters other than [A-Z0-9.-]');return this.build(!t),t
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1576INData Raw: 20 41 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 64 2c 66 2c 67 2c 79 2c 76 2c 62 2c 77 2c 6b 2c 78 2c 41 3d 5b 5d 3b 66 6f 72 28 62 3d 28 65 3d 45 28 65 29 29 2e 6c 65 6e 67 74 68 2c 74 3d 68 2c 6e 3d 30 2c 69 3d 70 2c 61 3d 30 3b 61 3c 62 3b 2b 2b 61 29 28 76 3d 65 5b 61 5d 29 3c 31 32 38 26 26 41 2e 70 75 73 68 28 53 28 76 29 29 3b 66 6f 72 28 72 3d 6f 3d 41 2e 6c 65 6e 67 74 68 2c 6f 26 26 41 2e 70 75 73 68 28 6d 29 3b 72 3c 62 3b 29 7b 66 6f 72 28 64 3d 73 2c 61 3d 30 3b 61 3c 62 3b 2b 2b 61 29 28 76 3d 65 5b 61 5d 29 3e 3d 74 26 26 76 3c 64 26 26 28 64 3d 76 29 3b 66 6f 72 28 64 2d 74 3e 5f 28 28 73 2d 6e 29 2f 28 77 3d 72 2b 31 29 29 26 26 43 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 6e 2b 3d
                                                                                                                                                                                                                                      Data Ascii: A(b)}function I(e){var t,n,r,o,i,a,d,f,g,y,v,b,w,k,x,A=[];for(b=(e=E(e)).length,t=h,n=0,i=p,a=0;a<b;++a)(v=e[a])<128&&A.push(S(v));for(r=o=A.length,o&&A.push(m);r<b;){for(d=s,a=0;a<b;++a)(v=e[a])>=t&&v<d&&(d=v);for(d-t>_((s-n)/(w=r+1))&&C("overflow"),n+=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      22192.168.2.164973513.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC608OUTGET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 221391
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 04 Dec 2023 08:50:04 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                                      ETag: "b5d95b131a56925ed34b1cf110473319"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 f7bf326347bdd7f275a38a22b5b83724.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: yENZyqrvtVeDYjYIN0ge7vMwl2_qgmI77agCRHlQb_fpp6DNZPtoNA==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6e 66 69 72 6d 4d 6f
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmMo
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 79 70 65 6f 66 20 72 3d 3d 3d 65 7c 7c 22 61 22 2b 28 74 3c 31 3f 22 6e 20 22 3a 22 20 22 29 2b 65 7d 7d 29 29 3b 76 61 72 20 73 3d 7b 7d 3b 69 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 5b 41 78 69 6f 73 20 76 22 2b 6e 2b 22 5d 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 27 22 2b 65 2b 22 27 22 2b 74 2b 28 72 3f 22 2e 20 22 2b 72 3a 22 22 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 2c 61 29 7b 69 66 28 21 31 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 69 28 6e 2c 22 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 22 2b 28 74 3f 22 20 69 6e 20 22 2b 74 3a 22 22 29 29 2c 6f 2e 45 52 52 5f 44 45
                                                                                                                                                                                                                                      Data Ascii: ypeof r===e||"a"+(t<1?"n ":" ")+e}}));var s={};i.transitional=function(e,t,r){function i(e,t){return"[Axios v"+n+"] Transitional option '"+e+"'"+t+(r?". "+r:"")}return function(r,n,a){if(!1===e)throw new o(i(n," has been removed"+(t?" in "+t:"")),o.ERR_DE
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 7b 34 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 33 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 33 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 34 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 32 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35
                                                                                                                                                                                                                                      Data Ascii: {4}(((:[0-9A-Fa-f]{1,4}){1,3})|((:[0-9A-Fa-f]{1,4})?:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(([0-9A-Fa-f]{1,4}:){3}(((:[0-9A-Fa-f]{1,4}){1,4})|((:[0-9A-Fa-f]{1,4}){0,2}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC14808INData Raw: 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 65 2b 3d 22 2e 22 29 2c 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 44 6f 6d 61 69 6e 73 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 63 6f 6c 6f 6e 73 22 29 3b 72 65 74 75 72 6e 20 65 26 26 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 48 6f 73 74 6e 61 6d 65 28 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 29 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 3d 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 73 2c 65 29 2c 74 68 69 73 2e 62 75 69 6c 64 28 21 74 29 2c 74 68 69 73 7d 2c 73 2e 64 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b
                                                                                                                                                                                                                                      Data Ascii: arAt(e.length-1)&&(e+="."),-1!==e.indexOf(":"))throw new TypeError("Domains cannot contain colons");return e&&i.ensureValidHostname(e,this._parts.protocol),this._parts.hostname=this._parts.hostname.replace(s,e),this.build(!t),this},s.domain=function(e,t){
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC442INData Raw: 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 3f 74 3a 5f 2c 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 55 28 6e 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 61 28 69 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 43 28 65 2c 72 2c 73 29 7d 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 61 72 67 3a 65 2e 63 61 6c 6c 28 74 2c 72 29 7d 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                      Data Ascii: "")}catch(t){d=function(e,t,r){return e[t]=r}}function p(e,t,r,n){var o=t&&t.prototype instanceof _?t:_,i=Object.create(o.prototype),s=new U(n||[]);return a(i,"_invoke",{value:C(e,r,s)}),i}function h(e,t,r){try{return{type:"normal",arg:e.call(t,r)}}catch(
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 75 72 6e 20 74 68 69 73 7d 29 29 3b 76 61 72 20 78 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 4f 3d 78 26 26 78 28 78 28 4c 28 5b 5d 29 29 29 3b 4f 26 26 4f 21 3d 3d 69 26 26 73 2e 63 61 6c 6c 28 4f 2c 63 29 26 26 28 53 3d 4f 29 3b 76 61 72 20 41 3d 6b 2e 70 72 6f 74 6f 74 79 70 65 3d 5f 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 53 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 5b 22 6e 65 78 74 22 2c 22 74 68 72 6f 77 22 2c 22 72 65 74 75 72 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 74 2c 65 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28
                                                                                                                                                                                                                                      Data Ascii: urn this}));var x=Object.getPrototypeOf,O=x&&x(x(L([])));O&&O!==i&&s.call(O,c)&&(S=O);var A=k.prototype=_.prototype=Object.create(S);function P(e){["next","throw","return"].forEach((function(t){d(e,t,(function(e){return this._invoke(t,e)}))}))}function E(
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 55 6e 61 76 61 69 6c 61 62 6c 65 22 7d 28 52 7c 7c 28 52 3d 7b 7d 29 29 3b 76 61 72 20 4c 3d 7b 70 72 65 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 70 6f 73 74 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 72 65 66 72 65 73 68 41 63 63 65 73 73 54 6f 6b 65 6e 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4c 2c 65 29 2c 4c 2e 62 61 73 65 41 70 69 55 72 6c 26 26 21 4c 2e 62 61 73 65 41 70 69 55 72 6c 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 26 26 28 4c 2e 62 61 73 65 41 70 69 55 72 6c 2b 3d 22 2f 22 29 7d 76 61 72 20 46 3d 5b 5d 3b 76 61 72 20 44 3d 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: Unavailable"}(R||(R={}));var L={preRequest:function(e){return e},postRequest:function(){return Promise.resolve()},refreshAccessToken:null};function N(e){Object.assign(L,e),L.baseApiUrl&&!L.baseApiUrl.endsWith("/")&&(L.baseApiUrl+="/")}var F=[];var D=funct
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 71 65 28 65 2c 74 29 7b 73 77 69 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 34 35 5e 47 28 65 2c 30 29 3f 28 28 28 74 3c 3c 32 5e 47 28 65 2c 30 29 29 3c 3c 32 5e 47 28 65 2c 31 29 29 3c 3c 32 5e 47 28 65 2c 32 29 29 3c 3c 32 5e 47 28 65 2c 33 29 3a 30 7d 28 65 2c 74 29 29 7b 63 61 73 65 20 35 31 30 33 3a 72 65 74 75 72 6e 20 53 65 2b 22 70 72 69 6e 74 2d 22 2b 65 2b 65 3b 63 61 73 65 20 35 37 33 37 3a 63 61 73 65 20 34 32 30 31 3a 63 61 73 65 20 33 31 37 37 3a 63 61 73 65 20 33 34 33 33 3a 63 61 73 65 20 31 36 34 31 3a 63 61 73 65 20 34 34 35 37 3a 63 61 73 65 20 32 39 32 31 3a 63 61 73 65 20 35 35 37 32 3a 63 61 73 65 20 36 33 35 36 3a 63 61 73 65 20 35 38 34 34 3a 63 61 73 65 20 33 31 39 31 3a 63
                                                                                                                                                                                                                                      Data Ascii: unction qe(e,t){switch(function(e,t){return 45^G(e,0)?(((t<<2^G(e,0))<<2^G(e,1))<<2^G(e,2))<<2^G(e,3):0}(e,t)){case 5103:return Se+"print-"+e+e;case 5737:case 4201:case 3177:case 3433:case 1641:case 4457:case 2921:case 5572:case 6356:case 5844:case 3191:c
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC14808INData Raw: 72 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3a 7a 74 28 65 5b 6e 5d 2c 74 5b 6e 5d 2c 72 29 3a 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 76 61 72 20 42 74 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 2f 22 3a 22 26 23 78 32 46 3b 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 72 65 70
                                                                                                                                                                                                                                      Data Ascii: r&&(e[n]=t[n]):zt(e[n],t[n],r):e[n]=t[n]);return e}function qt(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")}var Bt={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","/":"&#x2F;"};function Mt(e){return"string"==typeof e?e.rep
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1576INData Raw: 75 73 65 64 4e 53 3a 69 7d 7d 7d 2c 7b 6b 65 79 3a 22 69 73 56 61 6c 69 64 4c 6f 6f 6b 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 4e 75 6c 6c 26 26 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 45 6d 70 74 79 53 74 72 69 6e 67 26 26 22 22 3d 3d 3d 65 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 52 65 73 6f 75 72 63 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                      Data Ascii: usedNS:i}}},{key:"isValidLookup",value:function(e){return!(e===undefined||!this.options.returnNull&&null===e||!this.options.returnEmptyString&&""===e)}},{key:"getResource",value:function(e,t,r){var n=arguments.length>3&&arguments[3]!==undefined?arguments[


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      23192.168.2.164974034.111.138.514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC424OUTGET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1
                                                                                                                                                                                                                                      Host: citrix-sharefile-content.customer.pendo.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC908INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: *
                                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                                      x-goog-generation: 1730837548174614
                                                                                                                                                                                                                                      x-goog-hash: crc32c=os+47Q==
                                                                                                                                                                                                                                      x-goog-hash: md5=21+oHPCYbeOQryVtyg/h/Q==
                                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                      x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                      x-goog-stored-content-length: 165112
                                                                                                                                                                                                                                      x-guploader-uploadid: AHmUCY0OEItAWHZD8TOypRfrUk3bD9ECarXoB94jDjNYVQnMe3qtcUKuXjmIRWNFmhYWprJs5eM
                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 44
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:08 GMT
                                                                                                                                                                                                                                      Expires: Tue, 05 Nov 2024 20:29:38 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=450
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 20:12:28 GMT
                                                                                                                                                                                                                                      ETag: "db5fa81cf0986de390af256dca0fe1fd"
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                      Alt-Svc: clear
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC470INData Raw: 38 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 35 33 2e 31 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 31 2d 30 35 54 32 30 3a 31 32 3a 32 36 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 72 77 2c 6f 77 2c 61 77 29 7b 21 66 75
                                                                                                                                                                                                                                      Data Ascii: 8000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.253.1// Installed: 2024-11-05T20:12:26Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(rw,ow,aw){!fu
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1378INData Raw: 68 69 73 2c 65 2c 74 29 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: his,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){retu
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 6c 28 21 30 29 2e 75 70 64 61 74 65 28 65 29 5b 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d 72 65 74 75 72 6e 20 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 76 61 6c 28 22 72 65 71 75 69 72 65 28 27 63 72 79 70 74 6f
                                                                                                                                                                                                                                      Data Ascii: turn new l(!0).update(e)[t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}return t},c=function(t){var n=eval("require('crypto
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1378INData Raw: 7c 74 3e 3e 36 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 35 35 32 39 36 7c 7c 35 37 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 36 33 26 74 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 3b 74 68 69 73 2e 6c 61 73 74 42
                                                                                                                                                                                                                                      Data Ascii: |t>>6)<<u[3&n++]:(t<55296||57344<=t?a[n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63)<<u[3&n++]),a[n>>2]|=(128|63&t)<<u[3&n++]);this.lastB
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1378INData Raw: 74 3d 28 65 3d 28 6e 3d 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65 3d 74 3c 3c 35 7c 74 3e 3e 3e 32 37 29 2b 28 6e 5e 69 5e 72 29 2b 6f 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 5e 28 6f 3d 6f 3c 3c 33 30 7c 6f 3e 3e 3e 32 29 5e 74 29 2b 6e 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 33 5d 3c 3c 30 29 3c 3c 35 7c 6e 3e 3e 3e 32 37 29 2b 28
                                                                                                                                                                                                                                      Data Ascii: t=(e=(n=(e=(i=(e=(r=(e=(o=(e=t<<5|t>>>27)+(n^i^r)+o+1859775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s+2]<<0)<<5|i>>>27)+(r^(o=o<<30|o>>>2)^t)+n+1859775393+a[s+3]<<0)<<5|n>>>27)+(
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1378INData Raw: 31 35 26 74 5d 2b 6f 5b 6e 3e 3e 32 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 34 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 30 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 36 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 69 5d 2b 6f 5b 72 3e 3e 32 38 26 31 35 5d 2b 6f 5b 72 3e 3e 32 34 26 31 35 5d 2b 6f 5b 72 3e 3e 32 30 26 31 35 5d 2b 6f 5b 72 3e 3e 31 36 26 31 35 5d 2b 6f 5b 72 3e 3e 31 32 26 31 35 5d 2b 6f 5b 72 3e 3e 38 26 31 35
                                                                                                                                                                                                                                      Data Ascii: 15&t]+o[n>>28&15]+o[n>>24&15]+o[n>>20&15]+o[n>>16&15]+o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+o[15&i]+o[r>>28&15]+o[r>>24&15]+o[r>>20&15]+o[r>>16&15]+o[r>>12&15]+o[r>>8&15
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1378INData Raw: 6e 6d 69 6e 69 66 69 65 64 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 65 2e 69 6e 73 74 61 6c 6c 54 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 21 4d 28 65 29 26 26 7a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 50 28 65 29 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5c 77 5c 2d 2e 5d 2a 63 64 6e 5b 5c 77 5c 2d 2e 5d 2a 5c 2e 28 70 65 6e 64 6f 2d 64 65 76 5c 2e 63 6f 6d 7c 70 65 6e 64 6f 5c 2e 69 6f 29 5c 2f 61 67 65 6e 74 5c 2f 73 74 61 74 69 63 5c 2f 28 5b
                                                                                                                                                                                                                                      Data Ascii: nminified}function F(e){return"extension"===e.installType}function D(e){return!F(e)&&!M(e)&&z(e)}function G(e,t){return!F(e)&&P(e)&&t}function U(e){void 0===e&&(e=[]);for(var t=/^https:\/\/[\w\-.]*cdn[\w\-.]*\.(pendo-dev\.com|pendo\.io)\/agent\/static\/([
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1378INData Raw: 6e 20 73 65 28 65 2c 74 2c 6e 29 7b 69 66 28 44 28 65 29 29 7b 65 3d 42 28 65 2c 21 30 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 47 28 65 2c 6e 29 29 7b 65 3d 42 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 73 65 28 65 2c 74 2c 6e 29 7c 7c 75 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6f 77 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 74 3d 28 6e 5b 22 61 73 79
                                                                                                                                                                                                                                      Data Ascii: n se(e,t,n){if(D(e)){e=B(e,!0,n);if(e)return V(t),ce(e,t),!0}return!1}function ue(e,t,n){if(G(e,n)){e=B(e,!1,n);if(e)return V(t),ce(e,t),!0}return!1}function de(e,t,n){return se(e,t,n)||ue(e,t,n)}function ce(e,t){var n=ow.createElement("script"),t=(n["asy
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1378INData Raw: 74 72 69 6e 67 22 29 2c 4a 3d 5b 22 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67
                                                                                                                                                                                                                                      Data Ascii: tring"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+o,function(){for(var e=Math.max(arguments.length-o,0),t=Array(e),n=0;n<e;n++)t[n]=arg
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1378INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 30 3c 3d 65 26 26 65 3c 3d 56 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 76 61 72 20 6d 3d 63 65 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 6c 65 3d 64 65 28 6d 29 2c 66 65 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32 29 7c 46 6c 6f 61 74
                                                                                                                                                                                                                                      Data Ascii: )}function ue(e){return function(){return e}}function de(t){return function(e){e=t(e);return"number"==typeof e&&0<=e&&e<=V}}function ce(t){return function(e){return null==e?void 0:e[t]}}var m=ce("byteLength"),le=de(m),fe=/\[object ((I|Ui)nt(8|16|32)|Float


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      24192.168.2.164973713.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC606OUTGET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 6490
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 12:30:04 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                                      ETag: "fae76dae7784930e96292b65feedbc0d"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c7f7b4cf7fd5efe64bac95586db3f62a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: scV9QJ1xom7VZXiWAFGl3gIo38BSkY84FAZb3bG4RbuZSeaCK8wWtg==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC6490INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 6d 65 64 69 61 74 69 6f 6e 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 3b 72
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};r


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      25192.168.2.164974118.239.18.504436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC404OUTGET /0093b71e39a6/478ed03bbf12/verify HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:10 GMT
                                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e72-48dc66887637cbee0428f54b
                                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 cc275df4032e534bfa7c3c156b598f5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: ukDk3In_i80516mK537GmBnHVvmuXNyb_q7IoqJfcIgrf92JCh3doQ==


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      26192.168.2.164974218.239.18.1054436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC653OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1258
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:10 UTC1258OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 66 66 6d 4f 4a 41 6c 30 41 41 41 41 3a 72 7a 66 37 53 31 50 6e 31 4f 65 67 4a 44 58 62 52 69 49 48 41 64 68 51 73 36 76 55 45 76 4d 55 72 44 44 43 4c 33 46 58 4b 59 2f 2b 6e 6b 69 65 62 66 34 48 34 69 73 33 43 43 4f 42 53 46 41 56 67 5a 44 6a 59 6c 5a 68 6f 45 45 63 35 79 51 38 7a 7a 44 54 4f 43 75 53 30 37 63 35 6b 68 33 64 57 48 33 79 71 46 39 2b 35 38 70 66 51 66 42 64 52 4c 61 53 45 39 56 2b 72 6a 42 63 30 34 38 46 4d 51 77 61 5a 70 6f 46 59 6d 4c 37 77 75 61 42 51 4a 2f 56 66 36 76 37 52 65 4a 59 38 31 4e 52 4c 48 43 47 78 39 74 72 54 65 56 41 39 70 68 76 6e 4c 73 48 50 50
                                                                                                                                                                                                                                      Data Ascii: {"existing_token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAffmOJAl0AAAA:rzf7S1Pn1OegJDXbRiIHAdhQs6vUEvMUrDDCL3FXKY/+nkiebf4H4is3CCOBSFAVgZDjYlZhoEEc5yQ8zzDTOCuS07c5kh3dWH3yqF9+58pfQfBdRLaSE9V+rjBc048FMQwaZpoFYmL7wuaBQJ/Vf6v7ReJY81NRLHCGx9trTeVA9phvnLsHPP
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 860
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:10 GMT
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e72-21f955dd3fdde1ed7b4461fa
                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c88ca2a75ca16a71cee4beefb2f6e6b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: tFi2tWBkdKxdMg2jFVw0W9M1C69n10JGvpv6l-d9FmNjg4c2Yif95w==
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC860INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 76 54 4b 4f 4c 61 4c 30 41 41 41 41 3a 46 67 49 44 46 62 2f 64 78 70 54 39 45 4a 4a 6f 49 72 2f 38 66 79 77 62 6f 65 7a 51 50 6c 38 58 2b 6d 72 69 57 4d 77 57 36 69 74 67 56 6e 44 65 4d 4e 52 6e 67 42 39 73 6e 30 6a 51 78 72 30 74 71 38 65 38 43 4f 48 37 58 75 4c 42 74 77 34 47 62 55 66 6e 4f 31 6d 46 7a 74 52 7a 46 65 52 34 76 58 65 73 4c 6d 4c 75 52 31 4a 56 5a 6a 55 6e 2b 75 75 30 64 6b 32 4f 31 61 52 52 4b 48 6b 4c 46 58 48 66 76 55 4e 2b 6c 32 44 78 72 76 44 69 59 49 44 39 67 32 51 55 6b 53 53 64 77 58 61 49 30 43 79 56 63 6e 57 49 41 44 73 41 62 32 52 6b 75 52 44 62 4c 32 33 74 78 76 78 66 5a 47 79
                                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAvTKOLaL0AAAA:FgIDFb/dxpT9EJJoIr/8fywboezQPl8X+mriWMwW6itgVnDeMNRngB9sn0jQxr0tq8e8COH7XuLBtw4GbUfnO1mFztRzFeR4vXesLmLuR1JVZjUn+uu0dk2O1aRRKHkLFXHfvUN+l2DxrvDiYID9g2QUkSSdwXaI0CyVcnWIADsAb2RkuRDbL23txvxfZGy


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      27192.168.2.164974413.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC608OUTGET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 261475
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 12:59:52 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:10 GMT
                                                                                                                                                                                                                                      ETag: "48252b007677adfabb0ea62c8028a30e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 8f20db43ba7579b7216cf908572d5054.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: jGHM105jpMje0uutlBStz413zsqs9gWcoCQLzIVCQOgYWUcSR-Ta8Q==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 71 75 65 73 74 6c 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};re
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 6c 61 74 65 28 4f 2c 7a 28 7a 28 7b 7d 2c 74 29 2c 7b 6a 6f 69 6e 41 72 72 61 79 73 3a 21 31 2c 6e 73 3a 6c 7d 29 29 2c 78 5b 53 5d 3d 3d 3d 4f 26 26 28 78 5b 53 5d 3d 67 5b 53 5d 29 7d 67 3d 78 7d 7d 65 6c 73 65 20 69 66 28 49 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 77 26 26 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 62 29 28 67 3d 67 2e 6a 6f 69 6e 28 77 29 29 26 26 28 67 3d 74 68 69 73 2e 65 78 74 65 6e 64 54 72 61 6e 73 6c 61 74 69 6f 6e 28 67 2c 65 2c 74 2c 72 29 29 3b 65 6c 73 65 7b 76 61 72 20 5f 3d 21 31 2c 50 3d 21 31 2c 43 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 63 6f 75 6e 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 63 6f 75 6e 74 2c 6a 3d 6e 2e 68 61 73 44 65 66 61 75 6c 74 56 61 6c 75 65 28 74
                                                                                                                                                                                                                                      Data Ascii: late(O,z(z({},t),{joinArrays:!1,ns:l})),x[S]===O&&(x[S]=g[S])}g=x}}else if(I&&"string"==typeof w&&"[object Array]"===b)(g=g.join(w))&&(g=this.extendTranslation(g,e,t,r));else{var _=!1,P=!1,C=void 0!==t.count&&"string"!=typeof t.count,j=n.hasDefaultValue(t
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 75 66 66 69 78 29 3b 74 68 69 73 2e 72 65 67 65 78 70 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2c 22 67 22 29 3b 76 61 72 20 74 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 75 66 66 69 78 29 3b 74 68 69 73 2e 72 65 67 65 78 70 55 6e 65 73 63 61 70 65 3d 6e 65 77 20 52 65 67 45 78 70 28 74 2c 22 67 22 29 3b 76 61 72 20 6e 3d 22 22 2e 63 6f
                                                                                                                                                                                                                                      Data Ascii: ion(){var e="".concat(this.prefix,"(.+?)").concat(this.suffix);this.regexp=new RegExp(e,"g");var t="".concat(this.prefix).concat(this.unescapePrefix,"(.+?)").concat(this.unescapeSuffix).concat(this.suffix);this.regexpUnescape=new RegExp(t,"g");var n="".co
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC15230INData Raw: 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 26 26 28 63 2e 69 31 38 6e 46 6f 72 6d 61 74 3d 6f 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 29 2c 63 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 69 6e 69 74 26 26 63 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 69 6e 69 74 28 74 68 69 73 29 29 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 3d 6e 65 77 20 56 28 74 68 69 73 2e 73 65 72 76 69 63 65 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 6e 28 22 2a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6e 3e 31 3f 6e 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 6e 3b 6f 2b 2b 29 72 5b 6f
                                                                                                                                                                                                                                      Data Ascii: odules.i18nFormat&&(c.i18nFormat=o(this.modules.i18nFormat),c.i18nFormat.init&&c.i18nFormat.init(this)),this.translator=new V(this.services,this.options),this.translator.on("*",(function(t){for(var n=arguments.length,r=new Array(n>1?n-1:0),o=1;o<n;o++)r[o
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 68 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 6b 65 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 65 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73
                                                                                                                                                                                                                                      Data Ascii: h(JSON.stringify(function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ke(Object(n),!0).forEach((function(t){we(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 65 72 6e 61 6c 52 65 73 6f 75 72 63 65 73 52 65 71 75 69 72 65 64 7c 66 69 6c 6c 7c 66 69 6c 6c 4f 70 61 63 69 74 79 7c 66 69 6c 6c 52 75 6c 65 7c 66 69 6c 74 65 72 7c 66 69 6c 74 65 72 52 65 73 7c 66 69 6c 74 65 72 55 6e 69 74 73 7c 66 6c 6f 6f 64 43 6f 6c 6f 72 7c 66 6c 6f 6f 64 4f 70 61 63 69 74 79 7c 66 6f 63 75 73 61 62 6c 65 7c 66 6f 6e 74 46 61 6d 69 6c 79 7c 66 6f 6e 74 53 69 7a 65 7c 66 6f 6e 74 53 69 7a 65 41 64 6a 75 73 74 7c 66 6f 6e 74 53 74 72 65 74 63 68 7c 66 6f 6e 74 53 74 79 6c 65 7c 66 6f 6e 74 56 61 72 69 61 6e 74 7c 66 6f 6e 74 57 65 69 67 68 74 7c 66 6f 72 6d 61 74 7c 66 72 6f 6d 7c 66 72 7c 66 78 7c 66 79 7c 67 31 7c 67 32 7c 67 6c 79 70 68 4e 61 6d 65 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c
                                                                                                                                                                                                                                      Data Ascii: ernalResourcesRequired|fill|fillOpacity|fillRule|filter|filterRes|filterUnits|floodColor|floodOpacity|focusable|fontFamily|fontSize|fontSizeAdjust|fontStretch|fontStyle|fontVariant|fontWeight|format|from|fr|fx|fy|g1|g2|glyphName|glyphOrientationHorizontal
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 36 38 31 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 59 31 3a 28 29 3d 3e 47 2c 55 47 3a 28 29 3d 3e 55 2c 75 41 3a 28 29 3d 3e 57 2c 56 58 3a 28 29 3d 3e 56 2c 4b 51 3a 28 29 3d 3e 24 7d 29 3b 76 61 72 20 72 2c 6f 2c 61 2c 69 3d 6e 28 36 30 34 33 36 29 2c 73 3d 6e 28 32 33 30 32 39 29 2c 63 3d 6e 28 39 32 39 30 31 29 2c 75 3d 6e 28 39 34 31 37 29 2c 6c 3d 6e 28 38 35 35 30 31 29 2c 64 3d 6e 28 32 39 34 32 36 29 2c 66 3d 6e 28 36 34 34 36 37 29 2c 70 3d 6e 28 38 39 33 37 39 29 2c 6d 3d 6e 28 35 34 37 32 36 29 2c 68 3d 6e 28 35 33 39 36 37 29 2c 67 3d 6e 28 38 30 38 35 31 29 2c 76 3d 6e 28 36 30 38 30 33 29 2c 79 3d 6e 28 33 30 34 31 33 29 2c 62 3d 6e 28 35 37 35 32 38 29 2c 77 3d 6e 28 31 37 34 33 37 29
                                                                                                                                                                                                                                      Data Ascii: 6818:(e,t,n)=>{"use strict";n.d(t,{Y1:()=>G,UG:()=>U,uA:()=>W,VX:()=>V,KQ:()=>$});var r,o,a,i=n(60436),s=n(23029),c=n(92901),u=n(9417),l=n(85501),d=n(29426),f=n(64467),p=n(89379),m=n(54726),h=n(53967),g=n(80851),v=n(60803),y=n(30413),b=n(57528),w=n(17437)
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 20 30 20 30 31 31 2e 35 2d 31 2e 35 38 34 68 2e 30 32 38 61 31 2e 35 38 32 20 31 2e 35 38 32 20 30 20 30 31 31 2e 35 37 37 20 31 2e 35 32 32 20 31 2e 35 32 38 20 31 2e 35 32 38 20 30 20 30 31 2d 31 2e 35 20 31 2e 35 38 35 5a 22 2c 66 69 6c 6c 3a 74 7d 29 29 7d 29 2c 7b 72 65 70 6c 61 63 65 43 6f 6c 6f 72 3a 21 30 7d 29 2c 75 3d 28 30 2c 73 2e 77 29 28 22 49 49 6e 43 69 72 63 6c 65 53 6f 6c 69 64 49 63 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 23 31 37 31 37 31 37 22 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22
                                                                                                                                                                                                                                      Data Ascii: 0 011.5-1.584h.028a1.582 1.582 0 011.577 1.522 1.528 1.528 0 01-1.5 1.585Z",fill:t}))}),{replaceColor:!0}),u=(0,s.w)("IInCircleSolidIcon",(function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"#171717";return o.default.createElement("
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 50 68 6f 74 6f 73 68 6f 70 49 63 6f 6e 3a 22 50 68 6f 74 6f 73 68 6f 70 20 66 69 6c 65 22 2c 50 6f 77 65 72 70 6f 69 6e 74 49 63 6f 6e 3a 22 50 6f 77 65 72 70 6f 69 6e 74 20 66 69 6c 65 22 2c 50 75 62 49 63 6f 6e 3a 22 50 75 62 6c 69 73 68 65 72 20 66 69 6c 65 22 2c 51 62 62 49 63 6f 6e 3a 22 51 75 69 63 6b 42 6f 6f 6b 73 20 42 61 63 6b 75 70 20 66 69 6c 65 22 2c 51 62 77 49 63 6f 6e 3a 22 51 75 69 63 6b 42 6f 6f 6b 73 20 66 69 6c 65 22 2c 52 65 71 75 65 73 74 4c 69 73 74 49 63 6f 6e 3a 22 50 42 43 20 4c 69 73 74 20 66 69 6c 65 22 2c 52 76 74 49 63 6f 6e 3a 22 52 65 76 69 74 20 66 69 6c 65 22 2c 53 6b 65 74 63 68 49 63 6f 6e 3a 22 53 6b 65 74 63 68 20 66 69 6c 65 22 2c 53 75 63 63 65 73 73 49 63 6f 6e 3a 22 53 75 63 63 65 73 73 20 69 63 6f 6e 22 2c 54 65
                                                                                                                                                                                                                                      Data Ascii: PhotoshopIcon:"Photoshop file",PowerpointIcon:"Powerpoint file",PubIcon:"Publisher file",QbbIcon:"QuickBooks Backup file",QbwIcon:"QuickBooks file",RequestListIcon:"PBC List file",RvtIcon:"Revit file",SketchIcon:"Sketch file",SuccessIcon:"Success icon",Te
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 65 72 69 63 5f 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 3a 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 22 2c 68 69 64 65 5f 70 61 73 73 77 6f 72 64 3a 22 e3 83 91 e3 82 b9 e3 83 af e3 83 bc e3 83 89 e3 81 ae e9 9d 9e e8 a1 a8 e7 a4 ba 22 2c 6d 65 73 73 61 67 65 44 69 61 6c 6f 67 3a 7b 64 6f 4e 6f 74 53 68 6f 77 54 68 69 73 41 67 61 69 6e 3a 22 e6 ac a1 e5 9b 9e e3 81 8b e3 82 89 e3 81 93 e3 82 8c e3 82 92 e8 a1 a8 e7 a4 ba e3 81 97 e3 81 aa e3 81 84 22 2c 6f 6b 3a 22 4f 4b 22 7d 2c 6e 6f 3a 22 e3 81 84 e3 81 84 e3 81 88 22 2c 70 65 72 63 65 6e 74 3a 22 7b 7b 70 65 72 63 65 6e 74 7d 7d 25 22 2c 73 68 6f 77 5f 70 61 73 73 77 6f 72 64 3a 22 e3 83 91 e3 82 b9 e3 83 af e3 83 bc e3 83 89 e3 81 ae e8 a1 a8 e7 a4 ba 22 2c 73 76 67 3a 7b 41 69 72 49 63 6f
                                                                                                                                                                                                                                      Data Ascii: eric_error_message:"An error occurred",hide_password:"",messageDialog:{doNotShowThisAgain:"",ok:"OK"},no:"",percent:"{{percent}}%",show_password:"",svg:{AirIco


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      28192.168.2.164974713.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC606OUTGET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 871937
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:26:16 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:10 GMT
                                                                                                                                                                                                                                      ETag: "6d9484a85b5ff2d8a7fc7c926c5aa72c"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 59d92388a3a66e5f245f384a437fa024.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: UlCJ9TlI0Me-Z7Odn31XIpjhxWTRQBR6_oXiyDQS2VIio1hy-uZhnw==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 66 69 6c 65 76 69 65 77 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 72 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 74 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 2c 6e 2e 64 65 66 61 75 6c 74 41 6e 74 44 43 6f 6e 66 69 67 3d 74 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(t,e){var n={},i={},r={},s={};return{setters:[function(t){n.colorPalette=t.colorPalette,n.defaultAntDConfig=t.default
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 74 72 69 62 75 74 65 28 79 74 29 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 77 74 29 7c 7c 30 29 3b 72 65 74 75 72 6e 20 73 3e 3d 65 7d 29 29 3b 69 66 28 75 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6c 2c 75 5b 75 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 6c 7d 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6c 2c 68 29 7d 65 6c 73 65 20 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67
                                                                                                                                                                                                                                      Data Ascii: tribute(yt)))return!1;var e=Number(t.getAttribute(wt)||0);return s>=e}));if(u.length)return c.insertBefore(l,u[u.length-1].nextSibling),l}c.insertBefore(l,h)}else c.appendChild(l);return l}function kt(t){var e=arguments.length>1&&void 0!==arguments[1]?arg
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 37 43 32 2e 37 34 37 20 32 20 32 20 32 2e 37 34 36 20 32 20 33 2e 36 36 37 76 31 36 2e 36 36 36 43 32 20 32 31 2e 32 35 33 20 32 2e 37 34 36 20 32 32 20 33 2e 36 36 37 20 32 32 68 31 36 2e 36 36 36 63 2e 39 32 20 30 20 31 2e 36 36 37 2d 2e 37 34 36 20 31 2e 36 36 37 2d 31 2e 36 36 37 56 33 2e 36 36 37 43 32 32 20 32 2e 37 34 37 20 32 31 2e 32 35 34 20 32 20 32 30 2e 33 33 33 20 32 22 7d 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 22 2c 64 3a 22 4d 31 37 2e 38 33 34 20 37 48 36 2e 31 36 37 61 2e 38 33 33 2e 38 33 33 20 30 20 30 20 30 2d 2e 38 33 33 2e 38 33 33 76 38 2e 33 33 34 63 30 20 2e 34 36 2e 33 37 33 2e 38 33 33 2e 38 33 33 2e 38 33 33 68 31 31 2e 36 36 37 63 2e 34 36 20 30 20 2e 38 33
                                                                                                                                                                                                                                      Data Ascii: 7C2.747 2 2 2.746 2 3.667v16.666C2 21.253 2.746 22 3.667 22h16.666c.92 0 1.667-.746 1.667-1.667V3.667C22 2.747 21.254 2 20.333 2"}),r.createElement("path",{fill:"#fff",d:"M17.834 7H6.167a.833.833 0 0 0-.833.833v8.334c0 .46.373.833.833.833h11.667c.46 0 .83
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC14808INData Raw: 76 2d 31 2e 39 36 35 48 37 2e 35 39 63 31 2e 31 35 35 20 30 20 31 2e 39 32 34 2d 2e 36 33 20 31 2e 39 32 34 2d 31 2e 37 30 36 20 30 2d 31 2e 31 33 36 2d 2e 38 37 34 2d 31 2e 37 35 31 2d 32 2e 30 34 34 2d 31 2e 37 35 31 48 35 2e 35 34 36 56 31 34 2e 35 7a 6d 31 2e 30 39 35 2d 32 2e 36 39 36 48 36 2e 34 36 35 56 39 2e 37 39 38 68 31 2e 30 37 36 63 2e 36 33 34 20 30 20 31 2e 31 30 37 2e 33 35 36 20 31 2e 31 30 37 2e 39 37 38 20 30 20 2e 36 31 32 2d 2e 34 34 37 20 31 2e 30 32 38 2d 31 2e 30 38 20 31 2e 30 32 38 4d 31 31 2e 33 31 20 31 34 2e 35 76 2d 31 2e 39 36 35 68 31 2e 31 31 38 63 31 2e 31 35 35 20 30 20 31 2e 39 32 33 2d 2e 36 33 20 31 2e 39 32 33 2d 31 2e 37 30 36 20 30 2d 31 2e 31 33 36 2d 2e 38 37 33 2d 31 2e 37 35 31 2d 32 2e 30 34 33 2d 31 2e 37 35
                                                                                                                                                                                                                                      Data Ascii: v-1.965H7.59c1.155 0 1.924-.63 1.924-1.706 0-1.136-.874-1.751-2.044-1.751H5.546V14.5zm1.095-2.696H6.465V9.798h1.076c.634 0 1.107.356 1.107.978 0 .612-.447 1.028-1.08 1.028M11.31 14.5v-1.965h1.118c1.155 0 1.923-.63 1.923-1.706 0-1.136-.873-1.751-2.043-1.75
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC424INData Raw: 22 2c 22 65 78 65 22 2c 22 68 22 2c 22 68 74 6d 22 2c 22 68 74 6d 6c 22 2c 22 68 78 78 22 2c 22 6a 61 76 61 22 2c 22 6a 73 22 2c 22 6a 73 78 22 2c 22 74 73 22 2c 22 74 73 78 22 2c 22 70 79 22 2c 22 78 6d 6c 22 5d 2c 64 69 73 6b 43 61 74 61 6c 6f 67 4d 61 6b 65 72 3a 5b 22 64 63 6d 22 5d 2c 65 6d 61 69 6c 3a 5b 22 65 6d 6c 22 2c 22 65 6d 6c 78 22 2c 22 6d 73 67 22 5d 2c 65 6e 63 61 70 73 75 6c 61 74 65 64 50 6f 73 74 53 63 72 69 70 74 3a 5b 22 65 70 73 22 2c 22 65 70 73 66 22 2c 22 65 70 73 69 22 5d 2c 65 78 63 65 6c 3a 5b 22 63 73 76 22 2c 22 65 78 63 65 6c 22 2c 22 78 6c 73 22 2c 22 78 6c 73 62 22 2c 22 78 6c 73 6d 22 2c 22 78 6c 73 78 22 2c 22 78 6c 74 22 2c 22 78 6c 74 6d 22 2c 22 78 6c 74 78 22 2c 22 78 6c 77 22 5d 2c 66 6c 61 73 68 3a 5b 22 61 73 22
                                                                                                                                                                                                                                      Data Ascii: ","exe","h","htm","html","hxx","java","js","jsx","ts","tsx","py","xml"],diskCatalogMaker:["dcm"],email:["eml","emlx","msg"],encapsulatedPostScript:["eps","epsf","epsi"],excel:["csv","excel","xls","xlsb","xlsm","xlsx","xlt","xltm","xltx","xlw"],flash:["as"
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 22 69 6e 78 22 5d 2c 6b 65 79 6e 6f 74 65 3a 5b 22 6b 65 79 22 5d 2c 72 69 76 65 74 3a 5b 22 72 76 74 22 5d 2c 6e 61 76 69 73 77 6f 72 6b 73 3a 5b 22 6e 77 64 22 2c 22 6e 77 66 22 5d 2c 6e 6f 74 65 77 6f 72 74 68 79 43 6f 6d 70 6f 73 65 72 3a 5b 22 6e 77 63 22 2c 22 6e 77 63 74 78 74 22 5d 2c 6e 75 6d 62 65 72 73 3a 5b 22 6e 75 6d 62 65 72 73 22 5d 2c 6f 6e 65 6e 6f 74 65 3a 5b 22 6f 6e 65 22 2c 22 6f 6e 65 61 22 2c 22 6f 6e 65 74 6f 63 22 2c 22 6f 6e 65 74 6f 63 32 22 2c 22 6f 6e 65 74 6d 70 22 2c 22 6f 6e 65 70 6b 67 22 5d 2c 70 61 67 65 73 3a 5b 22 70 61 67 65 73 22 5d 2c 70 64 66 3a 5b 22 70 64 66 22 5d 2c 70 68 6f 74 6f 73 68 6f 70 3a 5b 22 70 73 64 22 2c 22 70 73 22 5d 2c 70 6f 77 65 72 70 6f 69 6e 74 3a 5b 22 70 6f 74 22 2c 22 70 6f 74 6d 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: "inx"],keynote:["key"],rivet:["rvt"],navisworks:["nwd","nwf"],noteworthyComposer:["nwc","nwctxt"],numbers:["numbers"],onenote:["one","onea","onetoc","onetoc2","onetmp","onepkg"],pages:["pages"],pdf:["pdf"],photoshop:["psd","ps"],powerpoint:["pot","potm","
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 63 3c 3d 30 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 69 6d 61 67 65 76 69 65 77 65 72 2d 7a 6f 6f 6d 6f 75 74 22 7d 29 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 73 74 79 6c 65 3a 7b 6d 61 72 67 69 6e 3a 22 30 20 31 30 70 78 22 7d 7d 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 63 29 2c 22 25 22 29 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4f 6e 2e 42 75 74 74 6f 6e 2c 7b 69 63 6f 6e 3a 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 47 6e 2c 6e 75 6c 6c 29 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 74 2b 2e 31 2c 32 29 7d 29
                                                                                                                                                                                                                                      Data Ascii: c<=0,"data-testid":"imageviewer-zoomout"}),r.default.createElement("span",{style:{margin:"0 10px"}},Math.round(100*c),"%"),r.default.createElement(On.Button,{icon:r.default.createElement(Gn,null),onClick:function(){h((function(t){return Math.min(t+.1,2)})
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 22 29 3e 2d 31 2c 47 69 3d 5b 22 20 22 2c 22 2c 22 2c 22 3f 22 2c 22 21 22 2c 22 3b 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4b 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69
                                                                                                                                                                                                                                      Data Ascii: 0===window.navigator.userAgentData&&window.navigator.userAgent&&window.navigator.userAgent.indexOf("MSIE")>-1,Gi=[" ",",","?","!",";"];function Ki(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.fi
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC14808INData Raw: 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 3f 28 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 29 7b 76 61 72 20 69 3d 6e 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 29 3b 6e 2e 6f 70 74 69 6f 6e 73 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 21 6e 2e 69 73 53 75 70 70 6f 72 74 65 64 43 6f 64 65 28 69 29 7c 7c 28 65 3d 69 29 7d 7d 29 29 2c 21 65 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 29 7b 76 61 72 20 69 3d 6e 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28
                                                                                                                                                                                                                                      Data Ascii: ",value:function(t){var e,n=this;return t?(t.forEach((function(t){if(!e){var i=n.formatLanguageCode(t);n.options.supportedLngs&&!n.isSupportedCode(i)||(e=i)}})),!e&&this.options.supportedLngs&&t.forEach((function(t){if(!e){var i=n.getLanguagePartFromCode(
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC1576INData Raw: 2c 68 2c 6d 72 28 6d 72 28 6d 72 28 7b 7d 2c 6f 29 2c 69 29 2c 63 29 29 7d 63 61 74 63 68 28 74 29 7b 72 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 74 29 7d 72 65 74 75 72 6e 20 6c 7d 72 65 74 75 72 6e 20 72 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 74 68 65 72 65 20 77 61 73 20 6e 6f 20 66 6f 72 6d 61 74 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 22 2e 63 6f 6e 63 61 74 28 61 29 29 2c 74 7d 29 2c 74 29 3b 72 65 74 75 72 6e 20 73 7d 7d 5d 29 2c 74 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 77 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62
                                                                                                                                                                                                                                      Data Ascii: ,h,mr(mr(mr({},o),i),c))}catch(t){r.logger.warn(t)}return l}return r.logger.warn("there was no format function for ".concat(a)),t}),t);return s}}]),t}();function wr(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymb


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      29192.168.2.164974913.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC422OUTGET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 6490
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 12:30:04 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:07 GMT
                                                                                                                                                                                                                                      ETag: "fae76dae7784930e96292b65feedbc0d"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 f797fc0ae68a3abc35e081e46174c9f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Ud0H2_m7eMZ4rCuQSD9fCJ5yfk-aH1O8xcZjD8PjIjwj8bjyKgoKCw==
                                                                                                                                                                                                                                      Age: 2765
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC6490INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 6d 65 64 69 61 74 69 6f 6e 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 3b 72
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};r


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      30192.168.2.164974613.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC426OUTGET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 77544
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:47:42 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                                      ETag: "7b642eb641428d924027759152bd26f4"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 69f13f852a135432abb1b7bfc5a8b420.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 42zHpoBGBJAuzmkgKCjJwdiSwuxXj1qV1aF1wqIKSy-752T1adoHHw==
                                                                                                                                                                                                                                      Age: 2765
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC15860INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 45 7d 3a 24 7b 6b 7d 3a 24 7b 43 7d 3a 70 72 6f 6a 65 63 74 3a 74 61 62 3a 72 65 71 75 65 73 74 2d 6c 69 73 74 73 60 2c 70 72 6f 6a 65 63 74 54 69 6c 65 3a 60 24 7b 45 7d 3a 24 7b 6b 7d 3a 24 7b 43 7d 3a 70 72 6f 6a 65 63 74 3a 74 69 6c 65 3a 72 65 71 75 65 73 74 2d 6c 69 73 74 73 60 2c 72 65 63 65 6e 74 6c 79 44 65 6c 65 74 65 64 54 61 62 3a 60 24 7b 45 7d 3a 24 7b 6b 7d 3a 24 7b 43 7d 3a 70 72 6f 6a 65 63 74 3a 72 65 63 65 6e 74 6c 79 2d 64 65 6c 65 74 65 64 3a 72 65 71 75 65 73 74 2d 6c 69 73 74 73 2d 74 61 62 60 2c 63 6f 6d 6d 65 6e 74 73 54 61 62 3a 60 24 7b 45 7d 3a 24 7b 6b 7d 3a 63 6c 69 65 6e 74 2d 64 61 73 68 62 6f 61 72 64 2d 70 69 6c 65 74 3a 63 6f 6d 6d 65 6e 74 73 2d 74 61 62 60 2c 64 72 61 77 65 72 43 6f 6d 6d 65 6e 74 73 43 6f 6e 74 65 6e
                                                                                                                                                                                                                                      Data Ascii: E}:${k}:${C}:project:tab:request-lists`,projectTile:`${E}:${k}:${C}:project:tile:request-lists`,recentlyDeletedTab:`${E}:${k}:${C}:project:recently-deleted:request-lists-tab`,commentsTab:`${E}:${k}:client-dashboard-pilet:comments-tab`,drawerCommentsConten
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 6e 2e 70 61 74 68 6e 61 6d 65 2c 69 3d 30 2c 73 3d 72 2e 6c 65 6e 67 74 68 3b 69 21 3d 3d 65 26 26 73 3e 3d 30 3b 29 7b 22 2f 22 3d 3d 3d 72 5b 2d 2d 73 5d 26 26 69 2b 2b 7d 69 66 28 69 21 3d 3d 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 73 79 73 74 65 6d 6a 73 2d 77 65 62 70 61 63 6b 2d 69 6e 74 65 72 6f 70 3a 20 72 6f 6f 74 44 69 72 65 63 74 6f 72 79 4c 65 76 65 6c 20 28 22 2b 65 2b 22 29 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 72 65 63 74 6f 72 69 65 73 20 28 22 2b 69 2b 22 29 20 69 6e 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 22 2b 74 29 3b 76 61 72 20 61 3d 72 2e 73 6c 69 63 65 28 30 2c 73 2b 31 29 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 2b
                                                                                                                                                                                                                                      Data Ascii: n.pathname,i=0,s=r.length;i!==e&&s>=0;){"/"===r[--s]&&i++}if(i!==e)throw Error("systemjs-webpack-interop: rootDirectoryLevel ("+e+") is greater than the number of directories ("+i+") in the URL path "+t);var a=r.slice(0,s+1);return n.protocol+"//"+n.host+
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 74 68 69 73 2e 73 74 61 74 65 2e 69 73 49 6e 76 61 6c 69 64 61 74 65 64 7c 7c 74 68 69 73 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 69 6e 76 61 6c 69 64 61 74 65 22 7d 29 7d 66 65 74 63 68 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 3b 69 66 28 22 69 64 6c 65 22 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 29 69 66 28 74 68 69 73 2e 73 74 61 74 65 2e 64 61 74 61 55 70 64 61 74 65 64 41 74 26 26 6e 75 6c 6c 21 3d 65 26 26 65 2e 63 61 6e 63 65 6c 52 65 66 65 74 63 68 29 74 68 69 73 2e 63 61 6e 63 65 6c 28 7b 73 69 6c 65 6e 74 3a 21 30 7d 29 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 70 72 6f 6d 69 73 65 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 69 3d 74 68 69 73 2e 72 65 74 72 79 65 72 29 7c 7c 69 2e
                                                                                                                                                                                                                                      Data Ascii: this.state.isInvalidated||this.dispatch({type:"invalidate"})}fetch(t,e){var n,r;if("idle"!==this.state.fetchStatus)if(this.state.dataUpdatedAt&&null!=e&&e.cancelRefetch)this.cancel({silent:!0});else if(this.promise){var i;return null==(i=this.retryer)||i.
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC12532INData Raw: 22 2c 43 3d 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2d 70 69 6c 65 74 22 2c 54 3d 22 22 2e 63 6f 6e 63 61 74 28 45 2c 22 3a 73 66 62 6c 6f 63 6b 3a 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 29 2c 5f 3d 7b 62 61 64 67 65 3a 22 22 2e 63 6f 6e 63 61 74 28 45 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 6b 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 43 2c 22 3a 62 61 64 67 65 22 29 2c 63 6c 69 65 6e 74 56 69 65 77 54 61 62 3a 22 22 2e 63 6f 6e 63 61 74 28 45 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 6b 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 43 2c 22 3a 63 6c 69 65 6e 74 56 69 65 77 3a 74 61 62 22 29 2c 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 42 6c 6f 63 6b 3a 22 22 2e 63 6f 6e 63 61 74 28 54 2c 22 3a 76 69 65 77 65 72 22 29 2c 64 72 61 77 65 72 43 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                                                                      Data Ascii: ",C="conversations-pilet",T="".concat(E,":sfblock:conversations"),_={badge:"".concat(E,":").concat(k,":").concat(C,":badge"),clientViewTab:"".concat(E,":").concat(k,":").concat(C,":clientView:tab"),conversationsBlock:"".concat(T,":viewer"),drawerContent:"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      31192.168.2.164974813.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC580OUTGET /sharefile-web/sharefiledev-conversations-pilet/1.94.10/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:50 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:47:42 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 59d92388a3a66e5f245f384a437fa024.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: eBMKVijATDvbe4nUt4NStPcwuLuaF4oLaxGkRcWIC2pmTg1ly23o3w==
                                                                                                                                                                                                                                      Age: 47121
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      32192.168.2.164975213.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC573OUTGET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:23 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 30 Jul 2024 08:42:51 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 0b9e85cfe8fe19b385db56d32b4ce802.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: BCZLWp2Azm9FKEdTnBTpG7u3jN1lf8rnO6iTid5ntIygCX_bp--9Ag==
                                                                                                                                                                                                                                      Age: 34009
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      33192.168.2.164975113.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC419OUTGET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 199868
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 30 Jul 2024 08:42:51 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                                      ETag: "114e798d503a347aab2a537702e1593f"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c2a926ef1bafe1ab239d4761594a8098.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: bqOmLJdgpSMJ2eGN4efYtlZ-mQGV_qyPliBoGXyh_94AJ5ZjWTUiGg==
                                                                                                                                                                                                                                      Age: 2765
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProp
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC16384INData Raw: 77 3d 33 32 5d 3d 22 52 65 71 75 69 72 65 73 50 72 65 76 69 65 77 22 2c 65 5b 65 2e 50 72 6f 63 65 73 73 69 6e 67 3d 36 34 5d 3d 22 50 72 6f 63 65 73 73 69 6e 67 22 2c 65 5b 65 2e 46 61 69 6c 65 64 3d 31 32 38 5d 3d 22 46 61 69 6c 65 64 22 7d 28 79 7c 7c 28 79 3d 7b 7d 29 29 3b 76 61 72 20 76 2c 62 3d 7b 44 65 66 61 75 6c 74 3a 22 44 65 66 61 75 6c 74 22 2c 46 6f 6c 64 65 72 73 46 69 72 73 74 3a 22 46 6f 6c 64 65 72 73 46 69 72 73 74 22 2c 55 73 65 46 6f 6c 64 65 72 4f 70 74 69 6f 6e 73 3a 22 55 73 65 46 6f 6c 64 65 72 4f 70 74 69 6f 6e 73 22 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 4e 6f 6e 65 3d 30 5d 3d 22 4e 6f 6e 65 22 2c 65 5b 65 2e 41 6e 6f 6e 79 6d 6f 75 73 3d 31 5d 3d 22 41 6e 6f 6e 79 6d 6f 75 73 22 2c 65 5b 65 2e 52 65 71 75 69
                                                                                                                                                                                                                                      Data Ascii: w=32]="RequiresPreview",e[e.Processing=64]="Processing",e[e.Failed=128]="Failed"}(y||(y={}));var v,b={Default:"Default",FoldersFirst:"FoldersFirst",UseFolderOptions:"UseFolderOptions"};!function(e){e[e.None=0]="None",e[e.Anonymous=1]="Anonymous",e[e.Requi
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 6f 72 7d 7d 2c 35 37 35 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 34 35 31 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 2f 28 6d 73 69 65 7c 74 72 69 64 65 6e 74 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 72 3d 65 3b 72 65 74 75 72 6e 20 74 26 26 28 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 72 29 2c 72 3d 6e 2e 68 72 65 66 29 2c 6e 2e 73 65 74 41 74 74 72 69
                                                                                                                                                                                                                                      Data Ascii: or}},57546:(e,t,n)=>{"use strict";var r=n(84515);e.exports=r.isStandardBrowserEnv()?function(){var e,t=/(msie|trident)/i.test(navigator.userAgent),n=document.createElement("a");function o(e){var r=e;return t&&(n.setAttribute("href",r),r=n.href),n.setAttri
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 74 7c 63 68 65 63 6b 65 64 7c 63 69 74 65 7c 63 6c 61 73 73 49 44 7c 63 6c 61 73 73 4e 61 6d 65 7c 63 6f 6c 73 7c 63 6f 6c 53 70 61 6e 7c 63 6f 6e 74 65 6e 74 7c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7c 63 6f 6e 74 65 78 74 4d 65 6e 75 7c 63 6f 6e 74 72 6f 6c 73 7c 63 6f 6e 74 72 6f 6c 73 4c 69 73 74 7c 63 6f 6f 72 64 73 7c 63 72 6f 73 73 4f 72 69 67 69 6e 7c 64 61 74 61 7c 64 61 74 65 54 69 6d 65 7c 64 65 63 6f 64 69 6e 67 7c 64 65 66 61 75 6c 74 7c 64 65 66 65 72 7c 64 69 72 7c 64 69 73 61 62 6c 65 64 7c 64 69 73 61 62 6c 65 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 7c 64 6f 77 6e 6c 6f 61 64 7c 64 72 61 67 67 61 62 6c 65 7c 65 6e 63 54 79 70 65 7c 65 6e 74 65 72 4b 65 79 48 69 6e 74 7c 66 6f 72 6d 7c 66 6f 72 6d 41 63 74 69 6f 6e 7c 66 6f
                                                                                                                                                                                                                                      Data Ascii: t|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|fo
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 29 3d 3e 64 2c 67 59 3a 28 29 3d 3e 6c 2c 68 65 3a 28 29 3d 3e 6d 2c 69 4e 3a 28 29 3d 3e 70 2c 6a 6b 3a 28 29 3d 3e 61 2c 6d 4b 3a 28 29 3d 3e 79 2c 6f 72 3a 28 29 3d 3e 67 2c 76 56 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 22 23 30 30 42 31 43 39 22 2c 6f 3d 22 23 30 30 43 38 45 33 22 2c 69 3d 22 23 31 34 32 45 33 32 22 2c 61 3d 22 23 39 31 35 33 44 41 22 2c 73 3d 22 23 45 42 35 30 35 30 22 2c 75 3d 22 23 32 43 31 44 31 44 22 2c 63 3d 22 23 46 39 39 33 34 42 22 2c 6c 3d 22 23 32 45 32 33 31 43 22 2c 64 3d 22 23 37 34 42 30 34 36 22 2c 66 3d 22 23 32 30 32 36 31 43 22 2c 70 3d 22 23 34 44 38 39 46 32 22 2c 68 3d 22 23 31 43 32 32 32 44 22 2c 6d 3d 22 23 31 37 31 37 31 37 22 2c 67 3d 22 23 32 33 32 33 32 33 22 2c 79 3d 22 23 42 31 42 31 42 31 22 2c 76
                                                                                                                                                                                                                                      Data Ascii: )=>d,gY:()=>l,he:()=>m,iN:()=>p,jk:()=>a,mK:()=>y,or:()=>g,vV:()=>i});var r="#00B1C9",o="#00C8E3",i="#142E32",a="#9153DA",s="#EB5050",u="#2C1D1D",c="#F9934B",l="#2E231C",d="#74B046",f="#20261C",p="#4D89F2",h="#1C222D",m="#171717",g="#232323",y="#B1B1B1",v
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 31 29 3c 3c 38 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 32 29 3c 3c 31 36 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 33 29 3c 3c 32 34 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 3b 66 6f 72 28 74 3d 30 3b 74 3c 36 34 3b 74 2b 3d 34 29 6e 5b 74 3e 3e 32 5d 3d 65 5b 74 5d 2b 28 65 5b 74 2b 31 5d 3c 3c 38 29 2b 28 65 5b 74 2b 32 5d 3c 3c 31 36 29 2b 28 65 5b 74 2b 33 5d 3c 3c 32 34 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 2c 6f 2c 69 2c 61 2c 73 2c 75 2c 63 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 5b 31 37 33 32 35 38 34 31 39 33 2c 2d 32 37 31 37 33 33 38 37 39 2c 2d 31 37 33 32
                                                                                                                                                                                                                                      Data Ascii: +(e.charCodeAt(t+1)<<8)+(e.charCodeAt(t+2)<<16)+(e.charCodeAt(t+3)<<24);return n}function o(e){var t,n=[];for(t=0;t<64;t+=4)n[t>>2]=e[t]+(e[t+1]<<8)+(e[t+2]<<16)+(e[t+3]<<24);return n}function i(e){var t,o,i,a,s,u,c=e.length,l=[1732584193,-271733879,-1732
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 68 6f 73 74 6e 61 6d 65 3a 6e 75 6c 6c 2c 75 72 6e 3a 6e 75 6c 6c 2c 70 6f 72 74 3a 6e 75 6c 6c 2c 70 61 74 68 3a 6e 75 6c 6c 2c 71 75 65 72 79 3a 6e 75 6c 6c 2c 66 72 61 67 6d 65 6e 74 3a 6e 75 6c 6c 2c 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 3a 69 2e 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 2c 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3a 69 2e 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 2c 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 3a 69 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 7d 7d 2c 69 2e 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 3d 21 31 2c 69 2e 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d
                                                                                                                                                                                                                                      Data Ascii: hostname:null,urn:null,port:null,path:null,query:null,fragment:null,preventInvalidHostname:i.preventInvalidHostname,duplicateQueryParameters:i.duplicateQueryParameters,escapeQuerySpace:i.escapeQuerySpace}},i.preventInvalidHostname=!1,i.duplicateQueryParam
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 72 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 68 69 73 3b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 6e 3d 69 2e 62 75 69 6c 64 55 73 65 72 69 6e 66 6f 28 74 68 69 73 2e 5f 70 61 72 74 73 29 3b 72 65 74 75 72 6e 20 6e 3f 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 3a 6e 7d 72 65 74 75 72 6e 22 40 22 21 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 28 65 2b 3d 22 40 22 29 2c 69 2e 70 61 72 73 65 55 73 65 72 69 6e 66 6f 28 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 29 2c 74 68 69 73 2e 62 75 69 6c 64 28 21 74 29 2c 74 68 69 73 7d 2c 61 2e 72 65 73 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64
                                                                                                                                                                                                                                      Data Ascii: rn)return e===undefined?"":this;if(e===undefined){var n=i.buildUserinfo(this._parts);return n?n.substring(0,n.length-1):n}return"@"!==e[e.length-1]&&(e+="@"),i.parseUserinfo(e,this._parts),this.build(!t),this},a.resource=function(e,t){var n;return e===und
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 7d 2c 31 34 31 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e
                                                                                                                                                                                                                                      Data Ascii: se strict";function r(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}n.d(t,{Z:()=>r})},1413:(e,t,n)=>{"use strict";n.d(t,{Z:()=>i});var r=n
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 75 64 53 74 6f 72 61 67 65 4f 62 6a 65 63 74 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 6f 2e 41 45 3b 72 65 74 75 72 6e 20 74 2e 66 72 6f 6d 28 22 49 74 65 6d 73 22 29 2c 74 2e 61 63 74 69 6f 6e 73 28 22 47 65 74 43 6c 6f 75 64 53 74 6f 72 61 67 65 4f 62 6a 65 63 74 4b 65 79 22 29 2c 74 2e 75 72 69 28 65 29 2c 74 2e 6d 65 74 68 6f 64 28 22 47 45 54 22 29 2c 74 7d 2c 65 2e 67 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 46 6f 6c 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 6f 2e 41 45 3b 72 65 74 75 72 6e 20 74 2e 66 72 6f 6d 28 22 49 74 65 6d 73 22 29 2c 74 2e 61 63 74 69 6f 6e 73 28 22 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 46 6f 6c 64 65 72 22 29 2c 74 2e 62 6f 64 79 28 65 29 2c 74
                                                                                                                                                                                                                                      Data Ascii: udStorageObjectKey=function(e){var t=new o.AE;return t.from("Items"),t.actions("GetCloudStorageObjectKey"),t.uri(e),t.method("GET"),t},e.getRelationshipFolder=function(e){var t=new o.AE;return t.from("Items"),t.actions("GetRelationshipFolder"),t.body(e),t


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      34192.168.2.164975313.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC424OUTGET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 221391
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 04 Dec 2023 08:50:04 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                                      ETag: "b5d95b131a56925ed34b1cf110473319"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 34f50889bc574f1edeb41dd758962a5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 8ZCIq1lm2qXFYxg-Baw0yEvEfYxQSOqOoIlMkiljE3qNIS-0b8j77w==
                                                                                                                                                                                                                                      Age: 2765
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC12792INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6e 66 69 72 6d 4d 6f
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmMo
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 5b 65 5d 2c 6e 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 69 73 44 61 74 65 28 65 29 3f 65 3d 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 2e 69 73 4f 62 6a 65 63 74 28 65 29 26 26 28 65 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 73 2e 70 75 73 68 28 6f 28 74 29 2b 22 3d 22 2b 6f 28 65 29 29 7d 29 29 29 7d 29 29 2c 69 3d 73 2e 6a 6f 69 6e 28 22 26 22 29 7d 69 66 28 69 29 7b 76 61 72 20 61 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21 3d 3d 61 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 30 2c 61 29 29 2c 65 2b 3d 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 3f 22 3a 22 26 22 29 2b 69 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 37 33 30 33 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69
                                                                                                                                                                                                                                      Data Ascii: [e],n.forEach(e,(function(e){n.isDate(e)?e=e.toISOString():n.isObject(e)&&(e=JSON.stringify(e)),s.push(o(t)+"="+o(e))})))})),i=s.join("&")}if(i){var a=e.indexOf("#");-1!==a&&(e=e.slice(0,a)),e+=(-1===e.indexOf("?")?"?":"&")+i}return e}},7303:e=>{"use stri
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 3a 22 20 61 63 20 63 6f 20 65 64 75 20 67 6f 76 20 6f 72 67 20 22 2c 7a 61 3a 22 20 61 63 20 61 67 72 69 63 20 61 6c 74 20 62 6f 75 72 73 65 20 63 69 74 79 20 63 6f 20 63 79 62 65 72 6e 65 74 20 64 62 20 65 64 75 20 67 6f 76 20 67 72 6f 6e 64 61 72 20 69 61 63 63 65 73 73 20 69 6d 74 20 69 6e 63 61 20 6c 61 6e 64 65 73 69 67 6e 20 6c 61 77 20 6d 69 6c 20 6e 65 74 20 6e 67 6f 20 6e 69 73 20 6e 6f 6d 20 6f 6c 69 76 65 74 74 69 20 6f 72 67 20 70 69 78 20 73 63 68 6f 6f 6c 20 74 6d 20 77 65 62 20 22 2c 7a 6d 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 73 63 68 20 22 2c 63 6f 6d 3a 22 61 72 20 62 72 20 63 6e 20 64 65 20 65 75 20 67 62 20 67 72 20 68 75 20 6a 70 6e 20 6b 72 20 6e 6f 20 71 63 20 72 75 20 73 61 20 73 65
                                                                                                                                                                                                                                      Data Ascii: :" ac co edu gov org ",za:" ac agric alt bourse city co cybernet db edu gov grondar iaccess imt inca landesign law mil net ngo nis nom olivetti org pix school tm web ",zm:" ac co com edu gov net org sch ",com:"ar br cn de eu gb gr hu jpn kr no qc ru sa se
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 74 65 28 65 29 5d 7c 7c 22 22 2c 6f 3d 21 31 29 3b 69 66 28 21 6e 26 26 6f 26 26 65 2e 70 61 74 68 6e 61 6d 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 65 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 29 74 68 69 73 2e 5f 70 61 72 74 73 3d 69 2e 70 61 72 73 65 28 53 74 72 69 6e 67 28 65 29 2c 74 68 69 73 2e 5f 70 61 72 74 73 29 3b 65 6c 73 65 7b 69 66 28 21 6e 26 26 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 69 6e 70 75 74 22 29 3b 76 61 72 20 73 3d 6e 3f 65 2e 5f 70 61 72 74 73 3a 65 3b 66 6f 72 28 72 20 69 6e 20 73 29 22 71 75 65 72 79 22 21 3d 3d 72 26 26 61 2e 63 61 6c 6c 28 74 68
                                                                                                                                                                                                                                      Data Ascii: te(e)]||"",o=!1);if(!n&&o&&e.pathname!==undefined&&(e=e.toString()),"string"==typeof e||e instanceof String)this._parts=i.parse(String(e),this._parts);else{if(!n&&!o)throw new TypeError("invalid input");var s=n?e._parts:e;for(r in s)"query"!==r&&a.call(th
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 29 3c 3c 35 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 30 3b 66 6f 72 28 65 3d 72 3f 77 28 65 2f 64 29 3a 65 3e 3e 31 2c 65 2b 3d 77 28 65 2f 74 29 3b 65 3e 5f 2a 6c 3e 3e 31 3b 6e 2b 3d 75 29 65 3d 77 28 65 2f 5f 29 3b 72 65 74 75 72 6e 20 77 28 6e 2b 28 5f 2b 31 29 2a 65 2f 28 65 2b 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 6f 2c 69 2c 73 2c 66 2c 64 2c 6d 2c 76 2c 79 2c 62 3d 5b 5d 2c 5f 3d 65 2e 6c 65 6e 67 74 68 2c 6b 3d 30 2c 78 3d 68 2c 4f 3d 70 3b 66 6f 72 28 28 72 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 67 29 29 3c 30 26 26 28 72 3d 30 29 2c 6e 3d 30 3b 6e 3c 72 3b 2b 2b 6e 29 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3e 3d 31 32 38 26 26 53 28 22 6e 6f 74 2d 62
                                                                                                                                                                                                                                      Data Ascii: )<<5)}function C(e,t,r){var n=0;for(e=r?w(e/d):e>>1,e+=w(e/t);e>_*l>>1;n+=u)e=w(e/_);return w(n+(_+1)*e/(e+f))}function R(e){var t,r,n,o,i,s,f,d,m,v,y,b=[],_=e.length,k=0,x=h,O=p;for((r=e.lastIndexOf(g))<0&&(r=0),n=0;n<r;++n)e.charCodeAt(n)>=128&&S("not-b
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 2c 74 29 7b 76 61 72 20 72 3d 65 26 26 30 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 41 29 3f 41 2b 65 3a 65 3b 69 66 28 72 3d 3d 3d 41 2b 22 49 74 65 6d 22 29 7b 69 66 28 43 28 74 2c 22 66 6f 72 22 29 29 72 65 74 75 72 6e 20 41 2b 22 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 22 3b 69 66 28 43 28 74 2c 22 66 6f 22 29 29 72 65 74 75 72 6e 20 41 2b 22 46 6f 6c 64 65 72 22 3b 69 66 28 43 28 74 2c 22 66 69 22 29 29 72 65 74 75 72 6e 20 41 2b 22 46 69 6c 65 22 3b 69 66 28 43 28 74 2c 22 6c 22 29 29 72 65 74 75 72 6e 20 41 2b 22 4c 69 6e 6b 22 3b 69 66 28 43 28 74 2c 22 6e 22 29 29 72 65 74 75 72 6e 20 41 2b 22 4e 6f 74 65 22 3b 69 66 28 43 28 74 2c 22 67 22 29 29 72 65 74 75 72 6e 20 41 2b 22 47 72 6f 75 70 22 7d 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: ,t){var r=e&&0!==e.indexOf(A)?A+e:e;if(r===A+"Item"){if(C(t,"for"))return A+"SymbolicLink";if(C(t,"fo"))return A+"Folder";if(C(t,"fi"))return A+"File";if(C(t,"l"))return A+"Link";if(C(t,"n"))return A+"Note";if(C(t,"g"))return A+"Group"}if(r)return r;retur
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 65 2c 74 2c 72 2c 6e 2c 6f 2c 69 2c 73 2c 61 2c 75 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 6c 3d 30 2c 66 3d 73 2c 64 3d 30 2c 70 3d 30 2c 68 3d 30 2c 67 3d 31 2c 6d 3d 31 2c 76 3d 31 2c 79 3d 30 2c 62 3d 22 22 2c 5f 3d 6f 2c 77 3d 69 2c 6b 3d 6e 2c 53 3d 62 3b 6d 3b 29 73 77 69 74 63 68 28 68 3d 79 2c 79 3d 75 65 28 29 29 7b 63 61 73 65 20 34 30 3a 69 66 28 31 30 38 21 3d 68 26 26 35 38 3d 3d 47 28 53 2c 66 2d 31 29 29 7b 2d 31 21 3d 57 28 53 2b 3d 24 28 67 65 28 79 29 2c 22 26 22 2c 22 26 5c 66 22 29 2c 22 26 5c 66 22 29 26 26 28 76 3d 2d 31 29 3b 62 72 65 61 6b 7d 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 39 31 3a 53 2b 3d 67 65 28 79 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 3a 63 61 73 65 20 31 30 3a 63 61 73 65 20 31 33 3a 63
                                                                                                                                                                                                                                      Data Ascii: e,t,r,n,o,i,s,a,u){for(var c=0,l=0,f=s,d=0,p=0,h=0,g=1,m=1,v=1,y=0,b="",_=o,w=i,k=n,S=b;m;)switch(h=y,y=ue()){case 40:if(108!=h&&58==G(S,f-1)){-1!=W(S+=$(ge(y),"&","&\f"),"&\f")&&(v=-1);break}case 34:case 39:case 91:S+=ge(y);break;case 9:case 10:case 13:c
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 77 61 72 64 28 74 2c 22 6c 6f 67 22 2c 22 22 2c 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 77 61 72 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 77 61 72 64 28 74 2c 22 77 61 72 6e 22 2c 22 22 2c 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 65 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61
                                                                                                                                                                                                                                      Data Ascii: rray(e),r=0;r<e;r++)t[r]=arguments[r];return this.forward(t,"log","",!0)}},{key:"warn",value:function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return this.forward(t,"warn","",!0)}},{key:"error",value:function(){for(var e=a
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC440INData Raw: 72 6e 28 27 6b 65 79 20 22 27 2e 63 6f 6e 63 61 74 28 72 2c 27 22 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 22 27 29 2e 63 6f 6e 63 61 74 28 68 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 27 22 20 77 6f 6e 5c 27 74 20 67 65 74 20 72 65 73 6f 6c 76 65 64 20 61 73 20 6e 61 6d 65 73 70 61 63 65 20 22 27 29 2e 63 6f 6e 63 61 74 28 69 2c 27 22 20 77 61 73 20 6e 6f 74 20 79 65 74 20 6c 6f 61 64 65 64 27 29 2c 22 54 68 69 73 20 6d 65 61 6e 73 20 73 6f 6d 65 74 68 69 6e 67 20 49 53 20 57 52 4f 4e 47 20 69 6e 20 79 6f 75 72 20 73 65 74 75 70 2e 20 59 6f 75 20 61 63 63 65 73 73 20 74 68 65 20 74 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 69 31 38 6e 65 78 74 2e 69 6e 69 74 20 2f 20 69 31 38 6e 65 78 74 2e 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 20 2f 20 69 31 38
                                                                                                                                                                                                                                      Data Ascii: rn('key "'.concat(r,'" for languages "').concat(h.join(", "),'" won\'t get resolved as namespace "').concat(i,'" was not yet loaded'),"This means something IS WRONG in your setup. You access the t function before i18next.init / i18next.loadNamespace / i18
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 6e 46 6f 72 6d 61 74 2e 61 64 64 4c 6f 6f 6b 75 70 4b 65 79 73 29 73 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 61 64 64 4c 6f 6f 6b 75 70 4b 65 79 73 28 75 2c 63 2c 72 2c 65 2c 61 29 3b 65 6c 73 65 7b 76 61 72 20 6c 3b 66 26 26 28 6c 3d 73 2e 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 2e 67 65 74 53 75 66 66 69 78 28 72 2c 61 2e 63 6f 75 6e 74 2c 61 29 29 3b 76 61 72 20 68 3d 22 22 2e 63 6f 6e 63 61 74 28 73 2e 6f 70 74 69 6f 6e 73 2e 70 6c 75 72 61 6c 53 65 70 61 72 61 74 6f 72 2c 22 7a 65 72 6f 22 29 3b 69 66 28 66 26 26 28 75 2e 70 75 73 68 28 63 2b 6c 29 2c 64 26 26 75 2e 70 75 73 68 28 63 2b 68 29 29 2c 70 29 7b 76 61 72 20 67 3d 22 22 2e 63 6f 6e 63 61 74 28 63 29 2e 63 6f 6e 63 61 74 28 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 78 74 53 65 70 61 72 61
                                                                                                                                                                                                                                      Data Ascii: nFormat.addLookupKeys)s.i18nFormat.addLookupKeys(u,c,r,e,a);else{var l;f&&(l=s.pluralResolver.getSuffix(r,a.count,a));var h="".concat(s.options.pluralSeparator,"zero");if(f&&(u.push(c+l),d&&u.push(c+h)),p){var g="".concat(c).concat(s.options.contextSepara


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      35192.168.2.164975513.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC611OUTGET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 113286
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:59:01 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:10 GMT
                                                                                                                                                                                                                                      ETag: "2c38c5498d5fb32ec1f06835620a80b8"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 172e63b20fb363ed969de28ae3937e20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: etcdqD_P-S7zAAW8GjRhGBe9jFgNfL8_cBnL5ifgAm_hRft5MFRt4A==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 61 75 64 69 74 63 6f 6c 6c 65 63 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 70 70 3d 65 2e 41 70 70 2c 72 2e 42 75 74 74 6f 6e 3d 65 2e 42 75 74 74 6f 6e 2c 72 2e 44 61 74 65 50 69
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{})System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.App=e.App,r.Button=e.Button,r.DatePi
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 61 6e 73 6c 61 74 69 6f 6e 22 5d 2c 64 65 66 61 75 6c 74 4e 53 3a 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 72 29 2c 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 43 26 26 78 2e 63 61 6c 6c 28 28 30 2c 63 2e 41 29 28 6e 29 29 2c 6e 2e 64 61 74 61 3d 65 7c 7c 7b 7d 2c 6e 2e 6f 70 74 69 6f 6e 73 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3d 22 2e 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 3d 21
                                                                                                                                                                                                                                      Data Ascii: anslation"],defaultNS:"translation"};return(0,a.A)(this,r),n=t.call(this),C&&x.call((0,c.A)(n)),n.data=e||{},n.options=o,void 0===n.options.keySeparator&&(n.options.keySeparator="."),void 0===n.options.ignoreJSONStructure&&(n.options.ignoreJSONStructure=!
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 6d 6c 22 2c 22 6d 6e 22 2c 22 6d 72 22 2c 22 6e 61 68 22 2c 22 6e 61 70 22 2c 22 6e 62 22 2c 22 6e 65 22 2c 22 6e 6c 22 2c 22 6e 6e 22 2c 22 6e 6f 22 2c 22 6e 73 6f 22 2c 22 70 61 22 2c 22 70 61 70 22 2c 22 70 6d 73 22 2c 22 70 73 22 2c 22 70 74 2d 50 54 22 2c 22 72 6d 22 2c 22 73 63 6f 22 2c 22 73 65 22 2c 22 73 69 22 2c 22 73 6f 22 2c 22 73 6f 6e 22 2c 22 73 71 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 61 22 2c 22 74 65 22 2c 22 74 6b 22 2c 22 75 72 22 2c 22 79 6f 22 5d 2c 6e 72 3a 5b 31 2c 32 5d 2c 66 63 3a 32 7d 2c 7b 6c 6e 67 73 3a 5b 22 61 79 22 2c 22 62 6f 22 2c 22 63 67 67 22 2c 22 66 61 22 2c 22 68 74 22 2c 22 69 64 22 2c 22 6a 61 22 2c 22 6a 62 6f 22 2c 22 6b 61 22 2c 22 6b 6d 22 2c 22 6b 6f 22 2c 22 6b 79 22 2c 22 6c 6f 22 2c 22 6d 73 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: ml","mn","mr","nah","nap","nb","ne","nl","nn","no","nso","pa","pap","pms","ps","pt-PT","rm","sco","se","si","so","son","sq","sv","sw","ta","te","tk","ur","yo"],nr:[1,2],fc:2},{lngs:["ay","bo","cgg","fa","ht","id","ja","jbo","ka","km","ko","ky","lo","ms","
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC15215INData Raw: 3e 35 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 3e 3d 74 68 69 73 2e 6d 61 78 50 61 72 61 6c 6c 65 6c 52 65 61 64 73 3f 76 6f 69 64 20 74 68 69 73 2e 77 61 69 74 69 6e 67 52 65 61 64 73 2e 70 75 73 68 28 7b 6c 6e 67 3a 65 2c 6e 73 3a 74 2c 66 63 4e 61 6d 65 3a 72 2c 74 72 69 65 64 3a 6f 2c 77 61 69 74 3a 69 2c 63 61 6c 6c 62 61 63 6b 3a 61 7d 29 3a 28 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2b 2b 2c 74 68 69 73 2e 62 61 63 6b 65 6e 64 5b 72 5d 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 73 2c 63 29 7b 69 66 28 6e 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2d 2d 2c 6e 2e 77 61 69 74 69 6e 67 52 65 61 64 73 2e 6c 65 6e 67 74 68 3e
                                                                                                                                                                                                                                      Data Ascii: >5?arguments[5]:void 0;return e.length?this.readingCalls>=this.maxParallelReads?void this.waitingReads.push({lng:e,ns:t,fcName:r,tried:o,wait:i,callback:a}):(this.readingCalls++,this.backend[r](e,t,(function(s,c){if(n.readingCalls--,n.waitingReads.length>
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 2e 62 69 6e 64 28 69 29 7d 2c 69 2e 74 72 61 6e 73 6c 61 74 6f 72 3d 6e 65 77 20 4b 28 69 2e 73 65 72 76 69 63 65 73 2c 69 2e 6f 70 74 69 6f 6e 73 29 2c 69 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 6e 28 22 2a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 69 2e 65 6d 69 74 2e 61 70 70 6c 79 28 69 2c 5b 65 5d 2e 63 6f 6e 63 61 74 28 72 29 29 7d 29 29 2c 69 2e 69 6e 69 74 28 6f 2c 6e 29 2c 69 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 70 74 69 6f 6e 73 3d 69 2e 6f 70 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: LoadedNamespace.bind(i)},i.translator=new K(i.services,i.options),i.translator.on("*",(function(e){for(var t=arguments.length,r=new Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];i.emit.apply(i,[e].concat(r))})),i.init(o,n),i.translator.options=i.option
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 72 2e 61 72 67 3d 69 2e 61 72 67 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 62 3b 76 61 72 20 61 3d 69 2e 61 72 67 3b 72 65 74 75 72 6e 20 61 3f 61 2e 64 6f 6e 65 3f 28 72 5b 65 2e 72 65 73 75 6c 74 4e 61 6d 65 5d 3d 61 2e 76 61 6c 75 65 2c 72 2e 6e 65 78 74 3d 65 2e 6e 65 78 74 4c 6f 63 2c 22 72 65 74 75 72 6e 22 21 3d 3d 72 2e 6d 65 74 68 6f 64 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 72 2e 61 72 67 3d 74 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 62 29 3a 61 3a 28 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75
                                                                                                                                                                                                                                      Data Ascii: r.arg=i.arg,r.delegate=null,b;var a=i.arg;return a?a.done?(r[e.resultName]=a.value,r.next=e.nextLoc,"return"!==r.method&&(r.method="next",r.arg=t),r.delegate=null,b):a:(r.method="throw",r.arg=new TypeError("iterator result is not an object"),r.delegate=nu
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16151INData Raw: 74 3a 22 23 38 61 32 62 65 32 22 2c 62 72 6f 77 6e 3a 22 23 61 35 32 61 32 61 22 2c 62 75 72 6c 79 77 6f 6f 64 3a 22 23 64 65 62 38 38 37 22 2c 63 61 64 65 74 62 6c 75 65 3a 22 23 35 66 39 65 61 30 22 2c 63 68 61 72 74 72 65 75 73 65 3a 22 23 37 66 66 66 30 30 22 2c 63 68 6f 63 6f 6c 61 74 65 3a 22 23 64 32 36 39 31 65 22 2c 63 6f 72 61 6c 3a 22 23 66 66 37 66 35 30 22 2c 63 6f 72 6e 66 6c 6f 77 65 72 62 6c 75 65 3a 22 23 36 34 39 35 65 64 22 2c 63 6f 72 6e 73 69 6c 6b 3a 22 23 66 66 66 38 64 63 22 2c 63 72 69 6d 73 6f 6e 3a 22 23 64 63 31 34 33 63 22 2c 63 79 61 6e 3a 22 23 30 30 66 66 66 66 22 2c 64 61 72 6b 62 6c 75 65 3a 22 23 30 30 30 30 38 62 22 2c 64 61 72 6b 63 79 61 6e 3a 22 23 30 30 38 62 38 62 22 2c 64 61 72 6b 67 6f 6c 64 65 6e 72 6f 64 3a 22
                                                                                                                                                                                                                                      Data Ascii: t:"#8a2be2",brown:"#a52a2a",burlywood:"#deb887",cadetblue:"#5f9ea0",chartreuse:"#7fff00",chocolate:"#d2691e",coral:"#ff7f50",cornflowerblue:"#6495ed",cornsilk:"#fff8dc",crimson:"#dc143c",cyan:"#00ffff",darkblue:"#00008b",darkcyan:"#008b8b",darkgoldenrod:"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      36192.168.2.164975052.149.20.212443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gXfmCf+GKEtamsV&MD=eP+8cuPr HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                      MS-CorrelationId: ad97b5e6-6eed-4ca9-b2f9-938adce840f2
                                                                                                                                                                                                                                      MS-RequestId: 161bac99-921c-46d2-960e-9a71613515ac
                                                                                                                                                                                                                                      MS-CV: W2guJ0CL+E2jKLR/.0
                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:11 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      37192.168.2.164975813.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC572OUTGET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 06:47:50 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Mon, 04 Nov 2024 21:32:52 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 cb33a7a4640adbb55df3e0d143601558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: It8YXaNmZnh-8VYkFTpBA9bTybeCuZ0RaYGaN3Vg4x4QrLNfBVne-w==
                                                                                                                                                                                                                                      Age: 82160
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      38192.168.2.164975713.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC418OUTGET /sharefile-web/sharefiledev-esign-pilet/1.220.5/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 775350
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 06:47:49 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:08 GMT
                                                                                                                                                                                                                                      ETag: "67dd564568419099f49ebded11913e6c"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 f797fc0ae68a3abc35e081e46174c9f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: THHz0oP3yRXH13_lTudjfxYufMgKRbBlBcrfvl1D7G0OxiPnq_irQw==
                                                                                                                                                                                                                                      Age: 2765
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 73 69 67 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 6b 41 72 63 72 6f 6c 65 7c 78 6c 69 6e 6b 48 72 65 66 7c 78 6c 69 6e 6b 52 6f 6c 65 7c 78 6c 69 6e 6b 53 68 6f 77 7c 78 6c 69 6e 6b 54 69 74 6c 65 7c 78 6c 69 6e 6b 54 79 70 65 7c 78 6d 6c 42 61 73 65 7c 78 6d 6c 6e 73 7c 78 6d 6c 6e 73 58 6c 69 6e 6b 7c 78 6d 6c 4c 61 6e 67 7c 78 6d 6c 53 70 61 63 65 7c 79 7c 79 31 7c 79 32 7c 79 43 68 61 6e 6e 65 6c 53 65 6c 65 63 74 6f 72 7c 7a 7c 7a 6f 6f 6d 41 6e 64 50 61 6e 7c 66 6f 72 7c 63 6c 61 73 73 7c 61 75 74 6f 66 6f 63 75 73 29 7c 28 28 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 41 61 5d 7c 5b 41 61 5d 5b 52 72 5d 5b 49 69 5d 5b 41 61 5d 7c 78 29 2d 2e 2a 29 29 24 2f 2c 72 3d 28 30 2c 69 2e 41 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 74 65 73 74 28 65 29 7c 7c 31 31 31 3d 3d 3d 65
                                                                                                                                                                                                                                      Data Ascii: kArcrole|xlinkHref|xlinkRole|xlinkShow|xlinkTitle|xlinkType|xmlBase|xmlns|xmlnsXlink|xmlLang|xmlSpace|y|y1|y2|yChannelSelector|z|zoomAndPan|for|class|autofocus)|(([Dd][Aa][Tt][Aa]|[Aa][Rr][Ii][Aa]|x)-.*))$/,r=(0,i.A)((function(e){return o.test(e)||111===e
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 61 74 68 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 20 7b 5c 6e 5c 74 5c 74 66 69 6c 6c 3a 20 22 2c 22 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 2c 49 2c 54 29 2c 50 3d 28 30 2c 62 2e 41 29 28 43 29 28 6c 7c 7c 28 6c 3d 28 30 2c 68 2e 41 29 28 5b 22 5c 6e 5c 74 70 61 74 68 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 20 7b 5c 6e 5c 74 5c 74 66 69 6c 6c 3a 20 22 2c 22 3b 5c 6e 5c 74 7d 5c 6e 5c 74 70 61 74 68 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 20 7b 5c 6e 5c 74 5c 74 66 69 6c 6c 3a 20 22 2c 22 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 2c 54 2c 49 29 2c 4d 3d 28 30 2c 62 2e 41 29 28 43 29 28 63 7c 7c 28 63 3d 28 30 2c 68 2e 41 29 28 5b 22 5c 6e 5c 74 70 61 74 68 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 20 7b 5c 6e 5c 74 5c 74 66
                                                                                                                                                                                                                                      Data Ascii: ath:not(:first-of-type) {\n\t\tfill: ",";\n\t}\n"])),I,T),P=(0,b.A)(C)(l||(l=(0,h.A)(["\n\tpath:first-of-type {\n\t\tfill: ",";\n\t}\n\tpath:not(:first-of-type) {\n\t\tfill: ",";\n\t}\n"])),T,I),M=(0,b.A)(C)(c||(c=(0,h.A)(["\n\tpath:first-of-type {\n\t\tf
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 7a 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 69 3d 6e 28 34 37 32 36 29 2c 6f 3d 28 30 2c 6e 28 39 38 33 36 29 2e 77 29 28 22 53 65 6e 64 46 6f 72 53 69 67 6e 61 74 75 72 65 41 63 74 69 6f 6e 49 63 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 23 31 37 31 37 31 37 22 3b 72 65 74 75 72 6e 20 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 22 64 61 74 61 2d 72 65 70 6c 61 63 65 2d 63 6f 6c 6f 72 22 3a 74 2c 77 69 64
                                                                                                                                                                                                                                      Data Ascii: 3:(e,t,n)=>{"use strict";n.d(t,{z:()=>o});var i=n(4726),o=(0,n(9836).w)("SendForSignatureActionIcon",(function(e){var t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"#171717";return i["default"].createElement("svg",{"data-replace-color":t,wid
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 22 41 72 63 68 69 76 6f 20 64 65 20 63 c3 b3 64 69 67 6f 22 2c 43 77 46 6f 72 6d 49 63 6f 6e 3a 22 50 6c 61 6e 74 69 6c 6c 61 20 64 65 20 66 6f 72 6d 75 6c 61 72 69 6f 22 2c 43 77 54 65 6d 70 6c 61 74 65 49 63 6f 6e 3a 22 50 6c 61 6e 74 69 6c 6c 61 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 74 72 61 62 61 6a 6f 22 2c 43 77 57 6f 72 6b 66 6c 6f 77 49 63 6f 6e 3a 22 49 6e 73 74 61 6e 63 69 61 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 74 72 61 62 61 6a 6f 22 2c 44 63 6d 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 44 43 4d 22 2c 44 77 67 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 44 57 47 22 2c 45 6d 61 69 6c 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 64 65 20 63 6f 72 72 65 6f 20 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 49 6c
                                                                                                                                                                                                                                      Data Ascii: "Archivo de cdigo",CwFormIcon:"Plantilla de formulario",CwTemplateIcon:"Plantilla de flujo de trabajo",CwWorkflowIcon:"Instancia de flujo de trabajo",DcmIcon:"Archivo DCM",DwgIcon:"Archivo DWG",EmailIcon:"Archivo de correo electrnico",Empty404Icon:"Il
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 50 61 67 65 73 49 63 6f 6e 3a 22 50 61 67 65 73 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 50 64 66 49 63 6f 6e 3a 22 50 44 46 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 50 68 6f 74 6f 73 68 6f 70 49 63 6f 6e 3a 22 50 68 6f 74 6f 73 68 6f 70 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 50 6f 77 65 72 70 6f 69 6e 74 49 63 6f 6e 3a 22 50 6f 77 65 72 70 6f 69 6e 74 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 50 75 62 49 63 6f 6e 3a 22 50 75 62 6c 69 73 68 65 72 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 51 62 62 49 63 6f 6e 3a 22 51 75 69 63 6b 42 6f 6f 6b 73 20 e3 83 90 e3 83 83 e3 82 af e3 82 a2 e3 83 83 e3 83 97 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 51 62 77 49 63 6f 6e 3a 22 51 75 69 63 6b 42 6f 6f 6b
                                                                                                                                                                                                                                      Data Ascii: ",PagesIcon:"Pages ",PdfIcon:"PDF ",PhotoshopIcon:"Photoshop ",PowerpointIcon:"Powerpoint ",PubIcon:"Publisher ",QbbIcon:"QuickBooks ",QbwIcon:"QuickBook
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 69 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 6e
                                                                                                                                                                                                                                      Data Ascii: function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function b(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,i=new Array(t);n
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC13232INData Raw: 79 43 61 63 68 65 2e 62 75 69 6c 64 28 74 68 69 73 2c 72 29 3b 72 65 74 75 72 6e 20 61 2e 69 73 53 74 61 6c 65 42 79 54 69 6d 65 28 72 2e 73 74 61 6c 65 54 69 6d 65 29 3f 61 2e 66 65 74 63 68 28 72 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 2e 73 74 61 74 65 2e 64 61 74 61 29 7d 70 72 65 66 65 74 63 68 51 75 65 72 79 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 65 74 63 68 51 75 65 72 79 28 65 2c 74 2c 6e 29 2e 74 68 65 6e 28 6f 2e 6c 51 29 5b 22 63 61 74 63 68 22 5d 28 6f 2e 6c 51 29 7d 66 65 74 63 68 49 6e 66 69 6e 69 74 65 51 75 65 72 79 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 28 30 2c 6f 2e 76 68 29 28 65 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 20 69 2e 62 65 68 61 76 69 6f 72 3d 28 30 2c 66 2e 50 4c 29 28 29 2c 74
                                                                                                                                                                                                                                      Data Ascii: yCache.build(this,r);return a.isStaleByTime(r.staleTime)?a.fetch(r):Promise.resolve(a.state.data)}prefetchQuery(e,t,n){return this.fetchQuery(e,t,n).then(o.lQ)["catch"](o.lQ)}fetchInfiniteQuery(e,t,n){const i=(0,o.vh)(e,t,n);return i.behavior=(0,f.PL)(),t
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 70 64 61 74 65 5f 70 69 6e 22 29 2c 6f 3d 7b 75 72 6c 3a 69 2c 6d 65 74 68 6f 64 3a 22 70 75 74 22 2c 64 61 74 61 3a 7b 70 69 6e 3a 74 7d 7d 2c 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 53 28 6f 29 29 3b 63 61 73 65 20 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29 29 7d 2c 63 72 65 61 74 65 55 70 6c 6f 61 64 46 72 6f 6d 53 46 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 62 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 6e 2c 69 3b 72 65 74 75 72 6e 20 62 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72
                                                                                                                                                                                                                                      Data Ascii: pdate_pin"),o={url:i,method:"put",data:{pin:t}},n.abrupt("return",S(o));case 3:case"end":return n.stop()}}),n)})))},createUploadFromSFItem:function(e){return(0,i.__awaiter)(this,void 0,void 0,b().mark((function t(){var n,i;return b().wrap((function(t){for
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 28 69 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 29 2e 61 70 70 65 6e 64 28 22 63 73 76 5f 66 69 6c 65 22 2c 74 29 2c 6f 3d 22 22 2e 63 6f 6e 63 61 74 28 76 2e 6c 65 67 61 63 79 55 72 6c 2c 22 2f 76 31 2f 64 6f 63 75 6d 65 6e 74 5f 74 72 61 6e 73 61 63 74 69 6f 6e 73 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 73 69 67 6e 65 72 5f 63 73 76 5f 75 70 6c 6f 61 64 22 29 2c 72 3d 7b 75 72 6c 3a 6f 2c 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 64 61 74 61 3a 69 7d 2c 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 53 28 72 29 29 3b 63 61 73 65 20 35 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29 29 7d 2c 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72
                                                                                                                                                                                                                                      Data Ascii: xt){case 0:return(i=new FormData).append("csv_file",t),o="".concat(v.legacyUrl,"/v1/document_transactions/").concat(e,"/signer_csv_upload"),r={url:o,method:"post",data:i},n.abrupt("return",S(r));case 5:case"end":return n.stop()}}),n)})))},createDocumentFr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      39192.168.2.164976013.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:11 UTC422OUTGET /sharefile-web/sharefiledev-workflows-pilet/0.120.9/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 1482911
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 17:10:41 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:09 GMT
                                                                                                                                                                                                                                      ETag: "514d63f3f284bf031a2efd85cf5d7027"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 42b60ee17f7593fff72ca1cb725d6c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: eETigrRw5PEAyoCZ_2is8LVPqBbuJkd-cBgsNvgr2YZ7qp7ZQevrRw==
                                                                                                                                                                                                                                      Age: 2766
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 77 6f 72 6b 66 6c 6f 77 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 2c 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{})System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},a={},i={},s={},l={},c={};retu
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 28 75 3d 4f 62 6a 65 63
                                                                                                                                                                                                                                      Data Ascii: numerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function c(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function u(){return(u=Objec
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 22 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 22 29 2b 65 3b 63 61 73 65 20 36 30 36 30 3a 72 65 74 75 72 6e 20 50 2b 22 62 6f 78 2d 22 2b 6c 28 65 2c 22 2d 67 72 6f 77 22 2c 22 22 29 2b 50 2b 65 2b 48 2b 6c 28 65 2c 22 67 72 6f 77 22 2c 22 70 6f 73 69 74 69 76 65 22 29 2b 65 3b 63 61 73 65 20 34 35 35 34 3a 72 65 74 75 72 6e 20 50 2b 6c 28 65 2c 2f 28 5b 5e 2d 5d 29 28 74 72 61 6e 73 66 6f 72 6d 29 2f 67 2c 22 24 31 22 2b 50 2b 22 24 32 22 29 2b 65 3b 63 61 73 65 20 36 31 38 37 3a 72 65 74 75 72 6e 20 6c 28 6c 28 6c 28 65 2c 2f 28 7a 6f 6f 6d 2d 7c 67 72 61 62 29 2f 2c 50 2b 22 24 31 22 29 2c 2f 28 69 6d 61 67 65 2d 73 65 74 29 2f 2c 50 2b 22 24 31 22 29 2c 65 2c 22 22 29 2b 65 3b 63 61 73 65 20 35 34 39 35 3a 63 61 73 65 20 33 39 35 39 3a 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: "preferred-size")+e;case 6060:return P+"box-"+l(e,"-grow","")+P+e+H+l(e,"grow","positive")+e;case 4554:return P+l(e,/([^-])(transform)/g,"$1"+P+"$2")+e;case 6187:return l(l(l(e,/(zoom-|grab)/,P+"$1"),/(image-set)/,P+"$1"),e,"")+e;case 5495:case 3959:retur
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC15251INData Raw: 65 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 73 74 79 6c 65 73 2e 73 6c 69 63 65 28 30 29 3a 5b 5d 3b 69 66 28 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 79 2e 70 75 73 68 28 22 6c 61 62 65 6c 3a 22 2b 6e 2b 22 3b 22 29 2c 6e 75 6c 6c 3d 3d 67 5b 30 5d 7c 7c 67 5b 30 5d 2e 72 61 77 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 79 2e 70 75 73 68 2e 61 70 70 6c 79 28 79 2c 67 29 3b 65 6c 73 65 7b 30 2c 79 2e 70 75 73 68 28 67 5b 30 5d 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 77 3d 67 2e 6c 65 6e 67 74 68 2c 62 3d 31 3b 62 3c 77 3b 62 2b 2b 29 79 2e 70 75 73 68 28 67 5b 62 5d 2c 67 5b 30 5d 5b 62 5d 29 7d 76 61 72 20 4d 3d 28 30 2c 69 2e 77 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 76 26 26 65 2e 61 73 7c 7c 75 2c 63 3d 22 22 2c 68 3d 5b 5d
                                                                                                                                                                                                                                      Data Ascii: e.__emotion_styles.slice(0):[];if(n!==undefined&&y.push("label:"+n+";"),null==g[0]||g[0].raw===undefined)y.push.apply(y,g);else{0,y.push(g[0][0]);for(var w=g.length,b=1;b<w;b++)y.push(g[b],g[0][b])}var M=(0,i.w)((function(e,t,n){var o=v&&e.as||u,c="",h=[]
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 27 73 20 61 6c 72 65 61 64 79 20 61 20 76 61 72 69 61 62 6c 65 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 22 2c 6e 61 6d 65 5f 72 65 71 75 69 72 65 64 3a 22 56 61 72 69 61 62 6c 65 20 6e 61 6d 65 20 69 73 20 61 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 22 7d 2c 75 6e 65 78 70 65 63 74 65 64 5f 61 72 72 61 79 5f 74 79 70 65 3a 22 52 65 63 65 69 76 65 64 20 75 6e 65 78 70 65 63 74 65 64 20 7b 7b 41 72 72 61 79 7d 7d 20 74 79 70 65 22 2c 75 6e 6b 6e 6f 77 6e 3a 22 75 6e 6b 6e 6f 77 6e 22 7d 7d 7d 2c 7b 6b 65 79 3a 22 65 73 22 2c 63 6f 6e 74 65 6e 74 3a 7b 65 72 72 6f 72 73 3a 7b 61 72 67 75 6d 65 6e 74 73 3a 7b 66 69 65 6c 64 5f 72 65 71 75 69 72 65 64 3a 22 45 73 74 65 20 63 61 6d 70 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 22 2c 72 65 71 75 69
                                                                                                                                                                                                                                      Data Ascii: 's already a variable with this name",name_required:"Variable name is a required field"},unexpected_array_type:"Received unexpected {{Array}} type",unknown:"unknown"}}},{key:"es",content:{errors:{arguments:{field_required:"Este campo es obligatorio",requi
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 74 7d 2c 22 3e 3e 3e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 74 7d 2c 22 2b 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 74 7d 2c 22 2d 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2d 74 7d 2c 22 2a 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2a 74 7d 2c 22 2f 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2f 74 7d 2c 22 25 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 25 74 7d 7d 2c 6c 65 3d 7b 22 2d 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 65 7d 2c 22 2b 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                                                                                                                                                                      Data Ascii: ion(e,t){return e>>t},">>>":function(e,t){return e>>>t},"+":function(e,t){return e+t},"-":function(e,t){return e-t},"*":function(e,t){return e*t},"/":function(e,t){return e/t},"%":function(e,t){return e%t}},le={"-":function(e){return-e},"+":function(e){re
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 2c 50 65 28 6c 2e 74 79 70 65 29 7c 7c 52 65 28 73 2c 74 2c 6e 2c 72 29 7d 29 29 29 29 29 7d 29 29 7d 63 6f 6e 73 74 20 50 65 3d 65 3d 3e 21 21 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 53 65 29 2e 66 69 6e 64 28 28 74 3d 3e 74 3d 3d 3d 65 29 29 2c 46 65 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 69 64 2c 6e 3d 65 2e 70 61 72 65 6e 74 3b 66 6f 72 28 3b 6e 3b 29 74 3d 6e 2e 69 64 2b 22 2e 22 2b 74 2c 6e 3d 6e 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 50 72 6f 78 79 28 65 2c 7b 67 65 74 3a 28 72 2c 6f 2c 61 29 3d 3e 7b 76 61 72 20 69 2c 73 3b 69 66 28 22 5f 5f 64 65 70 72 6f 78 79 22 3d 3d 3d 6f 29 72 65 74 75 72 6e 28 29 3d 3e 72 3b 7b 6c 65 74 20 72 3d 6e
                                                                                                                                                                                                                                      Data Ascii: ,Pe(l.type)||Re(s,t,n,r)})))))}))}const Pe=e=>!!Object.values(Se).find((t=>t===e)),Fe=e=>{let t=e.id,n=e.parent;for(;n;)t=n.id+"."+t,n=n.parent;return t};function Ne(e,t,n){const r=new Proxy(e,{get:(r,o,a)=>{var i,s;if("__deproxy"===o)return()=>r;{let r=n
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC14808INData Raw: 26 28 63 2e 76 69 73 69 62 69 6c 69 74 79 3d 61 29 2c 69 26 26 28 63 2e 67 72 6f 75 70 3d 69 29 2c 73 26 26 28 63 2e 63 6f 6e 74 72 6f 6c 3d 73 29 2c 28 21 31 3d 3d 3d 6c 7c 7c 6c 29 26 26 28 63 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 6c 29 2c 63 7d 29 28 65 29 3b 76 61 72 20 79 74 3d 75 6e 64 65 66 69 6e 65 64 26 26 75 6e 64 65 66 69 6e 65 64 2e 5f 5f 61 77 61 69 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 74 72 79 7b 6c 28 72 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 6f 65 29 7b 61 28 6f 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 74 72 79 7b 6c
                                                                                                                                                                                                                                      Data Ascii: &(c.visibility=a),i&&(c.group=i),s&&(c.control=s),(!1===l||l)&&(c.defaultValue=l),c})(e);var yt=undefined&&undefined.__awaiter||function(e,t,n,r){return new(n||(n=Promise))((function(o,a){function i(e){try{l(r.next(e))}catch(oe){a(oe)}}function s(e){try{l
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 6c 64 3a 61 2c 66 69 6e 64 41 6c 6c 4d 61 74 63 68 65 73 3a 69 2c 6d 69 6e 4d 61 74 63 68 43 68 61 72 4c 65 6e 67 74 68 3a 73 2c 69 6e 63 6c 75 64 65 4d 61 74 63 68 65 73 3a 6e 2c 69 67 6e 6f 72 65 4c 6f 63 61 74 69 6f 6e 3a 6c 7d 29 3b 6d 26 26 28 64 3d 21 30 29 2c 75 2b 3d 70 2c 6d 26 26 76 26 26 28 63 3d 5b 2e 2e 2e 63 2c 2e 2e 2e 76 5d 29 7d 29 29 3b 6c 65 74 20 66 3d 7b 69 73 4d 61 74 63 68 3a 64 2c 73 63 6f 72 65 3a 64 3f 75 2f 74 68 69 73 2e 63 68 75 6e 6b 73 2e 6c 65 6e 67 74 68 3a 31 7d 3b 72 65 74 75 72 6e 20 64 26 26 6e 26 26 28 66 2e 69 6e 64 69 63 65 73 3d 63 29 2c 66 7d 7d 63 6c 61 73 73 20 58 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 70 61 74 74 65 72 6e 3d 65 7d 73 74 61 74 69 63 20 69 73 4d 75 6c 74 69 4d 61 74 63
                                                                                                                                                                                                                                      Data Ascii: ld:a,findAllMatches:i,minMatchCharLength:s,includeMatches:n,ignoreLocation:l});m&&(d=!0),u+=p,m&&v&&(c=[...c,...v])}));let f={isMatch:d,score:d?u/this.chunks.length:1};return d&&n&&(f.indices=c),f}}class Xt{constructor(e){this.pattern=e}static isMultiMatc
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 6e 28 7b 7d 2c 72 29 2c 7b 73 70 65 63 3a 28 69 3d 65 2e 62 6c 75 65 70 72 69 6e 74 52 65 66 65 72 65 6e 63 65 2c 69 2e 61 72 67 73 43 6f 6c 6c 65 63 74 69 6f 6e 3f 7b 62 6c 75 65 70 72 69 6e 74 52 65 66 3a 69 2e 62 6c 75 65 70 72 69 6e 74 49 64 2c 61 72 67 73 3a 58 65 28 69 2e 61 72 67 73 43 6f 6c 6c 65 63 74 69 6f 6e 2c 5b 5d 29 7d 3a 7b 62 6c 75 65 70 72 69 6e 74 52 65 66 3a 69 2e 62 6c 75 65 70 72 69 6e 74 49 64 7d 29 7d 29 3a 6f 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 72 29 2c 7b 73 70 65 63 3a 7b 74 72 69 67 67 65 72 3a 4d 74 28 65 2e 74 72 69 67 67 65 72 29 2c 61 63 74 69 6f 6e 73 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 64 74 28 65 2e 61 63 74 69 6f 6e 73 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f
                                                                                                                                                                                                                                      Data Ascii: n({},r),{spec:(i=e.blueprintReference,i.argsCollection?{blueprintRef:i.blueprintId,args:Xe(i.argsCollection,[])}:{blueprintRef:i.blueprintId})}):o?Object.assign(Object.assign({},r),{spec:{trigger:Mt(e.trigger),actions:null!==(t=dt(e.actions))&&void 0!==t?


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      40192.168.2.164976218.239.18.504436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:12 GMT
                                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e74-1b3adbaf418a6c167b8bba5d
                                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c26e94322027d14813c3c25e1b340274.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: kKUSCfHtbqQY8GAcDcnNLN_PmaTCBGd2D9O2o9CJxbfGBYASNE_EBw==


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      41192.168.2.164976118.239.18.1054436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC653OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1280
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC1280OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 66 66 6d 4f 4a 41 6c 30 41 41 41 41 3a 72 7a 66 37 53 31 50 6e 31 4f 65 67 4a 44 58 62 52 69 49 48 41 64 68 51 73 36 76 55 45 76 4d 55 72 44 44 43 4c 33 46 58 4b 59 2f 2b 6e 6b 69 65 62 66 34 48 34 69 73 33 43 43 4f 42 53 46 41 56 67 5a 44 6a 59 6c 5a 68 6f 45 45 63 35 79 51 38 7a 7a 44 54 4f 43 75 53 30 37 63 35 6b 68 33 64 57 48 33 79 71 46 39 2b 35 38 70 66 51 66 42 64 52 4c 61 53 45 39 56 2b 72 6a 42 63 30 34 38 46 4d 51 77 61 5a 70 6f 46 59 6d 4c 37 77 75 61 42 51 4a 2f 56 66 36 76 37 52 65 4a 59 38 31 4e 52 4c 48 43 47 78 39 74 72 54 65 56 41 39 70 68 76 6e 4c 73 48 50 50
                                                                                                                                                                                                                                      Data Ascii: {"existing_token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAffmOJAl0AAAA:rzf7S1Pn1OegJDXbRiIHAdhQs6vUEvMUrDDCL3FXKY/+nkiebf4H4is3CCOBSFAVgZDjYlZhoEEc5yQ8zzDTOCuS07c5kh3dWH3yqF9+58pfQfBdRLaSE9V+rjBc048FMQwaZpoFYmL7wuaBQJ/Vf6v7ReJY81NRLHCGx9trTeVA9phvnLsHPP
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 860
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:12 GMT
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e74-278ee32a1e27a1f558395439
                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 2e6275c73445d58429e5205e011d70ba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: x7UPvu7L-BjvO7P8MIZKR9BxHXpeAny8WEVaNvM14g7vAcPxlBcinw==
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC860INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 71 65 32 4f 42 6b 6d 41 41 41 41 41 3a 6c 36 7a 33 4b 4c 6d 54 4b 44 62 35 49 4a 64 71 44 6d 67 7a 4b 63 46 49 64 4f 79 45 72 74 79 34 59 45 6f 46 35 37 2f 38 48 64 77 31 75 41 41 6e 38 73 78 67 49 53 55 67 64 6c 55 6a 75 4f 50 36 44 62 4c 43 65 38 63 5a 49 41 71 36 74 6c 48 63 4b 74 37 4f 30 75 6f 36 35 31 36 78 2b 4a 62 34 67 46 71 37 68 30 64 6f 76 44 68 72 35 6f 6b 49 44 66 41 41 2f 52 32 4d 74 4e 4c 2f 65 7a 52 73 70 55 43 51 70 54 35 52 5a 68 4c 50 51 41 38 51 6d 5a 41 4b 54 41 71 6e 43 52 36 6a 30 6d 64 78 63 56 51 33 39 53 79 53 64 68 48 6a 37 56 76 65 66 54 36 4f 41 42 62 2f 4a 6d 6a 62 4d 4b 39
                                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAqe2OBkmAAAAA:l6z3KLmTKDb5IJdqDmgzKcFIdOyErty4YEoF57/8Hdw1uAAn8sxgISUgdlUjuOP6DbLCe8cZIAq6tlHcKt7O0uo6516x+Jb4gFq7h0dovDhr5okIDfAA/R2MtNL/ezRspUCQpT5RZhLPQA8QmZAKTAqnCR6j0mdxcVQ39SySdhHj7VvefT6OABb/JmjbMK9


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      42192.168.2.164976313.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC606OUTGET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 694747
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 02:50:55 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                                      ETag: "30f6ff4cc9b4cb4a5fc2ba1c682cce69"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: HpA7P9kiDaESCVBD2Ww1GoldLaySbznZd-tlcmRqJGCSDjhx02m53g==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6d 70 6c 61 74 65 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 2c 6c 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},s={},o={},l={},u={};retu
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 7c 65 2e 73 70 65 65 64 79 2c 74 68 69 73 2e 74 61 67 73 3d 5b 5d 2c 74 68 69 73 2e 63 74 72 3d 30 2c 74 68 69 73 2e 6e 6f 6e 63 65 3d 65 2e 6e 6f 6e 63 65 2c 74 68 69 73 2e 6b 65 79 3d 65 2e 6b 65 79 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 70 72 65 70 65 6e 64 3d 65 2e 70 72 65 70 65 6e 64 2c 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3d 65 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 2c 74 68 69 73 2e 62 65 66 6f 72 65 3d 6e 75 6c 6c 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 68 79 64 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 29 7d 2c 74 2e 69 6e 73 65 72 74
                                                                                                                                                                                                                                      Data Ascii: |e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 6e 74 7c 66 6f 6e 74 57 65 69 67 68 74 7c 66 6f 72 6d 61 74 7c 66 72 6f 6d 7c 66 72 7c 66 78 7c 66 79 7c 67 31 7c 67 32 7c 67 6c 79 70 68 4e 61 6d 65 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 56 65 72 74 69 63 61 6c 7c 67 6c 79 70 68 52 65 66 7c 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 7c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 7c 68 61 6e 67 69 6e 67 7c 68 6f 72 69 7a 41 64 76 58 7c 68 6f 72 69 7a 4f 72 69 67 69 6e 58 7c 69 64 65 6f 67 72 61 70 68 69 63 7c 69 6d 61 67 65 52 65 6e 64 65 72 69 6e 67 7c 69 6e 7c 69 6e 32 7c 69 6e 74 65 72 63 65 70 74 7c 6b 7c 6b 31 7c 6b 32 7c 6b 33 7c 6b 34 7c 6b 65 72 6e 65 6c 4d 61 74 72 69 78 7c 6b 65 72 6e 65 6c 55 6e 69
                                                                                                                                                                                                                                      Data Ascii: nt|fontWeight|format|from|fr|fx|fy|g1|g2|glyphName|glyphOrientationHorizontal|glyphOrientationVertical|glyphRef|gradientTransform|gradientUnits|hanging|horizAdvX|horizOriginX|ideographic|imageRendering|in|in2|intercept|k|k1|k2|k3|k4|kernelMatrix|kernelUni
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC15252INData Raw: 69 6f 6e 20 69 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 61 28 74 26 6e 7c 7e 74 26 72 2c 65 2c 74 2c 69 2c 73 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 61 28 74 26 72 7c 6e 26 7e 72 2c 65 2c 74 2c 69 2c 73 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 61 28 74 5e 6e 5e 72 2c 65 2c 74 2c 69 2c 73 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 61 28 6e 5e 28 74 7c 7e 72 29 2c 65 2c 74 2c 69 2c 73 2c 6f 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                                      Data Ascii: ion i(e,t,n,r,i,s,o){return a(t&n|~t&r,e,t,i,s,o)}function s(e,t,n,r,i,s,o){return a(t&r|n&~r,e,t,i,s,o)}function o(e,t,n,r,i,s,o){return a(t^n^r,e,t,i,s,o)}function l(e,t,n,r,i,s,o){return a(n^(t|~r),e,t,i,s,o)}Object.defineProperty(t,"__esModule",{value
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 73 2c 74 2e 6f 70 74 69 6f 6e 73 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 21 76 28 74 2e 71 75 65 72 79 4b 65 79 2c 73 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 61 6c 6c 22 21 3d 3d 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 69 73 41 63 74 69 76 65 28 29 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 6e 26 26 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 6e 26 26 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 74 2e 69 73 53 74 61 6c 65 28 29 21 3d 3d 6f 7c 7c 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 21 3d 3d 74 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 7c 7c 69 26 26 21 69 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65
                                                                                                                                                                                                                                      Data Ascii: s,t.options))return!1}else if(!v(t.queryKey,s))return!1;if("all"!==n){const e=t.isActive();if("active"===n&&!e)return!1;if("inactive"===n&&e)return!1}return!("boolean"==typeof o&&t.isStale()!==o||void 0!==a&&a!==t.state.fetchStatus||i&&!i(t))}function p(e
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 29 7d 29 29 7d 67 65 74 41 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 7d 66 69 6e 64 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 61 63 74 26 26 28 65 2e 65 78 61 63 74 3d 21 30 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6e 64 28 28 74 3d 3e 70 28 65 2c 74 29 29 29 7d 66 69 6e 64 41 6c 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 70 28 65 2c 74 29 29 29 7d 6e 6f 74 69 66 79 28 65 29 7b 46 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 65 29 7d 29 29 7d 29 29 7d 72 65 73 75 6d 65 50 61 75 73 65 64 4d 75 74 61 74 69 6f 6e 73 28 29 7b
                                                                                                                                                                                                                                      Data Ascii: )}))}getAll(){return this.mutations}find(e){return void 0===e.exact&&(e.exact=!0),this.mutations.find((t=>p(e,t)))}findAll(e){return this.mutations.filter((t=>p(e,t)))}notify(e){F.batch((()=>{this.listeners.forEach((t=>{t(e)}))}))}resumePausedMutations(){
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 75 73 65 20 51 75 65 72 79 43 6c 69 65 6e 74 50 72 6f 76 69 64 65 72 20 74 6f 20 73 65 74 20 6f 6e 65 22 29 3b 72 65 74 75 72 6e 20 74 7d 2c 63 65 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 21 31 29 2c 6d 65 3d 28 29 3d 3e 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 63 65 29 2c 5f 65 3d 63 65 2e 50 72 6f 76 69 64 65 72 3b 66 75 6e 63 74 69 6f 6e 20 68 65 28 29 7b 6c 65 74 20 65 3d 21 31 3b 72 65 74 75 72 6e 7b 63 6c 65 61 72 52 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 31 7d 2c 72 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 30 7d 2c 69 73 52 65 73 65 74 3a 28 29 3d 3e 65 7d 7d 63 6f 6e 73 74 20 66 65 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 68 65 28 29 29 2c 70 65 3d 28 29 3d 3e 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 65 29 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: use QueryClientProvider to set one");return t},ce=a.createContext(!1),me=()=>a.useContext(ce),_e=ce.Provider;function he(){let e=!1;return{clearReset:()=>{e=!1},reset:()=>{e=!0},isReset:()=>e}}const fe=a.createContext(he()),pe=()=>a.useContext(fe);functio
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC14808INData Raw: 72 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 75 6c 6c 21 3d 3d 74 26 26 65 28 74 29 7d 29 29 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 34 30 39 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 37 39 33 29 2c 61 3d 6e 28 37 33 30 33 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 21 72 28 74 29 3f 61 28 65 2c 74 29 3a 74 7d 7d 2c 33 35 37 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 38 36 37 29 2c 61 3d 6e 28 38 35 32 37 29 2c 69 3d 6e 28 36 35 30 32 29 2c 73 3d 6e 28 35 35 34 36 29 2c 6f 3d 6e 28 36 34 34 29 3b 66 75
                                                                                                                                                                                                                                      Data Ascii: r.forEach(this.handlers,(function(t){null!==t&&e(t)}))},e.exports=a},4097:(e,t,n)=>{"use strict";var r=n(1793),a=n(7303);e.exports=function(e,t){return e&&!r(t)?a(e,t):t}},3572:(e,t,n)=>{"use strict";var r=n(4867),a=n(8527),i=n(6502),s=n(5546),o=n(644);fu
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC1576INData Raw: 22 2c 7b 78 3a 22 34 36 22 2c 79 3a 22 32 31 2e 30 33 37 31 22 2c 77 69 64 74 68 3a 22 31 31 22 2c 68 65 69 67 68 74 3a 22 33 22 2c 66 69 6c 6c 3a 22 23 30 43 30 44 30 44 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 72 65 63 74 22 2c 7b 78 3a 22 36 33 22 2c 79 3a 22 32 31 2e 30 33 37 31 22 2c 77 69 64 74 68 3a 22 31 30 22 2c 68 65 69 67 68 74 3a 22 33 22 2c 66 69 6c 6c 3a 22 23 30 43 30 44 30 44 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 72 65 63 74 22 2c 7b 78 3a 22 37 39 22 2c 79 3a 22 32 31 2e 30 33 37 31 22 2c 77 69 64 74 68 3a 22 31 31 22 2c 68 65 69 67 68 74 3a 22 33 22 2c 66 69 6c 6c 3a 22 23 30 43 30 44 30 44 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 22
                                                                                                                                                                                                                                      Data Ascii: ",{x:"46",y:"21.0371",width:"11",height:"3",fill:"#0C0D0D"},void 0),(0,r.tZ)("rect",{x:"63",y:"21.0371",width:"10",height:"3",fill:"#0C0D0D"},void 0),(0,r.tZ)("rect",{x:"79",y:"21.0371",width:"11",height:"3",fill:"#0C0D0D"},void 0),(0,r.tZ)("circle",{cx:"
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 65 72 6c 69 6d 69 74 3a 22 31 30 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 31 20 33 32 2e 35 48 37 33 22 2c 73 74 72 6f 6b 65 3a 22 62 6c 61 63 6b 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 22 31 30 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 31 20 33 37 2e 35 48 37 33 22 2c 73 74 72 6f 6b 65 3a 22 62 6c 61 63 6b 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 22 31 30 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 31 20 31 37 2e 35 48 33 38 22 2c 73 74 72 6f 6b 65 3a 22 62 6c
                                                                                                                                                                                                                                      Data Ascii: erlimit:"10"},void 0),(0,r.tZ)("path",{d:"M21 32.5H73",stroke:"black",strokeWidth:"2",strokeMiterlimit:"10"},void 0),(0,r.tZ)("path",{d:"M21 37.5H73",stroke:"black",strokeWidth:"2",strokeMiterlimit:"10"},void 0),(0,r.tZ)("path",{d:"M21 17.5H38",stroke:"bl


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      43192.168.2.164976413.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC611OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 904512
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:12 GMT
                                                                                                                                                                                                                                      ETag: "4bca71b5e96ba1017d2f126850c99835"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 37c215a6cf8b04439db2f97a633421e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: -RtFppbCNKInlSJo8tWmpzkz_5CrqsQlUcdrHj4NP4Vx-6J6omPsNw==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 68 72 65 61 74 61 6c 65 72 74 6d 67 74 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 74 73 6c 69 62 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProper
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC16384INData Raw: 61 78 2d 66 6f 72 77 61 72 64 73 22 2c 22 70 72 6f 78 79 2d 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 22 2c 22 72 65 66 65 72 65 72 22 2c 22 72 65 74 72 79 2d 61 66 74 65 72 22 2c 22 75 73 65 72 2d 61 67 65 6e 74 22 5d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 3f 28 72 2e 66 6f 72 45 61 63 68 28 65 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 74 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 30 2c 69 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 69 2b 31 29 29 2c 74 29 7b 69 66 28 61 5b 74 5d 26 26 6f 2e 69 6e
                                                                                                                                                                                                                                      Data Ascii: ax-forwards","proxy-authorization","referer","retry-after","user-agent"];e.exports=function(e){var t,n,i,a={};return e?(r.forEach(e.split("\n"),(function(e){if(i=e.indexOf(":"),t=r.trim(e.substr(0,i)).toLowerCase(),n=r.trim(e.substr(i+1)),t){if(a[t]&&o.in
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 5c 64 2b 29 3f 5b 5c 77 20 5d 3f 7c 5e 5c 64 7b 31 2c 34 7d 5b 5c 2f 5c 2d 5d 5c 64 7b 31 2c 34 7d 5b 5c 2f 5c 2d 5d 5c 64 7b 31 2c 34 7d 7c 5e 5c 77 2b 2c 20 5c 77 2b 20 5c 64 2b 2c 20 5c 64 7b 34 7d 29 2f 2c 6c 3d 2f 5e 30 78 5b 30 2d 39 61 2d 66 5d 2b 24 2f 69 2c 63 3d 2f 5e 30 2f 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 73 65 6e 73 69 74 69 76 65 26 26 28 22 22 2b 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 22 22 2b 65 7d 2c 64 3d 75 28 65 29 2e 72 65 70 6c 61 63 65 28 61 2c 22 22 29 7c 7c 22 22 2c 70 3d 75 28 6e 29 2e 72 65 70 6c 61 63 65 28 61 2c 22 22 29 7c 7c 22 22 2c 66 3d 64 2e 72 65 70 6c 61 63 65 28 69 2c 22 5c 30 24 31 5c 30 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 30 24 2f 2c 22 22 29 2e 72 65 70
                                                                                                                                                                                                                                      Data Ascii: \d+)?[\w ]?|^\d{1,4}[\/\-]\d{1,4}[\/\-]\d{1,4}|^\w+, \w+ \d+, \d{4})/,l=/^0x[0-9a-f]+$/i,c=/^0/,u=function(e){return t.insensitive&&(""+e).toLowerCase()||""+e},d=u(e).replace(a,"")||"",p=u(n).replace(a,"")||"",f=d.replace(i,"\0$1\0").replace(/\0$/,"").rep
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC15247INData Raw: 6f 74 79 70 65 2c 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 2e 2a 2b 3f 5e 3d 21 3a 24 7b 7d 28 29 7c 5b 5c 5d 5c 2f 5c 5c 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 53 74 72 69 6e 67 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 3d 63 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28
                                                                                                                                                                                                                                      Data Ascii: otype,s=Object.prototype.hasOwnProperty;function l(e){return e.replace(/([.*+?^=!:${}()|[\]\/\\])/g,"\\$1")}function c(e){return e===undefined?"Undefined":String(Object.prototype.toString.call(e)).slice(8,-1)}function d(e){return"Array"===c(e)}function p(
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 26 6e 2e 68 61 73 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 2c 6c 3d 61 26 26 69 2e 69 64 6e 5f 65 78 70 72 65 73 73 69 6f 6e 2e 74 65 73 74 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 2c 63 3d 61 26 26 69 2e 70 75 6e 79 63 6f 64 65 5f 65 78 70 72 65 73 73 69 6f 6e 2e 74 65 73 74 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 22 72 65 6c 61 74 69 76 65 22 3a 72 65 74 75 72 6e 20 75 3b 63 61 73 65 22 61 62 73 6f 6c 75 74 65 22 3a 72 65 74 75 72 6e 21 75 3b 63 61 73 65 22 64 6f 6d 61 69 6e 22 3a 63 61 73 65 22 6e 61 6d 65 22 3a 72 65 74 75 72 6e 20 61 3b 63 61 73 65 22 73 6c 64 22 3a 72 65 74 75 72 6e 20 73 3b 63 61 73 65 22
                                                                                                                                                                                                                                      Data Ascii: &n.has(this._parts.hostname),l=a&&i.idn_expression.test(this._parts.hostname),c=a&&i.punycode_expression.test(this._parts.hostname)),e.toLowerCase()){case"relative":return u;case"absolute":return!u;case"domain":case"name":return a;case"sld":return s;case"
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6f 77 22 29 2c 78 2b 3d 62 28 6b 2f 74 29 2c 6b 25 3d 74 2c 79 2e 73 70 6c 69 63 65 28 6b 2b 2b 2c 30 2c 78 29 7d 72 65 74 75 72 6e 20 49 28 79 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 64 2c 70 2c 67 2c 76 2c 5f 2c 79 2c 77 2c 78 2c 43 2c 49 3d 5b 5d 3b 66 6f 72 28 79 3d 28 65 3d 45 28 65 29 29 2e 6c 65 6e 67 74 68 2c 74 3d 6d 2c 6e 3d 30 2c 69 3d 66 2c 61 3d 30 3b 61 3c 79 3b 2b 2b 61 29 28 5f 3d 65 5b 61 5d 29 3c 31 32 38 26 26 49 2e 70 75 73 68 28 6b 28 5f 29 29 3b 66 6f 72 28 72 3d 6f 3d 49 2e 6c 65 6e 67 74 68 2c 6f 26 26 49 2e 70 75 73 68 28 68 29 3b 72 3c 79 3b 29 7b 66 6f 72 28 64 3d 73 2c 61 3d 30 3b 61 3c 79 3b 2b 2b 61 29 28 5f 3d 65 5b 61 5d 29 3e 3d 74 26 26 5f 3c 64 26 26 28 64 3d 5f 29
                                                                                                                                                                                                                                      Data Ascii: ow"),x+=b(k/t),k%=t,y.splice(k++,0,x)}return I(y)}function T(e){var t,n,r,o,i,a,d,p,g,v,_,y,w,x,C,I=[];for(y=(e=E(e)).length,t=m,n=0,i=f,a=0;a<y;++a)(_=e[a])<128&&I.push(k(_));for(r=o=I.length,o&&I.push(h);r<y;){for(d=s,a=0;a<y;++a)(_=e[a])>=t&&_<d&&(d=_)
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6f 75 73 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 55 73 65 72 49 6e 66 6f 3d 32 5d 3d 22 52 65 71 75 69 72 65 55 73 65 72 49 6e 66 6f 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 4c 6f 67 69 6e 45 6d 70 6c 6f 79 65 65 73 4f 6e 6c 79 3d 34 5d 3d 22 52 65 71 75 69 72 65 4c 6f 67 69 6e 45 6d 70 6c 6f 79 65 65 73 4f 6e 6c 79 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 4c 6f 67 69 6e 45 6d 70 6c 6f 79 65 65 73 41 6e 64 43 6c 69 65 6e 74 73 3d 38 5d 3d 22 52 65 71 75 69 72 65 4c 6f 67 69 6e 45 6d 70 6c 6f 79 65 65 73 41 6e 64 43 6c 69 65 6e 74 73 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 4c 6f 67 69 6e 3d 31 36 5d 3d 22 52 65 71 75 69 72 65 4c 6f 67 69 6e 22 7d 28 53 7c 7c 28 53 3d 7b 7d 29 29 3b 76 61 72 20 43 2c 45 3d 22 45 6d 70 6c 6f 79 65 65 22 2c 49 3d 22 4d 61 73 74 65
                                                                                                                                                                                                                                      Data Ascii: ous",e[e.RequireUserInfo=2]="RequireUserInfo",e[e.RequireLoginEmployeesOnly=4]="RequireLoginEmployeesOnly",e[e.RequireLoginEmployeesAndClients=8]="RequireLoginEmployeesAndClients",e[e.RequireLogin=16]="RequireLogin"}(S||(S={}));var C,E="Employee",I="Maste
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 67 28 29 2b 22 2f 22 7d 76 61 72 20 4a 3d 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 73 66 55 73 65 72 3a 7b 7d 2c 73 66 41 63 63 6f 75 6e 74 3a 7b 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4a 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7b 73 66 55 73 65 72 3a 65 2e 75 73 65 72 2c 73 66 41 63 63 6f 75 6e 74 3a 65 2e 61 63 63 6f 75 6e 74 7d 7d 2c 65 2e 63 68 69 6c 64 72 65 6e 29 7d 76 61 72 20 58 3d 73 28 39 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 65 65 28 29 7b 72 65 74 75 72 6e 20 65 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31
                                                                                                                                                                                                                                      Data Ascii: g()+"/"}var J=t.createContext({sfUser:{},sfAccount:{}});function Y(e){return t.createElement(J.Provider,{value:{sfUser:e.user,sfAccount:e.account}},e.children)}var X=s(946);function ee(){return ee=Object.assign?Object.assign.bind():function(e){for(var t=1
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 29 3b 76 61 72 20 62 74 3d 4d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 6c 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 30 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 3d 65 2e 73 70 6c 69 74 28 2f 2c 28 3f 21 5b 5e 28 29 5d 2a 28 3f 3a 5c 28 5b 5e 28 29 5d 2a 5c 29 29 3f 5c 29 29 2f 67 29 2c 69
                                                                                                                                                                                                                                      Data Ascii: );var bt=Me((function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t["default"]=function(e,t,i,l){if("string"==typeof t&&a.hasOwnProperty(e)){var c=function(e,t){if((0,r["default"])(e))return e;for(var o=e.split(/,(?![^()]*(?:\([^()]*\))?\))/g),i
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 65 2c 22 62 61 73 69 73 22 2c 22 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 22 29 2b 65 3b 63 61 73 65 20 36 30 36 30 3a 72 65 74 75 72 6e 20 57 6e 2b 22 62 6f 78 2d 22 2b 70 6e 28 65 2c 22 2d 67 72 6f 77 22 2c 22 22 29 2b 57 6e 2b 65 2b 4e 6e 2b 70 6e 28 65 2c 22 67 72 6f 77 22 2c 22 70 6f 73 69 74 69 76 65 22 29 2b 65 3b 63 61 73 65 20 34 35 35 34 3a 72 65 74 75 72 6e 20 57 6e 2b 70 6e 28 65 2c 2f 28 5b 5e 2d 5d 29 28 74 72 61 6e 73 66 6f 72 6d 29 2f 67 2c 22 24 31 22 2b 57 6e 2b 22 24 32 22 29 2b 65 3b 63 61 73 65 20 36 31 38 37 3a 72 65 74 75 72 6e 20 70 6e 28 70 6e 28 70 6e 28 65 2c 2f 28 7a 6f 6f 6d 2d 7c 67 72 61 62 29 2f 2c 57 6e 2b 22 24 31 22 29 2c 2f 28 69 6d 61 67 65 2d 73 65 74 29 2f 2c 57 6e 2b 22 24 31 22 29 2c 65 2c 22 22 29 2b 65 3b 63 61
                                                                                                                                                                                                                                      Data Ascii: e,"basis","preferred-size")+e;case 6060:return Wn+"box-"+pn(e,"-grow","")+Wn+e+Nn+pn(e,"grow","positive")+e;case 4554:return Wn+pn(e,/([^-])(transform)/g,"$1"+Wn+"$2")+e;case 6187:return pn(pn(pn(e,/(zoom-|grab)/,Wn+"$1"),/(image-set)/,Wn+"$1"),e,"")+e;ca


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      44192.168.2.164976613.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC424OUTGET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 261475
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 12:59:52 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:10 GMT
                                                                                                                                                                                                                                      ETag: "48252b007677adfabb0ea62c8028a30e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 e976f829f2d1c4787d42d0595ae7cf74.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: qX27PxtiECmnjers88_Udh1QqTBBlefm9kXAqC3To2WtGf0Y-gsj7w==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 71 75 65 73 74 6c 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};re
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6c 61 74 65 28 4f 2c 7a 28 7a 28 7b 7d 2c 74 29 2c 7b 6a 6f 69 6e 41 72 72 61 79 73 3a 21 31 2c 6e 73 3a 6c 7d 29 29 2c 78 5b 53 5d 3d 3d 3d 4f 26 26 28 78 5b 53 5d 3d 67 5b 53 5d 29 7d 67 3d 78 7d 7d 65 6c 73 65 20 69 66 28 49 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 77 26 26 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 62 29 28 67 3d 67 2e 6a 6f 69 6e 28 77 29 29 26 26 28 67 3d 74 68 69 73 2e 65 78 74 65 6e 64 54 72 61 6e 73 6c 61 74 69 6f 6e 28 67 2c 65 2c 74 2c 72 29 29 3b 65 6c 73 65 7b 76 61 72 20 5f 3d 21 31 2c 50 3d 21 31 2c 43 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 63 6f 75 6e 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 63 6f 75 6e 74 2c 6a 3d 6e 2e 68 61 73 44 65 66 61 75 6c 74 56 61 6c 75 65 28 74
                                                                                                                                                                                                                                      Data Ascii: late(O,z(z({},t),{joinArrays:!1,ns:l})),x[S]===O&&(x[S]=g[S])}g=x}}else if(I&&"string"==typeof w&&"[object Array]"===b)(g=g.join(w))&&(g=this.extendTranslation(g,e,t,r));else{var _=!1,P=!1,C=void 0!==t.count&&"string"!=typeof t.count,j=n.hasDefaultValue(t
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 75 66 66 69 78 29 3b 74 68 69 73 2e 72 65 67 65 78 70 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2c 22 67 22 29 3b 76 61 72 20 74 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 75 66 66 69 78 29 3b 74 68 69 73 2e 72 65 67 65 78 70 55 6e 65 73 63 61 70 65 3d 6e 65 77 20 52 65 67 45 78 70 28 74 2c 22 67 22 29 3b 76 61 72 20 6e 3d 22 22 2e 63 6f
                                                                                                                                                                                                                                      Data Ascii: ion(){var e="".concat(this.prefix,"(.+?)").concat(this.suffix);this.regexp=new RegExp(e,"g");var t="".concat(this.prefix).concat(this.unescapePrefix,"(.+?)").concat(this.unescapeSuffix).concat(this.suffix);this.regexpUnescape=new RegExp(t,"g");var n="".co
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 26 26 28 63 2e 69 31 38 6e 46 6f 72 6d 61 74 3d 6f 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 29 2c 63 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 69 6e 69 74 26 26 63 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 69 6e 69 74 28 74 68 69 73 29 29 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 3d 6e 65 77 20 56 28 74 68 69 73 2e 73 65 72 76 69 63 65 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 6e 28 22 2a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6e 3e 31 3f 6e 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 6e 3b 6f 2b 2b 29 72 5b 6f
                                                                                                                                                                                                                                      Data Ascii: odules.i18nFormat&&(c.i18nFormat=o(this.modules.i18nFormat),c.i18nFormat.init&&c.i18nFormat.init(this)),this.translator=new V(this.services,this.options),this.translator.on("*",(function(t){for(var n=arguments.length,r=new Array(n>1?n-1:0),o=1;o<n;o++)r[o
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6f 3d 65 2e 73 70 6c 69 74 28 74 68 69 73 2e 73 65 61 72 63 68 52 65 67 65 78 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6f 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 72 2e 73 65 61 72 63 68 52 65 67 65 78 2e 74 65 73 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6f 3d 65 2e 72 65 70 6c 61 63 65 28 72 2e 72 65 70 6c 61 63 65 52 65 67 65 78 2c 22 24 31 22 29 2c 61 3d 6e 5b 6f 5d 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 72 2e 6b 65 65 70 55 6e 6b 6e 6f 77 6e 56 61 72 69 61 62 6c 65 73 3f 65 3a 22 22 3b 69 66 28 61 2e 24 24 74 79 70 65 6f 66 29 72 65 74 75 72 6e 20 43 65 28 61 2c 50 65 28 61 2c 74 29 29 3b 69 66 28 22 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: o=e.split(this.searchRegex);return 1===o.length?o[0]:o.filter(Boolean).map((function(e,t){if(!r.searchRegex.test(e))return e;var o=e.replace(r.replaceRegex,"$1"),a=n[o];if(!a)return r.keepUnknownVariables?e:"";if(a.$$typeof)return Ce(a,Pe(a,t));if("functi
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 7c 73 70 72 65 61 64 4d 65 74 68 6f 64 7c 73 74 61 72 74 4f 66 66 73 65 74 7c 73 74 64 44 65 76 69 61 74 69 6f 6e 7c 73 74 65 6d 68 7c 73 74 65 6d 76 7c 73 74 69 74 63 68 54 69 6c 65 73 7c 73 74 6f 70 43 6f 6c 6f 72 7c 73 74 6f 70 4f 70 61 63 69 74 79 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 50 6f 73 69 74 69 6f 6e 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 54 68 69 63 6b 6e 65 73 73 7c 73 74 72 69 6e 67 7c 73 74 72 6f 6b 65 7c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 7c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 7c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 7c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 7c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 7c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 7c 73 74 72 6f 6b 65 57 69 64 74 68 7c 73 75 72 66 61 63
                                                                                                                                                                                                                                      Data Ascii: |spreadMethod|startOffset|stdDeviation|stemh|stemv|stitchTiles|stopColor|stopOpacity|strikethroughPosition|strikethroughThickness|string|stroke|strokeDasharray|strokeDashoffset|strokeLinecap|strokeLinejoin|strokeMiterlimit|strokeOpacity|strokeWidth|surfac
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6e 2c 65 2e 70 72 6f 70 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 74 69 6d 65 6f 75 74 29 29 7d 29 29 2c 28 30 2c 66 2e 41 29 28 28 30 2c 75 2e 41 29 28 65 29 2c 22 72 65 6d 6f 76 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 65 74 53 74 61 74 65 28 7b 6e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 70 69 72 65 64 3a 21 30 7d 29 2c 65 2e 70 72 6f 70 73 2e 6f 6e 52 65 6d 6f 76 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 65 2e 70 72 6f 70 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 29 7d 29 29 2c 28 30 2c 66 2e 41 29 28 28 30 2c 75 2e 41 29 28 65 29 2c 22 68 61 6e 64 6c 65 4d 6f 75 73 65 45 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 74 69 6d 65 72 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 69
                                                                                                                                                                                                                                      Data Ascii: n,e.props.notification.timeout))})),(0,f.A)((0,u.A)(e),"removeNotification",(function(){e.setState({notificationExpired:!0}),e.props.onRemoveNotification(e.props.notification)})),(0,f.A)((0,u.A)(e),"handleMouseEnter",(function(){e.timer&&clearTimeout(e.ti
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC13654INData Raw: 2d 35 2e 33 37 33 20 31 32 2d 31 32 43 32 33 2e 39 39 32 20 35 2e 33 37 36 20 31 38 2e 36 32 34 2e 30 30 38 20 31 32 20 30 5a 6d 36 2e 39 32 37 20 38 2e 32 2d 36 2e 38 34 35 20 39 2e 32 38 39 61 31 2e 30 31 31 20 31 2e 30 31 31 20 30 20 30 31 2d 31 2e 34 33 2e 31 38 38 6c 2d 34 2e 38 38 38 2d 33 2e 39 30 38 61 31 20 31 20 30 20 30 31 31 2e 32 35 2d 31 2e 35 36 32 6c 34 2e 30 37 36 20 33 2e 32 36 31 20 36 2e 32 32 37 2d 38 2e 34 35 31 61 31 20 31 20 30 20 31 31 31 2e 36 31 20 31 2e 31 38 33 5a 22 2c 66 69 6c 6c 3a 74 7d 29 29 7d 29 2c 7b 72 65 70 6c 61 63 65 43 6f 6c 6f 72 3a 21 30 7d 29 2c 64 3d 28 30 2c 73 2e 77 29 28 22 45 78 63 6c 61 6d 61 74 69 6f 6e 49 6e 54 72 69 61 6e 67 6c 65 53 6f 6c 69 64 49 63 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                      Data Ascii: -5.373 12-12C23.992 5.376 18.624.008 12 0Zm6.927 8.2-6.845 9.289a1.011 1.011 0 01-1.43.188l-4.888-3.908a1 1 0 011.25-1.562l4.076 3.261 6.227-8.451a1 1 0 111.61 1.183Z",fill:t}))}),{replaceColor:!0}),d=(0,s.w)("ExclamationInTriangleSolidIcon",(function(e){
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6f 6e 3a 22 44 57 47 20 66 69 6c 65 22 2c 45 6d 61 69 6c 49 63 6f 6e 3a 22 45 6d 61 69 6c 20 66 69 6c 65 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 41 70 70 73 49 63 6f 6e 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 3a 22 43 6f 6d 6d 65 6e 74 73 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 43 6f 6d 70 6c 65 74 65 49 63 6f 6e 3a 22 41 6c 6c 20 69 74 65 6d 73 20 63 6f 6d 70 6c 65 74 65 64 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 43 6f 6d 70 75 74 65 72 49 63 6f 6e 3a 22 43 6f 6d 70 75 74 65 72 20 69 6c 6c 75 73 74 72 61 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: on:"DWG file",EmailIcon:"Email file",Empty404Icon:"File not found illustration",EmptyAppsIcon:"Application illustration",EmptyCommentsIcon:"Comments illustration",EmptyCompleteIcon:"All items completed illustration",EmptyComputerIcon:"Computer illustratio
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6c 75 65 7d 7d 2e 22 2c 65 6e 74 65 72 5f 72 65 71 75 69 72 65 64 5f 76 61 6c 75 65 3a 22 51 75 65 73 74 6f 20 63 61 6d 70 6f 20 c3 a8 20 6f 62 62 6c 69 67 61 74 6f 72 69 6f 2e 22 2c 65 6e 74 65 72 5f 73 6d 61 6c 6c 65 72 5f 76 61 6c 75 65 3a 22 49 6d 6d 65 74 74 65 72 65 20 75 6e 20 76 61 6c 6f 72 65 20 70 61 72 69 20 6f 20 69 6e 66 65 72 69 6f 72 65 20 61 20 7b 7b 76 61 6c 75 65 7d 7d 2e 22 2c 65 6e 74 65 72 5f 76 61 6c 69 64 5f 64 69 67 69 74 3a 22 49 6d 6d 65 74 74 65 72 65 20 75 6e 61 20 63 69 66 72 61 22 2c 65 78 63 65 65 64 5f 6d 61 78 5f 63 68 61 72 73 3a 22 49 6c 20 6d 65 73 73 61 67 67 69 6f 20 68 61 20 72 61 67 67 69 75 6e 74 6f 20 69 6c 20 6c 69 6d 69 74 65 20 64 69 20 63 61 72 61 74 74 65 72 69 2e 20 c3 88 20 70 6f 73 73 69 62 69 6c 65 20 63
                                                                                                                                                                                                                                      Data Ascii: lue}}.",enter_required_value:"Questo campo obbligatorio.",enter_smaller_value:"Immettere un valore pari o inferiore a {{value}}.",enter_valid_digit:"Immettere una cifra",exceed_max_chars:"Il messaggio ha raggiunto il limite di caratteri. possibile c


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      45192.168.2.164976713.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC578OUTGET /sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 12:59:52 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:17 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 172e63b20fb363ed969de28ae3937e20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: oa8EPudqF7xwNNzLs6Hc2N_5DHMQeBt0JEUSyRDkSou80Imq1qOIgA==
                                                                                                                                                                                                                                      Age: 47156
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      46192.168.2.164976513.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:12 UTC599OUTGET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 197483
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 09:32:16 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                                      ETag: "22848dd2f996ef7b688fbc1ca0d957a1"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 41f60102fc29156bc5001d6646f75c02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: zuf5aBaamuaNhKGVS4I9UfaBk-TvYIHry0Uvht6tJr3UWtHDCTcXVg==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC15990INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 63 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Obje
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 65 41 6e 67 6c 65 7c 6c 6f 63 61 6c 7c 6d 61 72 6b 65 72 45 6e 64 7c 6d 61 72 6b 65 72 4d 69 64 7c 6d 61 72 6b 65 72 53 74 61 72 74 7c 6d 61 72 6b 65 72 48 65 69 67 68 74 7c 6d 61 72 6b 65 72 55 6e 69 74 73 7c 6d 61 72 6b 65 72 57 69 64 74 68 7c 6d 61 73 6b 7c 6d 61 73 6b 43 6f 6e 74 65 6e 74 55 6e 69 74 73 7c 6d 61 73 6b 55 6e 69 74 73 7c 6d 61 74 68 65 6d 61 74 69 63 61 6c 7c 6d 6f 64 65 7c 6e 75 6d 4f 63 74 61 76 65 73 7c 6f 66 66 73 65 74 7c 6f 70 61 63 69 74 79 7c 6f 70 65 72 61 74 6f 72 7c 6f 72 64 65 72 7c 6f 72 69 65 6e 74 7c 6f 72 69 65 6e 74 61 74 69 6f 6e 7c 6f 72 69 67 69 6e 7c 6f 76 65 72 66 6c 6f 77 7c 6f 76 65 72 6c 69 6e 65 50 6f 73 69 74 69 6f 6e 7c 6f 76 65 72 6c 69 6e 65 54 68 69 63 6b 6e 65 73 73 7c 70 61 6e 6f 73 65 31 7c 70 61 69 6e
                                                                                                                                                                                                                                      Data Ascii: eAngle|local|markerEnd|markerMid|markerStart|markerHeight|markerUnits|markerWidth|mask|maskContentUnits|maskUnits|mathematical|mode|numOctaves|offset|opacity|operator|order|orient|orientation|origin|overflow|overlinePosition|overlineThickness|panose1|pain
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 23 30 43 30 44 30 44 22 2c 75 3d 22 23 42 35 44 46 46 42 22 2c 64 3d 22 23 30 35 34 43 39 39 22 2c 66 3d 22 23 43 46 43 45 46 44 38 30 22 2c 70 3d 22 23 36 36 35 41 46 34 22 2c 67 3d 22 23 34 39 33 46 42 39 22 2c 68 3d 22 23 42 35 33 30 46 46 22 2c 6d 3d 22 23 46 42 43 46 43 34 22 2c 62 3d 22 23 44 45 34 45 33 31 22 2c 79 3d 22 23 42 39 46 44 43 30 22 2c 76 3d 22 23 31 43 39 32 34 32 22 2c 77 3d 22 23 46 41 44 33 44 33 22 2c 6b 3d 22 23 44 45 33 33 33 33 22 7d 2c 33 39 36 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 72 2c 57 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 7b 78 6c 35 3a 22 33 32 70 78 22 2c 78 6c 34 3a 22 32 39 70 78 22 2c 78 6c 33 3a 22 32 36 70 78 22 2c 78 6c 32 3a 22 32
                                                                                                                                                                                                                                      Data Ascii: #0C0D0D",u="#B5DFFB",d="#054C99",f="#CFCEFD80",p="#665AF4",g="#493FB9",h="#B530FF",m="#FBCFC4",b="#DE4E31",y="#B9FDC0",v="#1C9242",w="#FAD3D3",k="#DE3333"},3962:(e,t,n)=>{"use strict";n.d(t,{L:()=>r,W:()=>a});var r={xl5:"32px",xl4:"29px",xl3:"26px",xl2:"2
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC15653INData Raw: 76 60 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 60 2c 42 2e 41 2e 64 69 76 60 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 24 7b 28 30 2c 4e 2e 71 58 29 28 22 62 6f 72 64 65 72 22 29 7d 3b 0a 09 70 61 64 64 69 6e 67 3a 20 24 7b 49 2e 45 64 7d 3b 0a 60 2c 42 2e 41 2e 64 69 76 60 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 24 7b 55 2e 4c 2e 62 61 73 65 7d 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 24 7b 55 2e 57 2e 73 65 6d 69 42 6f 6c 64 7d 3b 0a 60
                                                                                                                                                                                                                                      Data Ascii: v`display: flex;flex-direction: column;height: 100%;`,B.A.div`display: flex;justify-content: space-between;border-bottom: 1px solid ${(0,N.qX)("border")};padding: ${I.Ed};`,B.A.div`font-size: ${U.L.base};font-weight: ${U.W.semiBold};`
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6e 67 20 4f 70 74 69 6f 6e 73 22 2c 69 6e 63 72 65 6d 65 6e 74 3a 22 49 6e 63 72 65 6d 65 6e 74 22 2c 69 74 61 6c 69 63 73 3a 22 46 6f 72 6d 61 74 20 49 74 61 6c 69 63 73 22 2c 6a 75 73 74 69 66 79 3a 22 4a 75 73 74 69 66 79 22 2c 6c 65 66 74 3a 22 4c 65 66 74 22 2c 6c 69 6e 6b 3a 22 49 6e 73 65 72 74 20 4c 69 6e 6b 22 2c 72 65 64 6f 3a 22 52 65 64 6f 22 2c 72 69 67 68 74 3a 22 52 69 67 68 74 22 2c 73 68 72 69 6e 6b 3a 22 45 78 69 74 20 66 75 6c 6c 73 63 72 65 65 6e 22 2c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 22 46 6f 72 6d 61 74 20 53 74 72 69 6b 65 74 68 72 6f 75 67 68 22 2c 73 75 62 73 63 72 69 70 74 3a 22 46 6f 72 6d 61 74 20 53 75 62 73 63 72 69 70 74 22 2c 73 75 70 65 72 73 63 72 69 70 74 3a 22 46 6f 72 6d 61 74 20 53 75 70 65 72 73 63 72 69 70
                                                                                                                                                                                                                                      Data Ascii: ng Options",increment:"Increment",italics:"Format Italics",justify:"Justify",left:"Left",link:"Insert Link",redo:"Redo",right:"Right",shrink:"Exit fullscreen",strikethrough:"Format Strikethrough",subscript:"Format Subscript",superscript:"Format Superscrip
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 72 65 61 74 65 20 61 20 54 61 73 6b 22 7d 2c 64 65 6c 65 74 65 46 69 65 6c 64 3a 7b 63 61 6e 63 65 6c 3a 22 43 61 6e 63 65 6c 22 2c 63 6f 6e 74 65 6e 74 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 69 73 68 20 74 6f 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 65 6c 65 74 65 20 74 68 65 20 74 61 67 73 20 66 69 65 6c 64 3f 22 2c 22 64 65 6c 65 74 65 22 3a 22 44 65 6c 65 74 65 22 2c 74 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 66 69 65 6c 64 22 2c 77 61 72 6e 69 6e 67 49 63 6f 6e 4c 61 62 65 6c 3a 22 57 61 72 6e 69 6e 67 22 7d 2c 64 65 6c 65 74 65 4d 6f 64 61 6c 3a 7b 63 61 6e 63 65 6c 3a 22 43 61 6e 63 65 6c 22 2c 63 6f 6e 74 65 6e 74 3a 22 44 65 6c 65 74 69 6e 67 20 74 68 65 20 7b 7b 74 61 62 4e 61 6d 65 7d 7d 20 74 61 62 20 77 69 6c 6c 20 70 65
                                                                                                                                                                                                                                      Data Ascii: reate a Task"},deleteField:{cancel:"Cancel",content:"Are you sure you wish to permanently delete the tags field?","delete":"Delete",title:"Delete field",warningIconLabel:"Warning"},deleteModal:{cancel:"Cancel",content:"Deleting the {{tabName}} tab will pe
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 75 65 22 7d 2c 6d 6f 6e 74 68 3a 7b 70 6c 75 72 61 6c 3a 22 6d 6f 6e 74 68 73 20 6f 76 65 72 64 75 65 22 2c 73 69 6e 67 75 6c 61 72 3a 22 6d 6f 6e 74 68 20 6f 76 65 72 64 75 65 22 7d 2c 77 65 65 6b 3a 7b 70 6c 75 72 61 6c 3a 22 77 65 65 6b 73 20 6f 76 65 72 64 75 65 22 2c 73 69 6e 67 75 6c 61 72 3a 22 77 65 65 6b 20 6f 76 65 72 64 75 65 22 7d 2c 79 65 61 72 3a 7b 70 6c 75 72 61 6c 3a 22 79 65 61 72 73 20 6f 76 65 72 64 75 65 22 2c 73 69 6e 67 75 6c 61 72 3a 22 79 65 61 72 20 6f 76 65 72 64 75 65 22 7d 7d 2c 70 65 72 6d 69 73 73 69 6f 6e 43 6f 6e 66 69 67 3a 7b 64 61 74 61 74 61 62 6c 65 73 3a 7b 63 61 6e 43 72 65 61 74 65 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 63 72 65 61 74 65 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61
                                                                                                                                                                                                                                      Data Ascii: ue"},month:{plural:"months overdue",singular:"month overdue"},week:{plural:"weeks overdue",singular:"week overdue"},year:{plural:"years overdue",singular:"year overdue"}},permissionConfig:{datatables:{canCreateDataTableRows:"Can create data table rows",ca
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC14808INData Raw: 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 7b 6d 6f 6e 74 68 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 66 6f 72 6d 61 74 28 22 4d 4d 4d 4d 22 29 3a 69 28 65 2c 22 6d 6f 6e 74 68 73 22 29 7d 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 66 6f 72 6d 61 74 28 22 4d 4d 4d 22 29 3a 69 28 65 2c 22 6d 6f 6e 74 68 73 53 68 6f 72 74 22 2c 22 6d 6f 6e 74 68 73 22 2c 33 29 7d 2c 66 69 72 73 74 44 61 79 4f 66 57 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 24 6c 6f 63 61 6c 65 28 29 2e 77 65 65 6b 53 74 61 72 74 7c 7c 30 7d 2c 77 65 65 6b 64 61 79 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f
                                                                                                                                                                                                                                      Data Ascii: ction(){var e=this;return{months:function(t){return t?t.format("MMMM"):i(e,"months")},monthsShort:function(t){return t?t.format("MMM"):i(e,"monthsShort","months",3)},firstDayOfWeek:function(){return e.$locale().weekStart||0},weekdays:function(t){return t?
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC1576INData Raw: 6e 61 6d 65 29 29 7d 2c 6e 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 53 29 3a 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 53 2c 66 28 65 2c 64 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 41 29 2c 65 7d 2c 6e 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 65 7d 7d 2c 44 28 4f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 66 28 4f 2e 70 72 6f 74 6f 74 79 70 65 2c 75 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 2c
                                                                                                                                                                                                                                      Data Ascii: name))},n.mark=function(e){return Object.setPrototypeOf?Object.setPrototypeOf(e,S):(e.__proto__=S,f(e,d,"GeneratorFunction")),e.prototype=Object.create(A),e},n.awrap=function(e){return{__await:e}},D(O.prototype),f(O.prototype,u,(function(){return this})),
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6f 63 29 72 65 74 75 72 6e 20 72 28 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 65 6c 73 65 20 69 66 28 6c 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 72 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 7d 65 6c 73 65 7b 69 66 28 21 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 72 79 20 73 74 61 74 65 6d 65 6e 74 20 77 69 74 68 6f 75 74 20 63 61 74 63 68 20 6f 72 20 66 69 6e 61 6c 6c 79 22 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 72 28 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 7d 7d 7d 2c 61 62 72 75 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                      Data Ascii: oc)return r(i.finallyLoc)}else if(l){if(this.prev<i.catchLoc)return r(i.catchLoc,!0)}else{if(!c)throw Error("try statement without catch or finally");if(this.prev<i.finallyLoc)return r(i.finallyLoc)}}}},abrupt:function(e,t){for(var n=this.tryEntries.lengt


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      47192.168.2.164976913.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC604OUTGET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 1807333
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 09:27:42 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:12 GMT
                                                                                                                                                                                                                                      ETag: "599a89980a09447aff755be20d4eacfd"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 1ac3fd533bf6be1b511077f8b8e23bfc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 7WwcKI6-nbhVzqpnte4j0r7xYSuZwLOI0yVVUfq_9j1Nxdn_U4okAA==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 6f 63 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 57 45 42 50 41 43 4b 5f 44 59 4e 41 4d 49 43 5f 45 58 50 4f 52 54 5f 5f 2c 5f 5f 73 79 73 74 65 6d 5f 63 6f 6e 74 65 78 74 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 45 58 54 45 52 4e 41 4c 5f 4d
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_M
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 74 79 6c 65 22 2c 22 70 72 69 6d 61 72 79 43 6f 6c 6f 72 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 22 5d 2c 6d 3d 7b 70 72 69 6d 61 72 79 43 6f 6c 6f 72 3a 22 23 33 33 33 22 2c 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 3a 22 23 45 36 45 36 45 36 22 2c 63 61 6c 63 75 6c 61 74 65 64 3a 21 31 7d 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 63 6f 6e 2c 6e 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 72 3d 65 2e 6f 6e 43 6c 69 63 6b 2c 61 3d 65 2e 73 74 79 6c 65 2c 6f 3d 65 2e 70 72 69 6d 61 72 79 43 6f 6c 6f 72 2c 6c 3d 65 2e 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 2c 63 3d 28 30 2c 69 2e 41 29 28 65 2c 68 29 2c 75 3d 73 2e 75 73 65 52 65 66 28 29 2c 64 3d 6d 3b 69 66 28 6f 26 26 28 64 3d 7b 70 72 69 6d 61 72 79 43
                                                                                                                                                                                                                                      Data Ascii: tyle","primaryColor","secondaryColor"],m={primaryColor:"#333",secondaryColor:"#E6E6E6",calculated:!1};var g=function(e){var t=e.icon,n=e.className,r=e.onClick,a=e.style,o=e.primaryColor,l=e.secondaryColor,c=(0,i.A)(e,h),u=s.useRef(),d=m;if(o&&(d={primaryC
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 63 68 65 6e 61 62 6c 61 67 65 20 6b 6f 70 69 65 72 74 22 2c 63 72 65 61 74 65 5f 6c 69 6e 6b 3a 22 4c 69 6e 6b 20 65 72 73 74 65 6c 6c 65 6e 22 2c 63 72 65 61 74 65 5f 6e 65 77 5f 6c 69 6e 6b 3a 22 45 69 6e 65 6e 20 77 65 69 74 65 72 65 6e 20 4c 69 6e 6b 20 65 72 73 74 65 6c 6c 65 6e 22 2c 64 65 6c 65 74 65 5f 6c 69 6e 6b 3a 22 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 63 61 6e 63 65 6c 5f 74 65 78 74 3a 22 41 62 62 72 65 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 63 6f 6e 66 69 72 6d 5f 74 65 78 74 3a 22 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 6d 65 73 73 61 67 65 3a 22 57 65 6e 6e 20 53 69 65 20 64 69 65 73 65 6e 20 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e
                                                                                                                                                                                                                                      Data Ascii: chenablage kopiert",create_link:"Link erstellen",create_new_link:"Einen weiteren Link erstellen",delete_link:"Link lschen",delete_modal_cancel_text:"Abbrechen",delete_modal_confirm_text:"Link lschen",delete_modal_message:"Wenn Sie diesen Link lschen
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC15253INData Raw: 6d 61 72 6b 3a 22 42 65 69 20 45 69 6e 67 61 62 65 20 76 6f 6e 20 4e 61 6d 65 20 75 6e 64 20 45 2d 4d 61 69 6c 2d 41 64 72 65 73 73 65 20 6b 61 6e 6e 20 6a 65 64 65 72 20 6f 68 6e 65 20 41 6e 6d 65 6c 64 75 6e 67 20 65 69 6e 65 20 4b 6f 70 69 65 20 6d 69 74 20 57 61 73 73 65 72 7a 65 69 63 68 65 6e 20 61 6e 7a 65 69 67 65 6e 2e 22 7d 7d 7d 2c 61 6e 61 6c 79 7a 69 6e 67 5f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 3a 22 44 61 74 65 69 69 6e 68 61 6c 74 20 77 69 72 64 20 61 6e 61 6c 79 73 69 65 72 74 2e 2e 2e 22 2c 61 70 70 6c 79 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e 73 3a 22 45 6d 70 66 6f 68 6c 65 6e 65 20 4f 70 74 69 6f 6e 65 6e 20 61 6e 77 65 6e 64 65 6e 22 2c 61 70 70 6c 79 69 6e 67 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: mark:"Bei Eingabe von Name und E-Mail-Adresse kann jeder ohne Anmeldung eine Kopie mit Wasserzeichen anzeigen."}}},analyzing_file_content:"Dateiinhalt wird analysiert...",apply_recommended_options:"Empfohlene Optionen anwenden",applying_recommended_option
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 66 69 6c 65 2e 20 53 6f 6d 65 20 66 69 6c 65 20 74 79 70 65 73 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 76 69 65 77 2d 6f 6e 6c 79 20 73 68 61 72 69 6e 67 20 6f 72 20 77 61 74 65 72 6d 61 72 6b 69 6e 67 2e 22 2c 74 6f 6f 6c 74 69 70 5f 61 62 6f 75 74 5f 76 69 65 77 5f 6f 6e 6c 79 5f 6c 69 6e 6b 3a 22 41 62 6f 75 74 20 76 69 65 77 2d 6f 6e 6c 79 20 73 68 61 72 69 6e 67 22 2c 74 6f 6f 6c 74 69 70 5f 61 62 6f 75 74 5f 77 61 74 65 72 6d 61 72 6b 69 6e 67 5f 6c 69 6e 6b 3a 22 41 62 6f 75 74 20 77 61 74 65 72 6d 61 72 6b 69 6e 67 22 7d 2c 64 6f 77 6e 6c 6f 61 64 73 5f 6c 69 6d 69 74 73 3a 7b 75 6e 6c 69 6d 69 74 65 64 3a 22 55 6e 6c 69 6d 69 74 65 64 22 7d 2c 64 6f 77 6e 6c 6f 61 64 73 5f 70 65 72 5f 75 73
                                                                                                                                                                                                                                      Data Ascii: downloading the file. Some file types do not support view-only sharing or watermarking.",tooltip_about_view_only_link:"About view-only sharing",tooltip_about_watermarking_link:"About watermarking"},downloads_limits:{unlimited:"Unlimited"},downloads_per_us
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 7b 6d 69 6e 75 74 65 73 52 65 6d 61 69 6e 69 6e 67 7d 7d 20 6d 69 6e 20 22 2c 72 65 6d 61 69 6e 69 6e 67 3a 22 51 75 65 64 61 3a 20 7b 7b 72 65 6d 61 69 6e 69 6e 67 54 69 6d 65 44 69 73 70 6c 61 79 7d 7d 20 22 2c 72 65 74 72 79 69 6e 67 3a 22 45 72 72 6f 72 20 64 65 20 63 61 72 67 61 3a 20 52 65 69 6e 74 65 6e 74 61 6e 64 6f 22 2c 73 65 63 6f 6e 64 5f 72 65 6d 61 69 6e 69 6e 67 3a 22 7b 7b 73 65 63 6f 6e 64 73 52 65 6d 61 69 6e 69 6e 67 7d 7d 20 73 20 22 2c 73 68 6f 75 6c 64 6e 74 5f 74 61 6b 65 5f 6c 6f 6e 67 3a 22 45 73 70 65 72 65 20 75 6e 6f 73 20 6d 6f 6d 65 6e 74 6f 73 2e 2e 2e 22 2c 73 74 61 72 74 69 6e 67 5f 75 70 6c 6f 61 64 3a 22 49 6e 69 63 69 61 6e 64 6f 20 6c 61 20 63 61 72 67 61 2e 2e 2e 22 2c 74 72 61 6e 73 66 65 72 5f 70 72 6f 67 72 65 73
                                                                                                                                                                                                                                      Data Ascii: {minutesRemaining}} min ",remaining:"Queda: {{remainingTimeDisplay}} ",retrying:"Error de carga: Reintentando",second_remaining:"{{secondsRemaining}} s ",shouldnt_take_long:"Espere unos momentos...",starting_upload:"Iniciando la carga...",transfer_progres
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 65 6d 61 6e 61 2e 22 2c 61 66 74 65 72 5f 73 69 78 5f 6d 6f 6e 74 68 73 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 73 65 69 73 20 6d 65 73 65 73 2e 22 2c 61 66 74 65 72 5f 74 68 72 65 65 5f 6d 6f 6e 74 68 73 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 74 72 65 73 20 6d 65 73 65 73 2e 22 2c 61 66 74 65 72 5f 78 5f 64 61 79 73 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 7b 7b 64 61 79 73 7d 7d 20 64 2e 22 2c 61 66 74 65 72 5f 79 65 61 72 3a 22 45 6c 20 65 6e 6c 61 63 65 20 63 61 64 75 63 61 72 c3 a1 20 61 6c 20 63 61 62 6f 20 64 65 20 75 6e 20 61 c3 b1 6f 2e 22 2c 6e 65 76 65 72 3a 22 45 6c 20
                                                                                                                                                                                                                                      Data Ascii: emana.",after_six_months:"El enlace caducar al cabo de seis meses.",after_three_months:"El enlace caducar al cabo de tres meses.",after_x_days:"El enlace caducar al cabo de {{days}} d.",after_year:"El enlace caducar al cabo de un ao.",never:"El
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC14808INData Raw: 74 69 70 3a 22 45 78 69 67 65 6e 63 65 73 20 64 27 61 63 63 c3 a8 73 20 61 75 20 6c 69 65 6e 20 61 75 78 71 75 65 6c 6c 65 73 20 73 6f 6e 74 20 73 6f 75 6d 69 73 20 6c 65 73 20 64 65 73 74 69 6e 61 74 61 69 72 65 73 2e 20 4c 65 73 20 75 74 69 6c 69 73 61 74 65 75 72 73 20 65 6d 70 6c 6f 79 c3 a9 73 20 73 6f 6e 74 20 67 c3 a9 6e c3 a9 72 61 6c 65 6d 65 6e 74 20 64 65 73 20 70 65 72 73 6f 6e 6e 65 73 20 61 75 20 73 65 69 6e 20 64 65 20 76 6f 74 72 65 20 65 6e 74 72 65 70 72 69 73 65 2e 22 7d 2c 61 64 64 5f 77 61 74 65 72 6d 61 72 6b 3a 22 41 6a 6f 75 74 65 72 20 75 6e 20 66 69 6c 69 67 72 61 6e 65 22 2c 61 6c 6c 6f 77 5f 72 65 63 69 70 69 65 6e 74 73 3a 7b 65 64 69 74 5f 61 62 6f 75 74 5f 6c 69 6e 6b 3a 22 c3 80 20 70 72 6f 70 6f 73 20 64 65 20 6c 61 20 6d
                                                                                                                                                                                                                                      Data Ascii: tip:"Exigences d'accs au lien auxquelles sont soumis les destinataires. Les utilisateurs employs sont gnralement des personnes au sein de votre entreprise."},add_watermark:"Ajouter un filigrane",allow_recipients:{edit_about_link:" propos de la m
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC1576INData Raw: 74 61 63 74 3a 22 4e 65 73 73 75 6e 20 63 6f 6e 74 61 74 74 6f 20 63 6f 72 72 69 73 70 6f 6e 64 65 20 61 6c 6c 61 20 72 69 63 65 72 63 61 22 2c 70 65 72 73 6f 6e 61 6c 3a 22 52 75 62 72 69 63 61 20 70 65 72 73 6f 6e 61 6c 65 22 2c 73 68 61 72 65 64 3a 22 52 75 62 72 69 63 61 20 63 6f 6e 64 69 76 69 73 61 22 7d 2c 63 61 6e 63 65 6c 3a 22 41 6e 6e 75 6c 6c 61 22 2c 63 61 75 74 69 6f 6e 3a 22 41 74 74 65 6e 7a 69 6f 6e 65 22 2c 63 68 65 63 6b 6f 75 74 3a 7b 61 62 6f 75 74 5f 74 6f 5f 63 68 65 63 6b 5f 6f 75 74 5f 65 78 70 69 72 65 5f 6d 65 73 73 61 67 65 3a 22 49 6c 20 66 69 6c 65 20 65 73 74 72 61 74 74 6f 20 73 63 61 64 72 c3 a0 20 74 72 61 20 32 34 20 6f 72 65 2e 20 41 6c 74 72 69 20 75 74 65 6e 74 69 20 73 61 72 61 6e 6e 6f 20 69 6e 20 67 72 61 64 6f 20
                                                                                                                                                                                                                                      Data Ascii: tact:"Nessun contatto corrisponde alla ricerca",personal:"Rubrica personale",shared:"Rubrica condivisa"},cancel:"Annulla",caution:"Attenzione",checkout:{about_to_check_out_expire_message:"Il file estratto scadr tra 24 ore. Altri utenti saranno in grado
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 74 7d 7d 20 65 6c 65 6d 65 6e 74 69 22 7d 2c 66 69 6c 65 5f 6c 69 73 74 5f 6d 6f 64 61 6c 3a 7b 64 6f 6e 74 5f 73 68 6f 77 5f 61 67 61 69 6e 3a 22 4e 6f 6e 20 6d 6f 73 74 72 61 72 65 20 71 75 65 73 74 6f 20 6d 65 73 73 61 67 67 69 6f 20 69 6e 20 66 75 74 75 72 6f 22 2c 6d 6f 76 65 5f 61 77 61 79 5f 73 65 6c 65 63 74 69 6f 6e 73 3a 22 53 65 20 73 69 20 61 62 62 61 6e 64 6f 6e 61 20 6c 61 20 63 61 72 74 65 6c 6c 61 20 63 6f 72 72 65 6e 74 65 2c 20 6c 65 20 73 65 6c 65 7a 69 6f 6e 69 20 61 6e 64 72 61 6e 6e 6f 20 70 65 72 73 65 2e 22 7d 2c 67 65 6e 65 72 69 63 5f 65 72 72 6f 72 3a 22 53 69 20 c3 a8 20 76 65 72 69 66 69 63 61 74 6f 20 75 6e 20 65 72 72 6f 72 65 22 2c 67 65 74 5f 61 70 70 72 6f 76 61 6c 3a 7b 61 64 64 5f 61 70 70 72 6f 76 65 72 73 3a 22 41 67
                                                                                                                                                                                                                                      Data Ascii: t}} elementi"},file_list_modal:{dont_show_again:"Non mostrare questo messaggio in futuro",move_away_selections:"Se si abbandona la cartella corrente, le selezioni andranno perse."},generic_error:"Si verificato un errore",get_approval:{add_approvers:"Ag


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      48192.168.2.164977213.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC422OUTGET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 871937
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:26:16 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:10 GMT
                                                                                                                                                                                                                                      ETag: "6d9484a85b5ff2d8a7fc7c926c5aa72c"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 2ec3090d74e200e4acdb2780da3c3c44.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: gvUj3JLzCB4gtMf6KNNXi_hSf2zywKieboD3wjJiwIALhrWJGmEezw==
                                                                                                                                                                                                                                      Age: 2765
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 66 69 6c 65 76 69 65 77 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 72 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 74 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 2c 6e 2e 64 65 66 61 75 6c 74 41 6e 74 44 43 6f 6e 66 69 67 3d 74 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(t,e){var n={},i={},r={},s={};return{setters:[function(t){n.colorPalette=t.colorPalette,n.defaultAntDConfig=t.default
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 21 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7c 7c 21 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 65 2e 63 73 70 2c 69 3d 65 2e 70 72 65 70 65 6e 64 2c 72 3d 65 2e 70 72 69 6f 72 69 74 79 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 30 3a 72 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 71 75 65 75 65 22 3d 3d 3d 74 3f 22 70 72 65 70 65 6e 64 51 75 65 75 65 22 3a 74 3f 22 70 72 65 70 65 6e 64 22 3a 22 61 70 70 65 6e 64 22 7d 28 69 29 2c 6f 3d 22 70 72 65 70 65 6e 64 51 75 65 75 65 22 3d 3d 3d 61 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45
                                                                                                                                                                                                                                      Data Ascii: ("undefined"==typeof window||!window.document||!window.document.createElement)return null;var n=e.csp,i=e.prepend,r=e.priority,s=void 0===r?0:r,a=function(t){return"queue"===t?"prependQueue":t?"prepend":"append"}(i),o="prependQueue"===a,l=document.createE
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 2e 33 30 36 2c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3a 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 7d 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 6f 70 22 2c 7b 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 37 37 31 33 31 35 22 7d 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 2e 30 36 35 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 37 39 31 34 31 36 22 7d 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 2e 36 32 31 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 38 37 31 38 31 41 22 7d 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 31 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 38 43 31 39 31 43 22 7d 29 29 29
                                                                                                                                                                                                                                      Data Ascii: .306,gradientUnits:"userSpaceOnUse"},r.createElement("stop",{stopColor:"#771315"}),r.createElement("stop",{offset:.065,stopColor:"#791416"}),r.createElement("stop",{offset:.621,stopColor:"#87181A"}),r.createElement("stop",{offset:1,stopColor:"#8C191C"})))
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 2e 36 30 37 20 30 2d 31 2e 32 30 37 2d 2e 32 37 34 2d 31 2e 33 36 35 2d 2e 39 34 35 68 2d 31 2e 32 34 38 63 2e 31 39 38 20 31 2e 33 36 35 20 31 2e 33 35 39 20 31 2e 39 34 38 20 32 2e 36 31 39 20 31 2e 39 34 38 22 7d 29 29 7d 2c 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 65 2c 73 28 7b 7d 2c 74 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 73 6e 7d 29 29 7d 2c 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72
                                                                                                                                                                                                                                      Data Ascii: .607 0-1.207-.274-1.365-.945h-1.248c.198 1.365 1.359 1.948 2.619 1.948"}))},an=function(t){return r.createElement(fe,s({},t,{component:sn}))},on=function(){return r.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"cur
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 22 64 6f 74 22 2c 22 64 6f 74 6d 22 2c 22 64 6f 74 78 22 2c 22 72 74 66 22 5d 2c 7a 69 70 3a 5b 22 37 7a 22 2c 22 62 7a 32 22 2c 22 67 7a 22 2c 22 72 61 72 22 2c 22 7a 69 70 22 2c 22 7a 69 70 78 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 6e 28 74 29 7b 69 66 28 74 2e 69 73 43 6f 6e 74 61 69 6e 65 72 29 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 52 65 2c 7b 73 69 7a 65 3a 74 2e 73 69 7a 65 2c 63 6f 6c 6f 72 3a 74 2e 63 6f 6c 6f 72 7d 29 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 2c 6e 3d 74 2e 73 69 7a 65 2c 69 3d 74 2e 63 6f 6c 6f 72 3b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 78 6e 2c 7b 73 69
                                                                                                                                                                                                                                      Data Ascii: "dot","dotm","dotx","rtf"],zip:["7z","bz2","gz","rar","zip","zipx"]};function In(t){if(t.isContainer)return r.createElement(Re,{size:t.size,color:t.color});var e=function(t){var e=t.extensionName,n=t.size,i=t.color;if(null==e)return r.createElement(xn,{si
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 65 6e 74 65 72 22 2c 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 73 74 79 6c 65 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 2c 76 65 72 74 69 63 61 6c 3a 21 30 7d 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4f 6e 2e 46 6c 65 78 2c 7b 61 6c 69 67 6e 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 7d 2c 49 6e 28 7b 65 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 3a 44 6e 28 65 29 2c 73 69 7a 65 3a 33 32 30 7d 29 29 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 75 64 69 6f 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 65 64 69 61 76 69 65 77 65 72 2d 61 75 64 69 6f 22 2c 72 65 66 3a 73 2c 73 74 79 6c 65 3a 61 69 2c 63 6f 6e 74 72 6f 6c 73 3a 21 30 2c 70 72 65 6c 6f 61 64 3a 22 61 75 74 6f 22 7d
                                                                                                                                                                                                                                      Data Ascii: enter",align:"center",style:{height:"100%"},vertical:!0},r.default.createElement(On.Flex,{align:"flex-start"},In({extensionName:Dn(e),size:320})),r.default.createElement("audio",{"data-testid":"mediaviewer-audio",ref:s,style:ai,controls:!0,preload:"auto"}
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 59 69 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79
                                                                                                                                                                                                                                      Data Ascii: function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function Yi(t){var e=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 28 21 65 29 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 7c 7c 5b 5d 3b 76 61 72 20 6e 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 74 5b 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 5d 29 2c 6e 7c 7c 28 6e 3d 74 5b 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 29 5d 29 2c 6e 7c 7c 28 6e 3d 74 5b 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 5d 29 2c 6e 7c 7c 28 6e 3d 74 2e 64 65 66 61 75 6c 74 29 2c 6e 7c 7c 5b 5d 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 69 3d 74 68 69 73 2e 67 65 74 46
                                                                                                                                                                                                                                      Data Ascii: (!e)return t.default||[];var n=t[e];return n||(n=t[this.getScriptPartFromCode(e)]),n||(n=t[this.formatLanguageCode(e)]),n||(n=t[this.getLanguagePartFromCode(e)]),n||(n=t.default),n||[]}},{key:"toResolveHierarchy",value:function(t,e){var n=this,i=this.getF
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 2c 6c 6f 61 64 65 64 3a 7b 7d 2c 65 72 72 6f 72 73 3a 5b 5d 2c 63 61 6c 6c 62 61 63 6b 3a 69 7d 29 2c 7b 74 6f 4c 6f 61 64 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2c 70 65 6e 64 69 6e 67 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2c 74 6f 4c 6f 61 64 4c 61 6e 67 75 61 67 65 73 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2c 74 6f 4c 6f 61 64 4e 61 6d 65 73 70 61 63 65 73 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 65 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 74 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 3b 65 26 26 74 68 69 73 2e 65 6d 69 74 28 22 66 61 69 6c 65 64 4c 6f 61
                                                                                                                                                                                                                                      Data Ascii: ct.keys(a).length,loaded:{},errors:[],callback:i}),{toLoad:Object.keys(s),pending:Object.keys(a),toLoadLanguages:Object.keys(o),toLoadNamespaces:Object.keys(l)}}},{key:"loaded",value:function(t,e,n){var i=t.split("|"),r=i[0],s=i[1];e&&this.emit("failedLoa
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 65 3e 31 3f 65 2d 31 3a 30 29 2c 69 3d 31 3b 69 3c 65 3b 69 2b 2b 29 6e 5b 69 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 73 2e 65 6d 69 74 2e 61 70 70 6c 79 28 73 2c 5b 74 5d 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 29 29 2c 73 2e 69 6e 69 74 28 72 2c 69 29 2c 73 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 70 74 69 6f 6e 73 3d 73 2e 6f 70 74 69 6f 6e 73 2c 73 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 65 72 76 69 63 65 73 2e 75 74 69 6c 73 3d 7b 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 3a 73 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 2e 62 69 6e 64 28 73 29 7d 2c 73 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 4a 53 4f 4e 22 2c 76 61 6c 75
                                                                                                                                                                                                                                      Data Ascii: length,n=new Array(e>1?e-1:0),i=1;i<e;i++)n[i-1]=arguments[i];s.emit.apply(s,[t].concat(n))})),s.init(r,i),s.translator.options=s.options,s.translator.backendConnector.services.utils={hasLoadedNamespace:s.hasLoadedNamespace.bind(s)},s}},{key:"toJSON",valu


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      49192.168.2.164977313.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC576OUTGET /sharefile-web/sharefiledev-fileviewer-pilet/1.32.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 80657
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:23:14 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:26:16 GMT
                                                                                                                                                                                                                                      ETag: "3efbae3e8929430a8d33717801e9c89c"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 5a5b94c62ea85e0c0d78b169589b08b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: cGkrTjcoBOwhswAys0NpNkh_9Hq6VKpc7DNG_ki85lriOAC2YSVVsQ==
                                                                                                                                                                                                                                      Age: 46740
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC15875INData Raw: 2e 64 69 61 6c 6f 67 7b 2d 2d 64 69 61 6c 6f 67 2d 62 67 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 64 69 61 6c 6f 67 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 64 69 61 6c 6f 67 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 34 70 78 20 30 20 72 67 62 61 28 35 38 2c 35 37 2c 36 38 2c 2e 32 29 3b 2d 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 23 31 35 31 34 31 61 3b 2d 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 23 35 62 35 62 36 36 3b 2d 2d 68 6f 76 65 72 2d 66 69 6c 74 65 72 3a 62 72 69 67 68 74 6e 65 73 73 28 30 2e 39 29 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 23 30 30 36 30 64 66 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 76
                                                                                                                                                                                                                                      Data Ascii: .dialog{--dialog-bg-color:#fff;--dialog-border-color:#fff;--dialog-shadow:0 2px 14px 0 rgba(58,57,68,.2);--text-primary-color:#15141a;--text-secondary-color:#5b5b66;--hover-filter:brightness(0.9);--focus-ring-color:#0060df;--focus-ring-outline:2px solid v
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 30 70 78 20 23 66 66 30 3b 6f 70 61 63 69 74 79 3a 2e 32 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 4c 61 79 65 72 20 2e 6c 69 6e 6b 41 6e 6e 6f 74 61 74 69 6f 6e 2e 68 61 73 42 6f 72 64 65 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 30 2c 2e 32 29 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 4c 61 79 65 72 20 2e 68 61 73 42 6f 72 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 4c 61 79 65 72 20 2e 74 65 78 74 41 6e 6e 6f 74 61 74 69 6f 6e 20 69 6d 67 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 30 30 25
                                                                                                                                                                                                                                      Data Ascii: und-color:#ff0;box-shadow:0 2px 10px #ff0;opacity:.2}.annotationLayer .linkAnnotation.hasBorder:hover{background-color:rgba(255,255,0,.2)}.annotationLayer .hasBorder{background-size:100% 100%}.annotationLayer .textAnnotation img{cursor:pointer;height:100%
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 29 3b 2d 2d 74 6f 67 67 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 29 3b 2d 2d 74 6f 67 67 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 29 3b 2d 2d 74 6f 67 67 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 69 6e 74 65 72 61 63 74 69 76
                                                                                                                                                                                                                                      Data Ascii: -background-color-disabled:var(--button-background-color-disabled);--toggle-border-color-hover:var(--border-interactive-color-hover);--toggle-border-color-active:var(--border-interactive-color-active);--toggle-border-color-disabled:var(--border-interactiv
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC15317INData Raw: 64 69 74 6f 72 2e 65 64 69 74 69 6e 67 7b 63 75 72 73 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 2e 69 6e 6b 45 64 69 74 6f 72 20 2e 69 6e 6b 45 64 69 74 6f 72 43 61 6e 76 61 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 69 6e 73 65 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 2e 73 74 61 6d 70 45 64 69 74 6f 72 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 3a 69 73 28 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 2e 73 74 61 6d 70 45 64 69 74 6f 72 29 20 63 61 6e 76 61 73 7b 68
                                                                                                                                                                                                                                      Data Ascii: ditor.editing{cursor:inherit}.annotationEditorLayer .inkEditor .inkEditorCanvas{height:100%;inset:0;position:absolute;touch-action:none;width:100%}.annotationEditorLayer .stampEditor{height:auto;width:auto}:is(.annotationEditorLayer .stampEditor) canvas{h
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC13255INData Raw: 61 6c 6c 79 2c 2e 64 69 61 6c 6f 67 2e 6e 65 77 41 6c 74 54 65 78 74 2e 6e 6f 41 69 20 23 6e 65 77 41 6c 74 54 65 78 74 43 72 65 61 74 65 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2c 2e 64 69 61 6c 6f 67 2e 6e 65 77 41 6c 74 54 65 78 74 2e 6e 6f 41 69 20 23 6e 65 77 41 6c 74 54 65 78 74 44 69 73 63 6c 61 69 6d 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 69 61 6c 6f 67 2e 6e 65 77 41 6c 74 54 65 78 74 2e 61 69 49 6e 73 74 61 6c 6c 69 6e 67 20 23 6e 65 77 41 6c 74 54 65 78 74 44 6f 77 6e 6c 6f 61 64 4d 6f 64 65 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 69 61 6c 6f 67 2e 6e 65 77 41 6c 74 54 65 78 74 2e 65 72 72 6f 72 20 23 6e 65 77 41 6c 74 54 65 78 74 4e 6f 74 4e 6f 77 7b 64 69 73
                                                                                                                                                                                                                                      Data Ascii: ally,.dialog.newAltText.noAi #newAltTextCreateAutomatically,.dialog.newAltText.noAi #newAltTextDisclaimer{display:none!important}.dialog.newAltText.aiInstalling #newAltTextDownloadModel{display:flex!important}.dialog.newAltText.error #newAltTextNotNow{dis
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC3442INData Raw: 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 38 70 78 7d 3a 69 73 28 23 61 6c 74 54 65 78 74 53 65 74 74 69 6e 67 73 44 69 61 6c 6f 67 20 23 61 6c 74 54 65 78 74 53 65 74 74 69 6e 67 73 43 6f 6e 74 61 69 6e 65 72 29 20 23 61 69 4d 6f 64 65 6c 53 65 74 74 69 6e 67 73 2c 3a 69 73 28 23 61 6c 74 54 65 78 74 53 65 74 74 69 6e 67 73 44 69 61 6c 6f 67 20 23 61 6c 74 54 65 78 74 53 65 74 74 69 6e 67 73 43 6f 6e 74 61 69 6e 65 72 29 20 23 63 72 65 61 74 65 4d 6f 64 65 6c 44 65 73 63 72 69 70 74 69 6f 6e 2c 3a 69 73 28 23 61 6c 74 54 65 78 74 53 65 74 74 69 6e 67 73 44 69 61 6c 6f 67 20 23 61 6c 74 54 65 78 74 53 65 74 74 69 6e 67 73 43 6f 6e 74 61 69 6e 65 72 29 20 23 73 68 6f 77 41 6c 74
                                                                                                                                                                                                                                      Data Ascii: {display:flex;flex-direction:column;gap:8px}:is(#altTextSettingsDialog #altTextSettingsContainer) #aiModelSettings,:is(#altTextSettingsDialog #altTextSettingsContainer) #createModelDescription,:is(#altTextSettingsDialog #altTextSettingsContainer) #showAlt


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      50192.168.2.164977113.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC608OUTGET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 199512
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 13 Sep 2024 12:33:19 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:13 GMT
                                                                                                                                                                                                                                      ETag: "38596d901c05cdcb1b7db1f4d6d21ba7"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 172e63b20fb363ed969de28ae3937e20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: hE3CE9JqLXaiu4pcQNZUILyvel04YJ0JEPAlDjY8DC0Cw_hkf4tfZw==
                                                                                                                                                                                                                                      Age: 2761
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 6e 74 69 74 6c 65 6d 65 6e 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{sett
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 7d 7d 5d 29 2c 6e 7d 28 6b 29 2c 4d 3d 7b 70 72 6f 63 65 73 73 6f 72 73 3a 7b 7d 2c 61 64 64 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 2e 6e 61 6d 65 5d 3d 65 7d 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 26 26 28 74 3d 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 2e 70 72 6f 63 65 73 73 28 74 2c 6e 2c 72 2c 6f 29 29 7d 29 29 2c 74 7d 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: N",value:function(){return this.data}}]),n}(k),M={processors:{},addPostProcessor:function(e){this.processors[e.name]=e},handle:function(e,t,n,r,o){var i=this;return e.forEach((function(e){i.processors[e]&&(t=i.processors[e].process(t,n,r,o))})),t}};functi
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 3d 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 72 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 78 2e 63 72 65 61 74 65 28 22 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 22 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 26 26 22 76 34 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 49 6e 74 6c 26 26 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 7c 7c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69
                                                                                                                                                                                                                                      Data Ascii: undefined?arguments[1]:{};(0,a.A)(this,e),this.languageUtils=t,this.options=r,this.logger=x.create("pluralResolver"),this.options.compatibilityJSON&&"v4"!==this.options.compatibilityJSON||"undefined"!=typeof Intl&&Intl.PluralRules||(this.options.compatibi
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC14808INData Raw: 2e 66 61 6c 6c 62 61 63 6b 4e 53 3d 5b 65 2e 66 61 6c 6c 62 61 63 6b 4e 53 5d 29 2c 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 69 6e 64 65 78 4f 66 28 22 63 69 6d 6f 64 65 22 29 3c 30 26 26 28 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 3d 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 63 6f 6e 63 61 74 28 5b 22 63 69 6d 6f 64 65 22 5d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66
                                                                                                                                                                                                                                      Data Ascii: .fallbackNS=[e.fallbackNS]),e.supportedLngs&&e.supportedLngs.indexOf("cimode")<0&&(e.supportedLngs=e.supportedLngs.concat(["cimode"])),e}function de(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.f
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 74 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 74 2e 6f 28 65 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f
                                                                                                                                                                                                                                      Data Ascii: tion(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.i=function(e){return e},t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{co
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 61 22 29 26 26 28 6e 3d 65 2e 61 29 29 2c 6e 3d 28 30 2c 69 2e 54 56 29 28 6e 29 2c 7b 6f 6b 3a 63 2c 66 6f 72 6d 61 74 3a 65 2e 66 6f 72 6d 61 74 7c 7c 64 2c 72 3a 4d 61 74 68 2e 6d 69 6e 28 32 35 35 2c 4d 61 74 68 2e 6d 61 78 28 74 2e 72 2c 30 29 29 2c 67 3a 4d 61 74 68 2e 6d 69 6e 28 32 35 35 2c 4d 61 74 68 2e 6d 61 78 28 74 2e 67 2c 30 29 29 2c 62 3a 4d 61 74 68 2e 6d 69 6e 28 32 35 35 2c 4d 61 74 68 2e 6d 61 78 28 74 2e 62 2c 30 29 29 2c 61 3a 6e 7d 7d 76 61 72 20 73 3d 22 28 3f 3a 22 2e 63 6f 6e 63 61 74 28 22 5b 2d 5c 5c 2b 5d 3f 5c 5c 64 2a 5c 5c 2e 5c 5c 64 2b 25 3f 22 2c 22 29 7c 28 3f 3a 22 29 2e 63 6f 6e 63 61 74 28 22 5b 2d 5c 5c 2b 5d 3f 5c 5c 64 2b 25 3f
                                                                                                                                                                                                                                      Data Ascii: otype.hasOwnProperty.call(e,"a")&&(n=e.a)),n=(0,i.TV)(n),{ok:c,format:e.format||d,r:Math.min(255,Math.max(t.r,0)),g:Math.min(255,Math.max(t.g,0)),b:Math.min(255,Math.max(t.b,0)),a:n}}var s="(?:".concat("[-\\+]?\\d*\\.\\d+%?",")|(?:").concat("[-\\+]?\\d+%?
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 61 5b 74 5d 3f 61 5b 74 5d 3a 5b 5d 29 2e 63 6f 6e 63 61 74 28 5b 6e 5d 29 3a 61 5b 74 5d 3f 61 5b 74 5d 2b 22 2c 20 22 2b 6e 3a 6e 7d 7d 29 29 2c 61 29 3a 61 7d 7d 2c 35 36 35 36 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 5e 28 5b 2d 2b 5c 77 5d 7b 31 2c 32 35 7d 29 28 3a 3f 5c 2f 5c 2f 7c 3a 29 2f 2e 65 78 65 63 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 74 5b 31 5d 7c 7c 22 22 7d 7d 2c 37 39 38 30 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 7d 7d 2c 36 34 34
                                                                                                                                                                                                                                      Data Ascii: a[t]?a[t]:[]).concat([n]):a[t]?a[t]+", "+n:n}})),a):a}},5656:e=>{"use strict";e.exports=function(e){var t=/^([-+\w]{1,25})(:?\/\/|:)/.exec(e);return t&&t[1]||""}},7980:e=>{"use strict";e.exports=function(e){return function(t){return e.apply(null,t)}}},644
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC15250INData Raw: 20 77 65 62 20 22 2c 74 74 3a 22 20 61 65 72 6f 20 62 69 7a 20 63 61 74 20 63 6f 20 63 6f 6d 20 63 6f 6f 70 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 69 6e 74 20 6a 6f 62 73 20 6d 69 6c 20 6d 6f 62 69 20 6d 75 73 65 75 6d 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 70 72 6f 20 74 65 6c 20 74 72 61 76 65 6c 20 22 2c 74 77 3a 22 20 63 6c 75 62 20 63 6f 6d 20 65 62 69 7a 20 65 64 75 20 67 61 6d 65 20 67 6f 76 20 69 64 76 20 6d 69 6c 20 6e 65 74 20 6f 72 67 20 22 2c 6d 75 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20 67 6f 76 20 6e 65 74 20 6f 72 20 6f 72 67 20 22 2c 6d 7a 3a 22 20 61 63 20 63 6f 20 65 64 75 20 67 6f 76 20 6f 72 67 20 22 2c 6e 61 3a 22 20 63 6f 20 63 6f 6d 20 22 2c 6e 7a 3a 22 20 61 63 20 63 6f 20 63 72 69 20 67 65 65 6b 20 67 65 6e 20 67 6f 76 74 20
                                                                                                                                                                                                                                      Data Ascii: web ",tt:" aero biz cat co com coop edu gov info int jobs mil mobi museum name net org pro tel travel ",tw:" club com ebiz edu game gov idv mil net org ",mu:" ac co com gov net or org ",mz:" ac co edu gov org ",na:" co com ",nz:" ac co cri geek gen govt
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6d 62 65 72 22 3a 6e 3d 53 74 72 69 6e 67 28 6e 29 3b 63 61 73 65 22 53 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 6c 28 65 5b 74 5d 29 3f 21 21 72 26 26 64 28 65 5b 74 5d 2c 6e 29 3a 65 5b 74 5d 3d 3d 3d 6e 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 52 49 2e 68 61 73 51 75 65 72 79 28 29 20 61 63 63 65 70 74 73 20 75 6e 64 65 66 69 6e 65 64 2c 20 62 6f 6f 6c 65 61 6e 2c 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 2c 20 52 65 67 45 78 70 2c 20 46 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 20 76 61 6c 75 65 20 70 61 72 61 6d 65 74 65 72 22 29 7d 7d 2c 69 2e 6a 6f 69 6e 50 61 74 68 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 5b 5d 2c 6e 3d 30 2c 72 3d 30 3b 72 3c 61 72
                                                                                                                                                                                                                                      Data Ascii: mber":n=String(n);case"String":return l(e[t])?!!r&&d(e[t],n):e[t]===n;default:throw new TypeError("URI.hasQuery() accepts undefined, boolean, string, number, RegExp, Function as the value parameter")}},i.joinPaths=function(){for(var e=[],t=[],n=0,r=0;r<ar
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 3b 6f 3c 73 3b 6f 2b 2b 29 7b 76 61 72 20 75 3d 28 61 5b 6f 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 3d 22 29 3b 72 2b 3d 22 26 22 2b 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 75 5b 30 5d 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 2c 75 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 72 2b 3d 22 3d 22 2b 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 75 5b 31 5d 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 29 7d 6e 2b 3d 22 3f 22 2b 72 2e 73 75 62 73 74 72 69 6e 67 28 31 29 7d 72 65 74 75 72 6e 20 6e 2b 3d 69 2e 64 65 63 6f 64 65 51 75 65 72 79
                                                                                                                                                                                                                                      Data Ascii: ;o<s;o++){var u=(a[o]||"").split("=");r+="&"+i.decodeQuery(u[0],this._parts.escapeQuerySpace).replace(/&/g,"%26"),u[1]!==undefined&&(r+="="+i.decodeQuery(u[1],this._parts.escapeQuerySpace).replace(/&/g,"%26"))}n+="?"+r.substring(1)}return n+=i.decodeQuery


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      51192.168.2.164977413.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC581OUTGET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:59:01 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:24:46 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 e976f829f2d1c4787d42d0595ae7cf74.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: mV6W6U6CoG9NOcywE2Fx4A4-eFts5XETD4kqXRU87jFQXOyqGRQBjQ==
                                                                                                                                                                                                                                      Age: 43048
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      52192.168.2.164977013.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC427OUTGET /sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 113286
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:59:01 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:10 GMT
                                                                                                                                                                                                                                      ETag: "2c38c5498d5fb32ec1f06835620a80b8"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 24c299c0a6423c6f96984a85fb014108.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: wFv2jsf8GxVQUZl8UzX5nRihDNKqDyK2b7ovbNTioXzb2lYaR3VUpQ==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 61 75 64 69 74 63 6f 6c 6c 65 63 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 70 70 3d 65 2e 41 70 70 2c 72 2e 42 75 74 74 6f 6e 3d 65 2e 42 75 74 74 6f 6e 2c 72 2e 44 61 74 65 50 69
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{})System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.App=e.App,r.Button=e.Button,r.DatePi
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 61 6e 73 6c 61 74 69 6f 6e 22 5d 2c 64 65 66 61 75 6c 74 4e 53 3a 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 72 29 2c 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 43 26 26 78 2e 63 61 6c 6c 28 28 30 2c 63 2e 41 29 28 6e 29 29 2c 6e 2e 64 61 74 61 3d 65 7c 7c 7b 7d 2c 6e 2e 6f 70 74 69 6f 6e 73 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3d 22 2e 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 3d 21
                                                                                                                                                                                                                                      Data Ascii: anslation"],defaultNS:"translation"};return(0,a.A)(this,r),n=t.call(this),C&&x.call((0,c.A)(n)),n.data=e||{},n.options=o,void 0===n.options.keySeparator&&(n.options.keySeparator="."),void 0===n.options.ignoreJSONStructure&&(n.options.ignoreJSONStructure=!
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 6d 6c 22 2c 22 6d 6e 22 2c 22 6d 72 22 2c 22 6e 61 68 22 2c 22 6e 61 70 22 2c 22 6e 62 22 2c 22 6e 65 22 2c 22 6e 6c 22 2c 22 6e 6e 22 2c 22 6e 6f 22 2c 22 6e 73 6f 22 2c 22 70 61 22 2c 22 70 61 70 22 2c 22 70 6d 73 22 2c 22 70 73 22 2c 22 70 74 2d 50 54 22 2c 22 72 6d 22 2c 22 73 63 6f 22 2c 22 73 65 22 2c 22 73 69 22 2c 22 73 6f 22 2c 22 73 6f 6e 22 2c 22 73 71 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 61 22 2c 22 74 65 22 2c 22 74 6b 22 2c 22 75 72 22 2c 22 79 6f 22 5d 2c 6e 72 3a 5b 31 2c 32 5d 2c 66 63 3a 32 7d 2c 7b 6c 6e 67 73 3a 5b 22 61 79 22 2c 22 62 6f 22 2c 22 63 67 67 22 2c 22 66 61 22 2c 22 68 74 22 2c 22 69 64 22 2c 22 6a 61 22 2c 22 6a 62 6f 22 2c 22 6b 61 22 2c 22 6b 6d 22 2c 22 6b 6f 22 2c 22 6b 79 22 2c 22 6c 6f 22 2c 22 6d 73 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: ml","mn","mr","nah","nap","nb","ne","nl","nn","no","nso","pa","pap","pms","ps","pt-PT","rm","sco","se","si","so","son","sq","sv","sw","ta","te","tk","ur","yo"],nr:[1,2],fc:2},{lngs:["ay","bo","cgg","fa","ht","id","ja","jbo","ka","km","ko","ky","lo","ms","
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 3e 35 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 3e 3d 74 68 69 73 2e 6d 61 78 50 61 72 61 6c 6c 65 6c 52 65 61 64 73 3f 76 6f 69 64 20 74 68 69 73 2e 77 61 69 74 69 6e 67 52 65 61 64 73 2e 70 75 73 68 28 7b 6c 6e 67 3a 65 2c 6e 73 3a 74 2c 66 63 4e 61 6d 65 3a 72 2c 74 72 69 65 64 3a 6f 2c 77 61 69 74 3a 69 2c 63 61 6c 6c 62 61 63 6b 3a 61 7d 29 3a 28 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2b 2b 2c 74 68 69 73 2e 62 61 63 6b 65 6e 64 5b 72 5d 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 73 2c 63 29 7b 69 66 28 6e 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2d 2d 2c 6e 2e 77 61 69 74 69 6e 67 52 65 61 64 73 2e 6c 65 6e 67 74 68 3e
                                                                                                                                                                                                                                      Data Ascii: >5?arguments[5]:void 0;return e.length?this.readingCalls>=this.maxParallelReads?void this.waitingReads.push({lng:e,ns:t,fcName:r,tried:o,wait:i,callback:a}):(this.readingCalls++,this.backend[r](e,t,(function(s,c){if(n.readingCalls--,n.waitingReads.length>
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC11623INData Raw: 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 29 7b 72 65 74 75 72 6e 28 78 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65
                                                                                                                                                                                                                                      Data Ascii: ?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function xe(){return(xe=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 3a 63 61 73 65 20 66 3a 63 61 73 65 20 67 3a 63 61 73 65 20 64 3a 63 61 73 65 20 63 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 7d 7d 63 61 73 65 20 6f 3a 72 65 74 75 72 6e 20 74 7d 7d 7d 72 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 6f 64 75 6c 65 2e 72 65 66 65 72 65 6e 63 65 22 29 7d 2c 36 33 35 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 28 37 37 38 37 29 7d 2c 31 32 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 28 33 35 38 29 2e 79 3b 74 2e 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 7c 7c 28 65 3d 31 29 2c 21 72 2e 79 2e 6d 65 74 61 7c 7c 21 72 2e 79 2e 6d 65 74 61 2e 75 72 6c 29 74 68 72 6f 77 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28
                                                                                                                                                                                                                                      Data Ascii: :case f:case g:case d:case c:return e;default:return t}}case o:return t}}}r=Symbol.for("react.module.reference")},6351:(e,t,r)=>{"use strict";r(7787)},126:(e,t,r)=>{const n=r(358).y;t.w=function(e){if(e||(e=1),!r.y.meta||!r.y.meta.url)throw console.error(
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC16384INData Raw: 2e 6f 28 65 2c 74 29 26 26 28 30 21 3d 3d 28 6e 3d 65 5b 74 5d 29 26 26 28 65 5b 74 5d 3d 76 6f 69 64 20 30 29 2c 6e 29 29 7b 76 61 72 20 6f 3d 72 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 72 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 72 2e 74 79 70 65 29 2c 69 3d 72 26 26 72 2e 74 61 72 67 65 74 26 26 72 2e 74 61 72 67 65 74 2e 73 72 63 3b 61 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 74 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 6f 2b 22 3a 20 22 2b 69 2b 22 29 22 2c 61 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 61 2e 74 79 70 65 3d 6f 2c 61 2e 72 65 71 75 65 73 74 3d 69 2c 6e 5b 31 5d 28 61 29 7d 7d 29 2c 22 63 68 75 6e 6b 2d 22 2b 74 2c 74 29 7d 7d 3b 76 61 72 20 74 3d 28 74 2c 72 29 3d 3e
                                                                                                                                                                                                                                      Data Ascii: .o(e,t)&&(0!==(n=e[t])&&(e[t]=void 0),n)){var o=r&&("load"===r.type?"missing":r.type),i=r&&r.target&&r.target.src;a.message="Loading chunk "+t+" failed.\n("+o+": "+i+")",a.name="ChunkLoadError",a.type=o,a.request=i,n[1](a)}}),"chunk-"+t,t)}};var t=(t,r)=>
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC3359INData Raw: 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 32 20 38 2e 34 38 31 63 2d 2e 39 31 35 20 30 2d 31 2e 37 39 34 2e 33 37 31 2d 32 2e 34 34 31 20 31 2e 30 33 31 41 33 2e 35 35 20 33 2e 35 35 20 30 20 30 20 30 20 38 2e 35 34 37 20 31 32 63 30 20 2e 39 33 33 2e 33 36 34 20 31 2e 38 32 38 20 31 2e 30 31 32 20 32 2e 34 38 38 41 33 2e 34 32 20 33 2e 34 32 20 30 20 30 20 30 20 31 32 20 31 35 2e 35 31 38 63 2e 39 31 35 20 30 20 31 2e 37 39 34 2d 2e 33 37 20 32 2e 34 34 32 2d 31 2e 30 33 41 33 2e 35 35 20 33 2e 35 35 20 30 20 30 20 30 20 31 35 2e 34 35 34 20 31 32 63
                                                                                                                                                                                                                                      Data Ascii: x:"0 0 24 24"},e.createElement("path",{fill:"currentColor",fillRule:"evenodd",d:"M12 8.481c-.915 0-1.794.371-2.441 1.031A3.55 3.55 0 0 0 8.547 12c0 .933.364 1.828 1.012 2.488A3.42 3.42 0 0 0 12 15.518c.915 0 1.794-.37 2.442-1.03A3.55 3.55 0 0 0 15.454 12c


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      53192.168.2.164977518.239.18.504436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:13 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:13 GMT
                                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e75-6a25f1dd7cebfd9e45fdb131
                                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 974cf949b2620b8e0ad40b141c958290.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: LP5VCgPhPOMnaBQXYcqBLwr2wUKTmrXg7PQzUWfbsTOI9NJGjONG_A==


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      54192.168.2.164977713.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC576OUTGET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 09:05:57 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 02:50:55 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: VXk-MPesHeRy-eclKEVOc72TAZMllHZuj6AcR1W012vFGUYc9mFq-A==
                                                                                                                                                                                                                                      Age: 40578
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      55192.168.2.164977913.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC569OUTGET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 09:32:16 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Mon, 04 Nov 2024 21:32:52 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c2a926ef1bafe1ab239d4761594a8098.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: cC_spGlIUD3TkwoXQtAc7dYkp0L_4OWbU1iRLbLPiPvJrRlHLaZmkA==
                                                                                                                                                                                                                                      Age: 82163
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      56192.168.2.164977813.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC422OUTGET /sharefile-web/sharefiledev-templates-pilet/0.110.3/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 694747
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 02:50:55 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                                      ETag: "30f6ff4cc9b4cb4a5fc2ba1c682cce69"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 59d92388a3a66e5f245f384a437fa024.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Ukb6rWSNVUp7zwDzDjLOB3I0SkiJeyrM0ZF-aTdUHz9hzRG-9ohbhg==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC11156INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6d 70 6c 61 74 65 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 2c 6c 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},s={},o={},l={},u={};retu
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 22 23 63 64 35 63 35 63 22 2c 69 6e 64 69 67 6f 3a 22 23 34 62 30 30 38 32 22 2c 69 76 6f 72 79 3a 22 23 66 66 66 66 66 30 22 2c 6b 68 61 6b 69 3a 22 23 66 30 65 36 38 63 22 2c 6c 61 76 65 6e 64 65 72 62 6c 75 73 68 3a 22 23 66 66 66 30 66 35 22 2c 6c 61 76 65 6e 64 65 72 3a 22 23 65 36 65 36 66 61 22 2c 6c 61 77 6e 67 72 65 65 6e 3a 22 23 37 63 66 63 30 30 22 2c 6c 65 6d 6f 6e 63 68 69 66 66 6f 6e 3a 22 23 66 66 66 61 63 64 22 2c 6c 69 67 68 74 62 6c 75 65 3a 22 23 61 64 64 38 65 36 22 2c 6c 69 67 68 74 63 6f 72 61 6c 3a 22 23 66 30 38 30 38 30 22 2c 6c 69 67 68 74 63 79 61 6e 3a 22 23 65 30 66 66 66 66 22 2c 6c 69 67 68 74 67 6f 6c 64 65 6e 72 6f 64 79 65 6c 6c 6f 77 3a 22 23 66 61 66 61 64 32 22 2c 6c 69 67 68 74 67 72 61 79 3a 22 23 64 33 64 33 64 33
                                                                                                                                                                                                                                      Data Ascii: "#cd5c5c",indigo:"#4b0082",ivory:"#fffff0",khaki:"#f0e68c",lavenderblush:"#fff0f5",lavender:"#e6e6fa",lawngreen:"#7cfc00",lemonchiffon:"#fffacd",lightblue:"#add8e6",lightcoral:"#f08080",lightcyan:"#e0ffff",lightgoldenrodyellow:"#fafad2",lightgray:"#d3d3d3
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 4f 72 64 69 6e 61 6c 47 72 6f 75 70 3a 31 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 31 2c 63 6f 6c 75 6d 6e 73 3a 31 2c 66 6c 65 78 3a 31 2c 66 6c 65 78 47 72 6f 77 3a 31 2c 66 6c 65 78 50 6f 73 69 74 69 76 65 3a 31 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 31 2c 66 6c 65 78 4e 65 67 61 74 69 76 65 3a 31 2c 66 6c 65 78 4f 72 64 65 72 3a 31 2c 67 72 69 64 52 6f 77 3a 31 2c 67 72 69 64 52 6f 77 45 6e 64 3a 31 2c 67 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 67 72 69 64 52 6f 77 53 74 61 72 74 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 31 2c 6d 73 47 72 69 64 52 6f 77 3a 31 2c 6d 73 47 72 69 64 52 6f 77 53 70 61 6e 3a 31
                                                                                                                                                                                                                                      Data Ascii: OrdinalGroup:1,columnCount:1,columns:1,flex:1,flexGrow:1,flexPositive:1,flexShrink:1,flexNegative:1,flexOrder:1,gridRow:1,gridRowEnd:1,gridRowSpan:1,gridRowStart:1,gridColumn:1,gridColumnEnd:1,gridColumnSpan:1,gridColumnStart:1,msGridRow:1,msGridRowSpan:1
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 78 30 30 2d 5c 78 30 46 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 78 30 22 2b 72 28 65 29 7d 29 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 78 31 30 2d 5c 78 31 46 5c 78 37 46 2d 5c 78 39 46 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 78 22 2b 72 28 65 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 6e 5b 65 2e 74 79 70 65 5d 28 65 29 7d 72 65 74 75 72 6e 22 45 78 70 65 63 74 65 64 20 22 2b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 2e 6d 61 70 28 73 29 3b 69 66 28 72 2e 73 6f 72 74 28 29 2c 72 2e 6c 65 6e 67 74 68 3e 30 29 7b 66 6f 72 28 74 3d 31 2c 6e 3d 31 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b
                                                                                                                                                                                                                                      Data Ascii: .replace(/[\x00-\x0F]/g,(function(e){return"\\x0"+r(e)})).replace(/[\x10-\x1F\x7F-\x9F]/g,(function(e){return"\\x"+r(e)}))}function s(e){return n[e.type](e)}return"Expected "+function(e){var t,n,r=e.map(s);if(r.sort(),r.length>0){for(t=1,n=1;t<r.length;t+
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 28 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c
                                                                                                                                                                                                                                      Data Ascii: tion u(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive val
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 28 28 74 3d 3e 7b 74 28 65 29 7d 29 29 7d 29 29 7d 6f 6e 46 6f 63 75 73 28 29 7b 46 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 71 75 65 72 69 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 6f 6e 46 6f 63 75 73 28 29 7d 29 29 7d 29 29 7d 6f 6e 4f 6e 6c 69 6e 65 28 29 7b 46 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 71 75 65 72 69 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 6f 6e 4f 6e 6c 69 6e 65 28 29 7d 29 29 7d 29 29 7d 7d 63 6c 61 73 73 20 49 20 65 78 74 65 6e 64 73 20 4e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 2e 2e 2e 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2c 2e 2e 2e 65 2e 6f 70 74 69 6f 6e 73 7d 2c 74 68 69 73 2e 6d 75 74 61 74
                                                                                                                                                                                                                                      Data Ascii: ((t=>{t(e)}))}))}onFocus(){F.batch((()=>{this.queries.forEach((e=>{e.onFocus()}))}))}onOnline(){F.batch((()=>{this.queries.forEach((e=>{e.onOnline()}))}))}}class I extends N{constructor(e){super(),this.options={...e.defaultOptions,...e.options},this.mutat
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 74 68 6f 64 73 28 29 2c 74 68 69 73 2e 66 65 74 63 68 4e 65 78 74 50 61 67 65 3d 74 68 69 73 2e 66 65 74 63 68 4e 65 78 74 50 61 67 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 66 65 74 63 68 50 72 65 76 69 6f 75 73 50 61 67 65 3d 74 68 69 73 2e 66 65 74 63 68 50 72 65 76 69 6f 75 73 50 61 67 65 2e 62 69 6e 64 28 74 68 69 73 29 7d 73 65 74 4f 70 74 69 6f 6e 73 28 65 2c 74 29 7b 73 75 70 65 72 2e 73 65 74 4f 70 74 69 6f 6e 73 28 7b 2e 2e 2e 65 2c 62 65 68 61 76 69 6f 72 3a 55 28 29 7d 2c 74 29 7d 67 65 74 4f 70 74 69 6d 69 73 74 69 63 52 65 73 75 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 65 68 61 76 69 6f 72 3d 55 28 29 2c 73 75 70 65 72 2e 67 65 74 4f 70 74 69 6d 69 73 74 69 63 52 65 73 75 6c 74 28 65 29 7d 66 65 74 63 68 4e 65 78 74 50 61
                                                                                                                                                                                                                                      Data Ascii: thods(),this.fetchNextPage=this.fetchNextPage.bind(this),this.fetchPreviousPage=this.fetchPreviousPage.bind(this)}setOptions(e,t){super.setOptions({...e,behavior:U()},t)}getOptimisticResult(e){return e.behavior=U(),super.getOptimisticResult(e)}fetchNextPa
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 69 6f 6e 28 65 29 7b 69 66 28 6e 2e 5f 6c 69 73 74 65 6e 65 72 73 29 7b 76 61 72 20 74 2c 72 3d 6e 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 6e 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 74 5d 28 65 29 3b 6e 2e 5f 6c 69 73 74 65 6e 65 72 73 3d 6e 75 6c 6c 7d 7d 29 29 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 73 75 62 73 63 72 69 62 65 28 65 29 2c 74 3d 65 7d 29 29 2e 74 68 65 6e 28 65 29 3b 72 65 74 75 72 6e 20 72 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 75 6e 73 75 62 73 63 72 69 62 65 28 74 29 7d 2c 72 7d 2c 65 28 28 66 75
                                                                                                                                                                                                                                      Data Ascii: ion(e){if(n._listeners){var t,r=n._listeners.length;for(t=0;t<r;t++)n._listeners[t](e);n._listeners=null}})),this.promise.then=function(e){var t,r=new Promise((function(e){n.subscribe(e),t=e})).then(e);return r.cancel=function(){n.unsubscribe(t)},r},e((fu
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC2520INData Raw: 79 3a 62 2c 69 73 46 69 6c 65 4c 69 73 74 3a 70 7d 7d 2c 35 37 35 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5f 31 3a 28 29 3d 3e 73 2c 24 6c 3a 28 29 3d 3e 6c 2c 24 47 3a 28 29 3d 3e 64 2c 69 65 3a 28 29 3d 3e 6d 2c 52 67 3a 28 29 3d 3e 68 2c 4d 68 3a 28 29 3d 3e 70 2c 62 6a 3a 28 29 3d 3e 76 2c 44 57 3a 28 29 3d 3e 62 7d 29 3b 76 61 72 20 72 3d 6e 28 35 39 34 34 29 2c 61 3d 6e 28 36 31 36 35 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 74 5a 29 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 77 69 64 74 68 3a 22 31 30 38 22 2c 68 65 69 67 68 74 3a 22 39 38 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 30 38 20 39 38 22 2c 66 69 6c 6c 3a 22 6e 6f 6e
                                                                                                                                                                                                                                      Data Ascii: y:b,isFileList:p}},5752:(e,t,n)=>{"use strict";n.d(t,{_1:()=>s,$l:()=>l,$G:()=>d,ie:()=>m,Rg:()=>h,Mh:()=>p,bj:()=>v,DW:()=>b});var r=n(5944),a=n(6165),i=function(){return(0,r.tZ)("svg",Object.assign({width:"108",height:"98",viewBox:"0 0 108 98",fill:"non
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC15990INData Raw: 22 2c 7b 78 3a 22 34 36 22 2c 79 3a 22 32 31 2e 30 33 37 31 22 2c 77 69 64 74 68 3a 22 31 31 22 2c 68 65 69 67 68 74 3a 22 33 22 2c 66 69 6c 6c 3a 22 23 30 43 30 44 30 44 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 72 65 63 74 22 2c 7b 78 3a 22 36 33 22 2c 79 3a 22 32 31 2e 30 33 37 31 22 2c 77 69 64 74 68 3a 22 31 30 22 2c 68 65 69 67 68 74 3a 22 33 22 2c 66 69 6c 6c 3a 22 23 30 43 30 44 30 44 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 72 65 63 74 22 2c 7b 78 3a 22 37 39 22 2c 79 3a 22 32 31 2e 30 33 37 31 22 2c 77 69 64 74 68 3a 22 31 31 22 2c 68 65 69 67 68 74 3a 22 33 22 2c 66 69 6c 6c 3a 22 23 30 43 30 44 30 44 22 7d 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 74 5a 29 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 22
                                                                                                                                                                                                                                      Data Ascii: ",{x:"46",y:"21.0371",width:"11",height:"3",fill:"#0C0D0D"},void 0),(0,r.tZ)("rect",{x:"63",y:"21.0371",width:"10",height:"3",fill:"#0C0D0D"},void 0),(0,r.tZ)("rect",{x:"79",y:"21.0371",width:"11",height:"3",fill:"#0C0D0D"},void 0),(0,r.tZ)("circle",{cx:"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      57192.168.2.164978113.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC415OUTGET /sharefile-web/sharefiledev-dc-pilet/1.423.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 197483
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 09:32:16 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:11 GMT
                                                                                                                                                                                                                                      ETag: "22848dd2f996ef7b688fbc1ca0d957a1"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: RaBUXzuQL-uVZKKKRxhGNnI9bnCwme5omcFdN2fsD91HMBT7sbhKnQ==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 63 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Obje
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 31 7c 6b 32 7c 6b 33 7c 6b 34 7c 6b 65 72 6e 65 6c 4d 61 74 72 69 78 7c 6b 65 72 6e 65 6c 55 6e 69 74 4c 65 6e 67 74 68 7c 6b 65 72 6e 69 6e 67 7c 6b 65 79 50 6f 69 6e 74 73 7c 6b 65 79 53 70 6c 69 6e 65 73 7c 6b 65 79 54 69 6d 65 73 7c 6c 65 6e 67 74 68 41 64 6a 75 73 74 7c 6c 65 74 74 65 72 53 70 61 63 69 6e 67 7c 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 7c 6c 69 6d 69 74 69 6e 67 43 6f 6e 65 41 6e 67 6c 65 7c 6c 6f 63 61 6c 7c 6d 61 72 6b 65 72 45 6e 64 7c 6d 61 72 6b 65 72 4d 69 64 7c 6d 61 72 6b 65 72 53 74 61 72 74 7c 6d 61 72 6b 65 72 48 65 69 67 68 74 7c 6d 61 72 6b 65 72 55 6e 69 74 73 7c 6d 61 72 6b 65 72 57 69 64 74 68 7c 6d 61 73 6b 7c 6d 61 73 6b 43 6f 6e 74 65 6e 74 55 6e 69 74 73 7c 6d 61 73 6b 55 6e 69 74 73 7c 6d 61 74 68 65 6d 61 74 69 63
                                                                                                                                                                                                                                      Data Ascii: 1|k2|k3|k4|kernelMatrix|kernelUnitLength|kerning|keyPoints|keySplines|keyTimes|lengthAdjust|letterSpacing|lightingColor|limitingConeAngle|local|markerEnd|markerMid|markerStart|markerHeight|markerUnits|markerWidth|mask|maskContentUnits|maskUnits|mathematic
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 29 3d 3e 6f 2c 74 4f 3a 28 29 3d 3e 63 2c 76 33 3a 28 29 3d 3e 6b 2c 78 67 3a 28 29 3d 3e 72 2c 79 37 3a 28 29 3d 3e 67 2c 79 55 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 22 23 46 46 46 46 46 46 22 2c 61 3d 22 23 46 32 46 32 46 33 22 2c 69 3d 22 23 44 37 44 39 44 42 22 2c 6f 3d 22 23 41 31 41 37 41 41 22 2c 73 3d 22 23 35 35 35 41 35 45 22 2c 6c 3d 22 23 34 38 34 44 35 31 22 2c 63 3d 22 23 30 43 30 44 30 44 22 2c 75 3d 22 23 42 35 44 46 46 42 22 2c 64 3d 22 23 30 35 34 43 39 39 22 2c 66 3d 22 23 43 46 43 45 46 44 38 30 22 2c 70 3d 22 23 36 36 35 41 46 34 22 2c 67 3d 22 23 34 39 33 46 42 39 22 2c 68 3d 22 23 42 35 33 30 46 46 22 2c 6d 3d 22 23 46 42 43 46 43 34 22 2c 62 3d 22 23 44 45 34 45 33 31 22 2c 79 3d 22 23 42 39 46 44 43 30 22 2c 76 3d 22 23 31
                                                                                                                                                                                                                                      Data Ascii: )=>o,tO:()=>c,v3:()=>k,xg:()=>r,y7:()=>g,yU:()=>u});var r="#FFFFFF",a="#F2F2F3",i="#D7D9DB",o="#A1A7AA",s="#555A5E",l="#484D51",c="#0C0D0D",u="#B5DFFB",d="#054C99",f="#CFCEFD80",p="#665AF4",g="#493FB9",h="#B530FF",m="#FBCFC4",b="#DE4E31",y="#B9FDC0",v="#1
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC15333INData Raw: 2e 61 64 64 55 73 65 72 73 54 6f 50 72 6f 6a 65 63 74 28 72 2c 7b 70 72 6f 6a 65 63 74 55 73 65 72 73 3a 6f 7d 29 7d 63 61 74 63 68 28 73 29 7b 7d 72 65 74 75 72 6e 20 6f 2e 6d 61 70 28 28 65 3d 3e 65 2e 75 73 65 72 2e 69 64 29 29 7d 29 29 7d 76 61 72 20 42 3d 6e 28 38 32 30 32 29 2c 4e 3d 6e 28 36 36 30 33 29 2c 49 3d 6e 28 34 37 35 37 29 2c 55 3d 6e 28 33 39 36 32 29 3b 42 2e 41 2e 64 69 76 60 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 60 2c 42 2e 41 2e 64 69 76 60 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 09 62 6f 72 64
                                                                                                                                                                                                                                      Data Ascii: .addUsersToProject(r,{projectUsers:o})}catch(s){}return o.map((e=>e.user.id))}))}var B=n(8202),N=n(6603),I=n(4757),U=n(3962);B.A.div`display: flex;flex-direction: column;height: 100%;`,B.A.div`display: flex;justify-content: space-between;bord
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 72 20 6f 76 65 72 64 75 65 22 7d 7d 2c 70 65 72 6d 69 73 73 69 6f 6e 43 6f 6e 66 69 67 3a 7b 64 61 74 61 74 61 62 6c 65 73 3a 7b 63 61 6e 43 72 65 61 74 65 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 63 72 65 61 74 65 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61 6e 44 65 6c 65 74 65 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 64 65 6c 65 74 65 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61 6e 4d 6f 64 69 66 79 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 6d 6f 64 69 66 79 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61 6e 56 69 65 77 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 76 69 65 77 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 73 6f 75 72 63 65 4c 61
                                                                                                                                                                                                                                      Data Ascii: r overdue"}},permissionConfig:{datatables:{canCreateDataTableRows:"Can create data table rows",canDeleteDataTableRows:"Can delete data table rows",canModifyDataTableRows:"Can modify data table rows",canViewDataTableRows:"Can view data table rows",sourceLa
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 20 72 6f 77 73 22 2c 63 61 6e 44 65 6c 65 74 65 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 64 65 6c 65 74 65 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61 6e 4d 6f 64 69 66 79 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 6d 6f 64 69 66 79 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 63 61 6e 56 69 65 77 44 61 74 61 54 61 62 6c 65 52 6f 77 73 3a 22 43 61 6e 20 76 69 65 77 20 64 61 74 61 20 74 61 62 6c 65 20 72 6f 77 73 22 2c 73 6f 75 72 63 65 4c 61 62 65 6c 3a 22 44 61 74 61 20 74 61 62 6c 65 73 22 7d 2c 6d 6f 64 61 6c 54 69 74 6c 65 3a 22 41 64 64 20 61 73 73 69 67 6e 65 65 22 7d 2c 63 6f 6c 75 6d 6e 41 63 74 69 6f 6e 3a 7b 6f 70 74 69 6f 6e 73 46 6f 72 3a 22 4f 70 74 69 6f 6e 73 20 66 6f 72 22 2c 73 6f 72
                                                                                                                                                                                                                                      Data Ascii: rows",canDeleteDataTableRows:"Can delete data table rows",canModifyDataTableRows:"Can modify data table rows",canViewDataTableRows:"Can view data table rows",sourceLabel:"Data tables"},modalTitle:"Add assignee"},columnAction:{optionsFor:"Options for",sor
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 49 6e 70 75 74 20 46 69 65 6c 64 22 7d 2c 75 73 65 72 4d 75 6c 74 69 53 65 6c 65 63 74 3a 7b 6c 61 62 65 6c 3a 22 55 73 65 72 20 4d 75 6c 74 69 2d 53 65 6c 65 63 74 22 2c 72 65 6d 6f 76 65 42 74 6e 41 72 69 61 4c 61 62 65 6c 3a 22 52 65 6d 6f 76 65 20 7b 7b 75 73 65 72 4e 61 6d 65 7d 7d 22 7d 7d 2c 73 61 76 65 42 75 74 74 6f 6e 3a 22 53 61 76 65 22 2c 74 65 78 74 46 69 65 6c 64 3a 7b 6c 61 62 65 6c 3a 22 54 69 74 6c 65 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 50 72 69 6f 72 69 74 79 2c 20 53 74 61 67 65 2c 20 50 72 6f 6a 65 63 74 2e 2e 2e 22 7d 7d 2c 6d 65 74 61 44 61 74 61 43 6f 6c 75 6d 6e 4c 61 62 65 6c 73 3a 7b 63 72 65 61 74 65 64 42 79 3a 22 43 72 65 61 74 65 64 20 62 79 22 2c 63 72 65 61 74 65 64 44 61 74 65 3a 22 43 72 65 61 74 65 64 20 64 61
                                                                                                                                                                                                                                      Data Ascii: Input Field"},userMultiSelect:{label:"User Multi-Select",removeBtnAriaLabel:"Remove {{userName}}"}},saveButton:"Save",textField:{label:"Title",placeholder:"Priority, Stage, Project..."}},metaDataColumnLabels:{createdBy:"Created by",createdDate:"Created da
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 28 65 2e 69 6e 64 65 78 4f 66 3f 65 3a 65 2e 73 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3f 65 3a 65 2e 24 6c 6f 63 61 6c 65 28 29 2c 73 3d 61 28 6f 5b 74 5d 29 2c 6c 3d 61 28 6f 5b 6e 5d 29 2c 63 3d 73 7c 7c 6c 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 6c 69 63 65 28 30 2c 72 29 7d 29 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 63 3b 76 61 72 20 75 3d 6f 2e 77 65 65 6b 53 74 61 72 74 3b 72 65 74 75 72 6e 20 63 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 63 5b 28 74 2b 28 75 7c 7c 30 29 29 25 37 5d 7d 29 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: n(e){return e&&(e.indexOf?e:e.s)},i=function(e,t,n,r,i){var o=e.name?e:e.$locale(),s=a(o[t]),l=a(o[n]),c=s||l.map((function(e){return e.slice(0,r)}));if(!i)return c;var u=o.weekStart;return c.map((function(e,t){return c[(t+(u||0))%7]}))},o=function(){retu
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 74 68 72 6f 77 20 65 3b 76 61 72 20 6e 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 72 28 72 2c 61 29 7b 72 65 74 75 72 6e 20 73 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 73 2e 61 72 67 3d 65 2c 6e 2e 6e 65 78 74 3d 72 2c 61 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 6e 2e 61 72 67 3d 74 29 2c 21 21 61 7d 66 6f 72 28 76 61 72 20 61 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 2d 2d 61 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 61 5d 2c 73 3d 69 2e 63 6f 6d 70 6c 65 74 69
                                                                                                                                                                                                                                      Data Ascii: .arg;return this.rval},dispatchException:function(e){if(this.done)throw e;var n=this;function r(r,a){return s.type="throw",s.arg=e,n.next=r,a&&(n.method="next",n.arg=t),!!a}for(var a=this.tryEntries.length-1;a>=0;--a){var i=this.tryEntries[a],s=i.completi
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 5b 65 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 4a 53 4f 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 7d 7d 5d 29 2c 6e 7d 28 6b 29 2c 4d 3d 7b 70 72 6f 63 65 73 73 6f 72 73 3a 7b 7d 2c 61 64 64 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 2e 6e 61 6d 65 5d 3d 65 7d 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 61 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63
                                                                                                                                                                                                                                      Data Ascii: .find((function(e){return t[e]&&Object.keys(t[e]).length>0}))}},{key:"toJSON",value:function(){return this.data}}]),n}(k),M={processors:{},addPostProcessor:function(e){this.processors[e.name]=e},handle:function(e,t,n,r,a){var i=this;return e.forEach((func


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      58192.168.2.164978013.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC609OUTGET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 463080
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:07:31 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:13 GMT
                                                                                                                                                                                                                                      ETag: "b4c879d3598119e0e769c9a0e8a15bf0"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 265Gkx8CBX5uPmCErANG6B34v7Wm-k5aw65CKEXfSeSMdeYToU2N_Q==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC15791INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 6e 6f 74 69 66 69 63 61 74 69 6f 6e 63 65 6e 74 65 72 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={},c={};return{setters:[function
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 72 69 7a 61 74 69 6f 6e 20 68 65 61 64 65 72 22 2c 72 65 71 75 69 72 65 64 3a 21 31 7d 2c 7b 6b 65 79 3a 6f 2e 44 6f 6d 61 69 6e 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 41 75 74 68 20 55 52 4c 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 55 52 4c 20 74 6f 20 75 73 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 63 61 73 65 20 74 68 65 20 41 75 74 68 65 6e 74 69 63 61 74 65 20 62 79 20 74 6f 6b 65 6e 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 22 2c 72 65 71 75 69 72 65 64 3a 21 31 2c 74 6f 6f 6c 74 69 70 3a 7b 74 65 78 74 3a 22 54 68 65 20 55 52 4c 20 74 6f 20 75 73 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 63 61 73 65 20 74 68 65 20 41
                                                                                                                                                                                                                                      Data Ascii: rization header",required:!1},{key:o.Domain,displayName:"Auth URL",type:"string",description:"The URL to use for authentication in case the Authenticate by token option is enabled",required:!1,tooltip:{text:"The URL to use for authentication in case the A
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 72 69 65 22 2c 65 2e 41 4e 54 41 52 43 54 49 43 41 5f 4d 41 57 53 4f 4e 3d 22 41 6e 74 61 72 63 74 69 63 61 2f 4d 61 77 73 6f 6e 22 2c 65 2e 41 4e 54 41 52 43 54 49 43 41 5f 4d 43 5f 4d 55 52 44 4f 3d 22 41 6e 74 61 72 63 74 69 63 61 2f 4d 63 4d 75 72 64 6f 22 2c 65 2e 41 4e 54 41 52 43 54 49 43 41 5f 50 41 4c 4d 45 52 3d 22 41 6e 74 61 72 63 74 69 63 61 2f 50 61 6c 6d 65 72 22 2c 65 2e 41 4e 54 41 52 43 54 49 43 41 5f 52 4f 54 48 45 52 41 3d 22 41 6e 74 61 72 63 74 69 63 61 2f 52 6f 74 68 65 72 61 22 2c 65 2e 41 4e 54 41 52 43 54 49 43 41 5f 53 4f 55 54 48 5f 50 4f 4c 45 3d 22 41 6e 74 61 72 63 74 69 63 61 2f 53 6f 75 74 68 5f 50 6f 6c 65 22 2c 65 2e 41 4e 54 41 52 43 54 49 43 41 5f 53 59 4f 57 41 3d 22 41 6e 74 61 72 63 74 69 63 61 2f 53 79 6f 77 61 22
                                                                                                                                                                                                                                      Data Ascii: rie",e.ANTARCTICA_MAWSON="Antarctica/Mawson",e.ANTARCTICA_MC_MURDO="Antarctica/McMurdo",e.ANTARCTICA_PALMER="Antarctica/Palmer",e.ANTARCTICA_ROTHERA="Antarctica/Rothera",e.ANTARCTICA_SOUTH_POLE="Antarctica/South_Pole",e.ANTARCTICA_SYOWA="Antarctica/Syowa"
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 2c 54 65 2e 50 55 53 48 2c 64 2e 41 50 4e 53 2c 54 65 2e 50 55 53 48 2c 64 2e 50 75 73 68 57 65 62 68 6f 6f 6b 2c 54 65 2e 50 55 53 48 2c 64 2e 50 75 73 68 65 72 42 65 61 6d 73 2c 54 65 2e 50 55 53 48 2c 70 2e 4e 6f 76 75 2c 54 65 2e 49 4e 5f 41 50 50 2c 70 2e 4e 6f 76 75 2c 75 2e 4e 6f 76 75 2c 63 2e 4e 6f 76 75 2c 75 2e 4e 6f 76 75 2c 63 2e 4e 6f 76 75 3b 76 61 72 20 41 74 2c 68 74 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 50 52 49 4d 41 52 59 3d 22 70 72 69 6d 61 72 79 22 2c 65 2e 53 45 43 4f 4e 44 41 52 59 3d 22 73 65 63 6f 6e 64 61 72 79 22 2c 65 2e 43 4c 49 43 4b 45 44 3d 22 63 6c 69 63 6b 65 64 22 7d 28 41 74 7c 7c 28 41 74 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 50 45 4e 44 49 4e 47 3d 22 70 65 6e 64 69 6e 67 22 2c 65 2e
                                                                                                                                                                                                                                      Data Ascii: ,Te.PUSH,d.APNS,Te.PUSH,d.PushWebhook,Te.PUSH,d.PusherBeams,Te.PUSH,p.Novu,Te.IN_APP,p.Novu,u.Novu,c.Novu,u.Novu,c.Novu;var At,ht;!function(e){e.PRIMARY="primary",e.SECONDARY="secondary",e.CLICKED="clicked"}(At||(At={})),function(e){e.PENDING="pending",e.
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 5b 22 78 68 72 22 2c 22 68 74 74 70 22 2c 22 66 65 74 63 68 22 5d 2c 74 72 61 6e 73 66 6f 72 6d 52 65 71 75 65 73 74 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 67 65 74 43 6f 6e 74 65 6e 74 54 79 70 65 28 29 7c 7c 22 22 2c 72 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 3e 2d 31 2c 69 3d 4d 6e 2e 69 73 4f 62 6a 65 63 74 28 65 29 3b 69 26 26 4d 6e 2e 69 73 48 54 4d 4c 46 6f 72 6d 28 65 29 26 26 28 65 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 29 3b 69 66 28 4d 6e 2e 69 73 46 6f 72 6d 44 61 74 61 28 65 29 29 72 65 74 75 72 6e 20 72 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 72 28 65 29 29 3a 65 3b 69 66 28 4d 6e 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 28 65 29 7c
                                                                                                                                                                                                                                      Data Ascii: ["xhr","http","fetch"],transformRequest:[function(e,t){const n=t.getContentType()||"",r=n.indexOf("application/json")>-1,i=Mn.isObject(e);i&&Mn.isHTMLForm(e)&&(e=new FormData(e));if(Mn.isFormData(e))return r?JSON.stringify(nr(e)):e;if(Mn.isArrayBuffer(e)|
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 45 52 52 5f 4e 45 54 57 4f 52 4b 2c 65 2c 66 29 2c 7b 63 61 75 73 65 3a 45 2e 63 61 75 73 65 7c 7c 45 7d 29 3b 74 68 72 6f 77 20 77 6e 2e 66 72 6f 6d 28 45 2c 45 26 26 45 2e 63 6f 64 65 2c 65 2c 66 29 7d 7d 29 7d 3b 4d 6e 2e 66 6f 72 45 61 63 68 28 59 72 2c 28 28 65 2c 74 29 3d 3e 7b 69 66 28 65 29 7b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 74 7d 29 7d 63 61 74 63 68 28 68 29 7b 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 61 64 61 70 74 65 72 4e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 74 7d 29 7d 7d 29 29 3b 63 6f 6e 73 74 20 71 72 3d 65 3d 3e 60 2d 20 24 7b 65 7d 60 2c 48 72 3d 65 3d 3e 4d 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 7c 7c
                                                                                                                                                                                                                                      Data Ascii: ERR_NETWORK,e,f),{cause:E.cause||E});throw wn.from(E,E&&E.code,e,f)}})};Mn.forEach(Yr,((e,t)=>{if(e){try{Object.defineProperty(e,"name",{value:t})}catch(h){}Object.defineProperty(e,"adapterName",{value:t})}}));const qr=e=>`- ${e}`,Hr=e=>Mn.isFunction(e)||
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 6e 28 65 29 29 3a 28 64 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 5f 43 45 4e 54 45 52 5f 54 4f 4b 45 4e 5f 4b 45 59 29 2c 74 68 69 73 2e 61 70 69 2e 64 69 73 70 6f 73 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 54 6f 6b 65 6e 28 29 29 7d 69 6e 69 74 69 61 6c 69 7a 65 53 6f 63 6b 65 74 28 65 29 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 6e 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 63 6b 65 74 55 72 6c 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 68 74 74 70 73 3a 2f 2f 77 73 2e 6e 6f 76 75 2e 63 6f 22 3b 74 68 69 73 2e 73 6f 63 6b 65 74 26 26 74 68 69 73 2e 73 6f 63 6b 65 74 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 26 26 28 74 68 69 73 2e
                                                                                                                                                                                                                                      Data Ascii: n(e)):(d&&localStorage.removeItem(t.NOTIFICATION_CENTER_TOKEN_KEY),this.api.disposeAuthorizationToken())}initializeSocket(e){var t;const n=null!==(t=this.options.socketUrl)&&void 0!==t?t:"https://ws.novu.co";this.socket&&this.socket.disconnect(),e&&(this.
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 46 49 4c 54 45 52 5f 54 4f 5f 4c 41 42 45 4c 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 32 36 34 31 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 46 49 4c 54 45 52 5f 54 4f 5f 4c 41 42 45 4c 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 46 49 4c 54 45 52 5f 54 4f 5f 4c 41 42 45 4c 7d 7d 29 7d 2c 37 36 31 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 67 65 74 54 65 6d 70 6c 61 74 65
                                                                                                                                                                                                                                      Data Ascii: "__esModule",{value:!0}),t.FILTER_TO_LABEL=void 0;var r=n(2641);Object.defineProperty(t,"FILTER_TO_LABEL",{enumerable:!0,get:function(){return r.FILTER_TO_LABEL}})},7615:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getTemplate
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 2e 6e 6f 76 75 49 6e 41 70 70 43 6f 6e 66 69 67 2c 64 6f 63 52 65 66 65 72 65 6e 63 65 3a 60 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6e 6f 76 75 2e 63 6f 2f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 2f 69 6e 74 72 6f 64 75 63 74 69 6f 6e 24 7b 73 2e 55 54 4d 5f 43 41 4d 50 41 49 47 4e 5f 51 55 45 52 59 5f 50 41 52 41 4d 7d 60 2c 6c 6f 67 6f 46 69 6c 65 4e 61 6d 65 3a 7b 6c 69 67 68 74 3a 22 6e 6f 76 75 2e 70 6e 67 22 2c 64 61 72 6b 3a 22 6e 6f 76 75 2e 70 6e 67 22 7d 7d 5d 7d 2c 35 36 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 63 72 65 61 74 65 42 69 6e 64 69 6e 67 7c 7c 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: .novuInAppConfig,docReference:`https://docs.novu.co/notification-center/introduction${s.UTM_CAMPAIGN_QUERY_PARAM}`,logoFileName:{light:"novu.png",dark:"novu.png"}}]},5612:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?functi
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 2e 2e 2e 61 5d 2c 74 2e 73 6d 73 37 37 43 6f 6e 66 69 67 3d 5b 7b 6b 65 79 3a 72 2e 43 72 65 64 65 6e 74 69 61 6c 73 4b 65 79 45 6e 75 6d 2e 41 70 69 4b 65 79 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 41 50 49 20 4b 65 79 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 2e 2e 2e 61 5d 2c 74 2e 74 65 72 6d 69 69 43 6f 6e 66 69 67 3d 5b 7b 6b 65 79 3a 72 2e 43 72 65 64 65 6e 74 69 61 6c 73 4b 65 79 45 6e 75 6d 2e 41 70 69 4b 65 79 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 41 50 49 20 4b 65 79 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 2e 2e 2e 61 5d 2c 74 2e 62 75 72 73 74 53 6d 73 43 6f 6e 66 69 67 3d 5b 7b 6b 65 79 3a 72 2e 43 72 65
                                                                                                                                                                                                                                      Data Ascii: ,required:!0},...a],t.sms77Config=[{key:r.CredentialsKeyEnum.ApiKey,displayName:"API Key",type:"string",required:!0},...a],t.termiiConfig=[{key:r.CredentialsKeyEnum.ApiKey,displayName:"API Key",type:"string",required:!0},...a],t.burstSmsConfig=[{key:r.Cre


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      59192.168.2.164978213.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC606OUTGET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 188870
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 20:27:12 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:14 GMT
                                                                                                                                                                                                                                      ETag: "3eb98fc30e286b34ae6a699333c2b13c"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 5076c8187f430eebe5e26fc594d6125a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: ylVGbqOZVsscP7aWIQVdKPGDIj-sqww_gGk5bKNT_nLcEbGAbSf0Xg==
                                                                                                                                                                                                                                      Age: 2761
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC15791INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 75 62 6c 69 73 68 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{})System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[f
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC16384INData Raw: 6e 20 63 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 66 69 6c 74 65 72 28 28 65 3d 3e 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 65 2b 28 74 7c 7c 30 29 2d 44 61 74 65 2e 6e 6f 77 28 29 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 2e 2e 2e 72 2c 71 75 65 72 79 4b 65 79 3a 65 2c 71 75 65 72 79 46 6e 3a 74 7d 3a 7b 2e 2e 2e 74 2c 71 75 65 72 79 4b 65 79 3a 65 7d 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b
                                                                                                                                                                                                                                      Data Ascii: n c(e,t){return e.filter((e=>-1===t.indexOf(e)))}function l(e,t){return Math.max(e+(t||0)-Date.now(),0)}function h(e,t,r){return C(e)?"function"==typeof t?{...r,queryKey:e,queryFn:t}:{...t,queryKey:e}:e}function f(e,t,r){return C(e)?"function"==typeof t?{
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 74 75 73 3a 22 69 64 6c 65 22 2c 76 61 72 69 61 62 6c 65 73 3a 76 6f 69 64 20 30 7d 7d 63 6c 61 73 73 20 24 20 65 78 74 65 6e 64 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 3d 30 7d 62 75 69 6c 64 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 7a 28 7b 6d 75 74 61 74 69 6f 6e 43 61 63 68 65 3a 74 68 69 73 2c 6c 6f 67 67 65 72 3a 65 2e 67 65 74 4c 6f 67 67 65 72 28 29 2c 6d 75 74 61 74 69 6f 6e 49 64 3a 2b 2b 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 2c 6f 70 74 69 6f 6e 73 3a 65 2e 64 65 66 61 75 6c 74 4d 75 74 61 74 69 6f 6e 4f 70 74 69 6f 6e 73 28 74
                                                                                                                                                                                                                                      Data Ascii: tus:"idle",variables:void 0}}class $ extends i{constructor(e){super(),this.config=e||{},this.mutations=[],this.mutationId=0}build(e,t,r){const n=new z({mutationCache:this,logger:e.getLogger(),mutationId:++this.mutationId,options:e.defaultMutationOptions(t
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 61 74 69 6f 6e 4b 65 79 3a 74 2e 6d 75 74 61 74 69 6f 6e 4b 65 79 7d 2c 74 2e 73 74 61 74 65 29 7d 29 29 2c 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 20 6e 3b 63 6f 6e 73 74 20 69 3d 6f 2e 67 65 74 28 74 2e 71 75 65 72 79 48 61 73 68 29 3b 69 3f 69 2e 73 74 61 74 65 2e 64 61 74 61 55 70 64 61 74 65 64 41 74 3c 74 2e 73 74 61 74 65 2e 64 61 74 61 55 70 64 61 74 65 64 41 74 26 26 69 2e 73 65 74 53 74 61 74 65 28 74 2e 73 74 61 74 65 29 3a 6f 2e 62 75 69 6c 64 28 65 2c 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 72 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 72 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 29 3f 76 6f 69 64 20 30 3a 6e 2e 71 75 65 72 69 65 73 2c 71 75 65 72 79 4b 65 79 3a 74 2e 71 75 65 72 79 4b 65 79 2c 71 75 65 72 79 48 61 73 68 3a 74 2e 71 75 65 72 79
                                                                                                                                                                                                                                      Data Ascii: ationKey:t.mutationKey},t.state)})),s.forEach((t=>{var n;const i=o.get(t.queryHash);i?i.state.dataUpdatedAt<t.state.dataUpdatedAt&&i.setState(t.state):o.build(e,{...null==r||null==(n=r.defaultOptions)?void 0:n.queries,queryKey:t.queryKey,queryHash:t.query
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 6f 2c 73 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 69 73 41 78 69 6f 73 45 72 72 6f 72 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6f 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 73 2c 61 2c 75 29 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 69 29 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 46 6c 61 74 4f 62 6a 65 63 74 28 65 2c 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 2c 6f 2e 63 61 6c 6c 28 63 2c 65 2e 6d 65 73 73 61 67 65 2c 74 2c 72 2c 73 2c 61 29 2c 63 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 2c 75 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28
                                                                                                                                                                                                                                      Data Ascii: t.defineProperties(o,s),Object.defineProperty(i,"isAxiosError",{value:!0}),o.from=function(e,t,r,s,a,u){var c=Object.create(i);return n.toFlatObject(e,c,(function(e){return e!==Error.prototype})),o.call(c,e.message,t,r,s,a),c.name=e.name,u&&Object.assign(
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 79 4c 6f 63 3a 22 72 6f 6f 74 22 7d 5d 2c 65 2e 66 6f 72 45 61 63 68 28 6b 2c 74 68 69 73 29 2c 74 68 69 73 2e 72 65 73 65 74 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 74 29 7b 69 66 28 74 7c 7c 22 22 3d 3d 3d 74 29 7b 76 61 72 20 72 3d 74 5b 73 5d 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 2e 63 61 6c 6c 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 21 69 73 4e 61 4e 28 74 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 69 3d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 29 69 66 28 6e 2e 63 61 6c 6c 28 74 2c 6f 29 29 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 74 5b 6f 5d 2c 72 2e 64 6f 6e 65 3d 21 31 2c
                                                                                                                                                                                                                                      Data Ascii: yLoc:"root"}],e.forEach(k,this),this.reset(!0)}function F(t){if(t||""===t){var r=t[s];if(r)return r.call(t);if("function"==typeof t.next)return t;if(!isNaN(t.length)){var o=-1,i=function r(){for(;++o<t.length;)if(n.call(t,o))return r.value=t[o],r.done=!1,
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 22 20 61 72 74 73 20 63 6f 6d 20 66 69 72 6d 20 69 6e 66 6f 20 6e 65 74 20 6f 74 68 65 72 20 70 65 72 20 72 65 63 20 73 74 6f 72 65 20 77 65 62 20 22 2c 6e 67 3a 22 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6d 6f 62 69 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 73 63 68 20 22 2c 6e 69 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20 65 64 75 20 67 6f 62 20 6d 69 6c 20 6e 65 74 20 6e 6f 6d 20 6f 72 67 20 22 2c 6e 70 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 65 74 20 6f 72 67 20 22 2c 6e 72 3a 22 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 6e 65 74 20 6f 72 67 20 22 2c 6f 6d 3a 22 20 61 63 20 62 69 7a 20 63 6f 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 65 64 20 6d 69 6c 20 6d 75 73 65 75 6d 20 6e 65 74 20 6f
                                                                                                                                                                                                                                      Data Ascii: " arts com firm info net other per rec store web ",ng:" biz com edu gov mil mobi name net org sch ",ni:" ac co com edu gob mil net nom org ",np:" com edu gov mil net org ",nr:" biz com edu gov info net org ",om:" ac biz co com edu gov med mil museum net o
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 3a 72 65 74 75 72 6e 20 6c 28 65 5b 74 5d 29 3f 21 21 6e 26 26 64 28 65 5b 74 5d 2c 72 29 3a 65 5b 74 5d 3d 3d 3d 72 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 52 49 2e 68 61 73 51 75 65 72 79 28 29 20 61 63 63 65 70 74 73 20 75 6e 64 65 66 69 6e 65 64 2c 20 62 6f 6f 6c 65 61 6e 2c 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 2c 20 52 65 67 45 78 70 2c 20 46 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 20 76 61 6c 75 65 20 70 61 72 61 6d 65 74 65 72 22 29 7d 7d 2c 69 2e 6a 6f 69 6e 50 61 74 68 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 5b 5d 2c 72 3d 30 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 6e 65 77 20
                                                                                                                                                                                                                                      Data Ascii: :return l(e[t])?!!n&&d(e[t],r):e[t]===r;default:throw new TypeError("URI.hasQuery() accepts undefined, boolean, string, number, RegExp, Function as the value parameter")}},i.joinPaths=function(){for(var e=[],t=[],r=0,n=0;n<arguments.length;n++){var o=new
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 69 74 28 22 3d 22 29 3b 6e 2b 3d 22 26 22 2b 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 75 5b 30 5d 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 2c 75 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 6e 2b 3d 22 3d 22 2b 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 75 5b 31 5d 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 29 7d 72 2b 3d 22 3f 22 2b 6e 2e 73 75 62 73 74 72 69 6e 67 28 31 29 7d 72 65 74 75 72 6e 20 72 2b 3d 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 74 2e 68 61 73 68 28 29 2c 21 30 29 7d 2c 73 2e 61 62 73 6f 6c 75 74 65 54 6f 3d 66 75
                                                                                                                                                                                                                                      Data Ascii: it("=");n+="&"+i.decodeQuery(u[0],this._parts.escapeQuerySpace).replace(/&/g,"%26"),u[1]!==undefined&&(n+="="+i.decodeQuery(u[1],this._parts.escapeQuerySpace).replace(/&/g,"%26"))}r+="?"+n.substring(1)}return r+=i.decodeQuery(t.hash(),!0)},s.absoluteTo=fu
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 74 75 72 6e 21 21 24 28 65 29 7c 7c 28 74 2e 61 70 70 65 6e 64 28 4b 28 6f 2c 72 2c 69 29 2c 75 28 65 29 29 2c 21 31 29 7d 63 6f 6e 73 74 20 6c 3d 5b 5d 2c 68 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 57 2c 7b 64 65 66 61 75 6c 74 56 69 73 69 74 6f 72 3a 63 2c 63 6f 6e 76 65 72 74 56 61 6c 75 65 3a 75 2c 69 73 56 69 73 69 74 61 62 6c 65 3a 24 7d 29 3b 69 66 28 21 51 2e 69 73 4f 62 6a 65 63 74 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 64 61 74 61 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 72 29 7b 69 66 28 21 51 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 29 29 7b 69 66 28 2d 31 21 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 65 29 29 74 68 72 6f 77 20
                                                                                                                                                                                                                                      Data Ascii: turn!!$(e)||(t.append(K(o,r,i),u(e)),!1)}const l=[],h=Object.assign(W,{defaultVisitor:c,convertValue:u,isVisitable:$});if(!Q.isObject(e))throw new TypeError("data must be an object");return function f(e,r){if(!Q.isUndefined(e)){if(-1!==l.indexOf(e))throw


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      60192.168.2.164977613.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC427OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 904512
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:12 GMT
                                                                                                                                                                                                                                      ETag: "4bca71b5e96ba1017d2f126850c99835"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 0b9e85cfe8fe19b385db56d32b4ce802.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: TmO6r-jeraSN0TR6HL2t-uk1jHDsI21ANmdK2pwJSE3hWIMaTkDGNA==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 68 72 65 61 74 61 6c 65 72 74 6d 67 74 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 74 73 6c 69 62 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProper
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 3d 6f 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 72 2e 69 73 53 74 72 69 6e 67 28 74 29 3f 6f 28 74 29 3a 74 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 6e 2e 68 6f 73 74 3d 3d 3d 65 2e 68 6f 73 74 7d 7d 28 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 36 30 31 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 38 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 21 3d 3d 74 26 26 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3d 3d
                                                                                                                                                                                                                                      Data Ascii: =o(window.location.href),function(t){var n=r.isString(t)?o(t):t;return n.protocol===e.protocol&&n.host===e.host}}():function(){return!0}},6016:(e,t,n)=>{"use strict";var r=n(4867);e.exports=function(e,t){r.forEach(e,(function(n,r){r!==t&&r.toUpperCase()==
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 6d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 68 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 68 29 7b 76 61 72 20 72 3d 6d 28 74 29 3b 72 26 26 72 21 3d 3d 68 26 26 67 28 65 2c 72 2c 6e 29 7d 76 61 72 20 6f 3d 64 28 74 29 3b 70 26 26 28 6f 3d 6f 2e 63 6f 6e 63 61 74 28 70 28 74 29 29 29 3b 66 6f 72 28 76 61 72 20 61 3d 6c 28 65 29 2c 73 3d 6c 28 74 29 2c 76 3d 30 3b 76 3c 6f 2e 6c 65 6e 67 74 68 3b 2b 2b 76 29 7b 76 61 72 20 5f 3d 6f 5b 76 5d 3b 69 66 28 21 28 69 5b 5f 5d 7c 7c 6e 26 26 6e 5b 5f 5d 7c
                                                                                                                                                                                                                                      Data Ascii: nPropertyDescriptor,m=Object.getPrototypeOf,h=Object.prototype;e.exports=function g(e,t,n){if("string"!=typeof t){if(h){var r=m(t);r&&r!==h&&g(e,r,n)}var o=d(t);p&&(o=o.concat(p(t)));for(var a=l(e),s=l(t),v=0;v<o.length;++v){var _=o[v];if(!(i[_]||n&&n[_]|
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 28 72 3d 73 29 3f 72 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 72 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 69 29 29 7d 28 30 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 26 26 72 2e 55 52 49 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 31 3b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 29 72 65 74 75 72 6e 20 6e 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 32 3f 6e 65 77 20 69 28 65 2c 74 29 3a 6e 65 77 20 69 28 65 29 3a 6e 65 77 20 69 3b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 69 66 28 6e 29 74 68 72 6f 77 20 6e 65 77 20 54
                                                                                                                                                                                                                                      Data Ascii: (r=s)?r.apply(t,o):r)===undefined||(e.exports=i))}(0,(function(e,t,n,r){"use strict";var o=r&&r.URI;function i(e,t){var n=arguments.length>=1;if(!(this instanceof i))return n?arguments.length>=2?new i(e,t):new i(e):new i;if(e===undefined){if(n)throw new T
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 50 72 6f 74 6f 63 6f 6c 20 22 27 2b 65 2b 22 5c 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2b 2d 5d 20 6f 72 20 64 6f 65 73 6e 27 74 20 73 74 61 72 74 20 77 69 74 68 20 5b 41 2d 5a 5d 22 29 3b 72 65 74 75 72 6e 20 78 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 7d 2c 61 2e 73 63 68 65 6d 65 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2c 61 2e 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 75 72 6e 3f 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 68 69 73 3a 28 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 30 3d 3d 3d 65 26 26 28 65 3d 6e 75 6c 6c 29 2c 65 26 26 28 22 3a
                                                                                                                                                                                                                                      Data Ascii: ew TypeError('Protocol "'+e+"\" contains characters other than [A-Z0-9.+-] or doesn't start with [A-Z]");return x.call(this,e,t)},a.scheme=a.protocol,a.port=function(e,t){return this._parts.urn?e===undefined?"":this:(e!==undefined&&(0===e&&(e=null),e&&(":
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 2e 74 65 73 74 28 65 29 3f 22 78 6e 2d 2d 22 2b 54 28 65 29 3a 65 7d 29 29 7d 2c 74 6f 55 6e 69 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 67 2e 74 65 73 74 28 65 29 3f 7a 28 65 2e 73 6c 69 63 65 28 34 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3a 65 7d 29 29 7d 7d 2c 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2e 63 61 6c 6c 28 74 2c 6e 2c 74 2c 65 29 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 7d 28 29 7d 2c 32 34 37 33 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                      Data Ascii: ,(function(e){return v.test(e)?"xn--"+T(e):e}))},toUnicode:function(e){return C(e,(function(e){return g.test(e)?z(e.slice(4).toLowerCase()):e}))}},(r=function(){return a}.call(t,n,t,e))===undefined||(e.exports=r)}()},2473:e=>{"use strict";var t=function()
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 72 22 2c 65 5b 65 2e 4f 6e 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 3d 31 32 38 5d 3d 22 4f 6e 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 47 6f 6f 67 6c 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 3d 32 35 36 5d 3d 22 47 6f 6f 67 6c 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 45 78 63 68 61 6e 67 65 43 6f 6e 6e 65 63 74 6f 72 3d 35 31 32 5d 3d 22 45 78 63 68 61 6e 67 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 47 65 6e 65 72 69 63 43 6f 6e 6e 65 63 74 6f 72 3d 31 30 32 34 5d 3d 22 47 65 6e 65 72 69 63 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 4f 6e 65 44 72 69 76 65 42 75 73 69 6e 65 73 73 43 6f 6e 6e 65 63 74 6f 72 3d 32 30 34 38 5d 3d 22 4f 6e 65 44 72 69 76 65 42 75 73 69 6e 65 73 73 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                      Data Ascii: r",e[e.OneDriveConnector=128]="OneDriveConnector",e[e.GoogleDriveConnector=256]="GoogleDriveConnector",e[e.ExchangeConnector=512]="ExchangeConnector",e[e.GenericConnector=1024]="GenericConnector",e[e.OneDriveBusinessConnector=2048]="OneDriveBusinessConnec
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 65 2c 74 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 65 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36
                                                                                                                                                                                                                                      Data Ascii: Array.from(e)}function re(e,t){if(e){if("string"==typeof e)return te(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 29 72 65 74 75 72 6e 20 75 3b 76 61 72 20 64 3d 63 2e 73 70 6c 69 74 28 2f 2c 28 3f 21 5b 5e 28 29 5d 2a 28 3f 3a 5c 28 5b 5e 28 29 5d 2a 5c 29 29 3f 5c 29 29 2f 67 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 2f 2d 77 65 62 6b 69 74 2d 7c 2d 6d 73 2d 2f 2e 74 65 73 74 28 65 29 7d 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 22 4d 6f 7a 22 29 3e 2d 31 3f 64 3a 28 69 5b 22 57 65 62 6b 69 74 22 2b 28 30 2c 6f 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 65 29 5d 3d 75 2c 69 5b 22 4d 6f 7a 22 2b 28 30 2c 6f 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 65 29 5d 3d 64 2c 63 29 7d 7d 3b 76 61 72 20 6e 3d 69 28 77 74 29 2c 72 3d 69 28 47 65 29 2c 6f 3d 69 28 44 65 29 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: )return u;var d=c.split(/,(?![^()]*(?:\([^()]*\))?\))/g).filter((function(e){return!/-webkit-|-ms-/.test(e)})).join(",");return e.indexOf("Moz")>-1?d:(i["Webkit"+(0,o["default"])(e)]=u,i["Moz"+(0,o["default"])(e)]=d,c)}};var n=i(wt),r=i(Ge),o=i(De);functi
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 3a 63 61 73 65 20 35 30 32 31 3a 63 61 73 65 20 34 37 36 35 3a 69 66 28 67 6e 28 65 29 2d 31 2d 74 3e 36 29 73 77 69 74 63 68 28 6d 6e 28 65 2c 74 2b 31 29 29 7b 63 61 73 65 20 31 30 39 3a 69 66 28 34 35 21 3d 3d 6d 6e 28 65 2c 74 2b 34 29 29 62 72 65 61 6b 3b 63 61 73 65 20 31 30 32 3a 72 65 74 75 72 6e 20 70 6e 28 65 2c 2f 28 2e 2b 3a 29 28 2e 2b 29 2d 28 5b 5e 5d 2b 29 2f 2c 22 24 31 22 2b 57 6e 2b 22 24 32 2d 24 33 24 31 22 2b 55 6e 2b 28 31 30 38 3d 3d 6d 6e 28 65 2c 74 2b 33 29 3f 22 24 33 22 3a 22 24 32 2d 24 33 22 29 29 2b 65 3b 63 61 73 65 20 31 31 35 3a 72 65 74 75 72 6e 7e 66 6e 28 65 2c 22 73 74 72 65 74 63 68 22 29 3f 61 72 28 70 6e 28 65 2c 22 73 74 72 65 74 63 68 22 2c 22 66 69 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 22 29 2c 74 29 2b 65 3a 65
                                                                                                                                                                                                                                      Data Ascii: :case 5021:case 4765:if(gn(e)-1-t>6)switch(mn(e,t+1)){case 109:if(45!==mn(e,t+4))break;case 102:return pn(e,/(.+:)(.+)-([^]+)/,"$1"+Wn+"$2-$3$1"+Un+(108==mn(e,t+3)?"$3":"$2-$3"))+e;case 115:return~fn(e,"stretch")?ar(pn(e,"stretch","fill-available"),t)+e:e


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      61192.168.2.164978513.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC578OUTGET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:23 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 13 Sep 2024 12:33:19 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: qfXPryF-A0-_94mfRcjxnr3LeKYTGCm3LLCGh6hBdpSIC4pTZrQESg==
                                                                                                                                                                                                                                      Age: 34012
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      62192.168.2.164978313.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC607OUTGET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 1036348
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 20:27:40 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                                      ETag: "ef6c50332b5e5e567f6a99c5d5f87e56"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 5a5b94c62ea85e0c0d78b169589b08b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: hQrlb15Ek5oLawQ9zQAgSt0w3So_Jzsi6wXTdcZb2h0QNMfrEj8XkA==
                                                                                                                                                                                                                                      Age: 2761
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 73 6f 75 72 63 65 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={};return Object.defineProperty(a,"__esMod
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 6d 61 74 63 68 69 6e 67 20 60 73 79 73 74 65 6d 60 20 70 61 72 74 2e 22 7d 29 3b 69 66 28 6e 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 74 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 46 6f 72 6d 61 74 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 28 7b 6d 65 73 73 61 67 65 3a 22 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 67 6d 65 6e 74 73 20 6f 6e 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 52 49 44 20 61 6e 64 20 74 68 65 20 65 78 70 65 63 74 65 64 20 66 6f 72 6d 61 74 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 22 7d 29 3b 69 66 28 6e 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 74 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 63 6f 6e 74 61 69 6e 65 72 22 21 3d 3d 74 2e 6d 61 74 63 68 54
                                                                                                                                                                                                                                      Data Ascii: matching `system` part."});if(n.segments.length<t.segments.length)throw new r.FormatAssertionError({message:"The number of segments on the provided RID and the expected format do not match."});if(n.segments.length>t.segments.length&&"container"!==t.matchT
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 5d 3d 69 7d 2c 32 38 37 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 76 6f 69 64 20 30 2c 74 2e 75 6e 73 61 66 65 53 74 72 69 6e 67 69 66 79 3d 73 3b 76 61 72 20 72 2c 69 3d 28 72 3d 6e 28 37 38 36 32 29 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 22 64 65 66 61 75 6c 74 22 3a 72 7d 3b 63 6f 6e 73 74 20 61 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 32 35 36 3b 2b 2b 65 29 61 2e 70 75 73 68 28 28 65 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 6c 69 63 65 28 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65
                                                                                                                                                                                                                                      Data Ascii: ]=i},2879:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t["default"]=void 0,t.unsafeStringify=s;var r,i=(r=n(7862))&&r.__esModule?r:{"default":r};const a=[];for(let e=0;e<256;++e)a.push((e+256).toString(16).slice(1));function s(e
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC14808INData Raw: 32 39 32 2d 36 2e 37 36 33 4c 31 37 2e 34 32 37 20 32 48 32 7a 6d 31 2e 34 33 32 2e 30 31 32 76 34 2e 33 34 37 68 32 2e 31 31 34 56 33 2e 34 39 33 48 33 2e 34 33 32 7a 6d 33 2e 35 34 37 2e 33 31 34 76 34 2e 36 36 32 6c 31 2e 30 31 32 20 33 2e 38 30 32 20 31 2e 30 32 35 20 33 2e 38 34 33 63 2e 30 31 2e 30 33 36 2e 30 34 33 2e 30 34 32 2e 32 35 38 2e 30 34 32 2e 36 34 35 20 30 20 31 2e 32 34 33 2d 2e 32 34 36 20 31 2e 37 30 34 2d 2e 37 2e 34 34 35 2d 2e 34 33 37 2e 37 31 32 2d 31 20 2e 37 37 33 2d 31 2e 36 33 33 2e 30 31 35 2d 2e 31 36 34 2e 30 32 34 2d 2e 39 36 33 2e 30 32 34 2d 32 2e 31 39 36 76 2d 31 2e 39 33 39 68 34 2e 31 30 34 63 32 2e 32 35 37 20 30 20 34 2e 31 30 33 2d 2e 30 30 38 20 34 2e 31 30 32 2d 2e 30 31 38 73 2d 2e 38 30 32 2d 32 2e 33 37 39
                                                                                                                                                                                                                                      Data Ascii: 292-6.763L17.427 2H2zm1.432.012v4.347h2.114V3.493H3.432zm3.547.314v4.662l1.012 3.802 1.025 3.843c.01.036.043.042.258.042.645 0 1.243-.246 1.704-.7.445-.437.712-1 .773-1.633.015-.164.024-.963.024-2.196v-1.939h4.104c2.257 0 4.103-.008 4.102-.018s-.802-2.379
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 63 68 53 74 61 74 75 73 3a 22 69 64 6c 65 22 2c 66 65 74 63 68 46 61 69 6c 75 72 65 43 6f 75 6e 74 3a 30 7d 7d 3b 63 61 73 65 22 65 72 72 6f 72 22 3a 63 6f 6e 73 74 20 69 3d 65 2e 65 72 72 6f 72 3b 72 65 74 75 72 6e 20 50 28 69 29 26 26 69 2e 72 65 76 65 72 74 26 26 74 68 69 73 2e 72 65 76 65 72 74 53 74 61 74 65 3f 7b 2e 2e 2e 74 68 69 73 2e 72 65 76 65 72 74 53 74 61 74 65 7d 3a 7b 2e 2e 2e 74 2c 65 72 72 6f 72 3a 69 2c 65 72 72 6f 72 55 70 64 61 74 65 43 6f 75 6e 74 3a 74 2e 65 72 72 6f 72 55 70 64 61 74 65 43 6f 75 6e 74 2b 31 2c 65 72 72 6f 72 55 70 64 61 74 65 64 41 74 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 66 65 74 63 68 46 61 69 6c 75 72 65 43 6f 75 6e 74 3a 74 2e 66 65 74 63 68 46 61 69 6c 75 72 65 43 6f 75 6e 74 2b 31 2c 66 65 74 63 68 53 74 61 74
                                                                                                                                                                                                                                      Data Ascii: chStatus:"idle",fetchFailureCount:0}};case"error":const i=e.error;return P(i)&&i.revert&&this.revertState?{...this.revertState}:{...t,error:i,errorUpdateCount:t.errorUpdateCount+1,errorUpdatedAt:Date.now(),fetchFailureCount:t.fetchFailureCount+1,fetchStat
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 28 65 3d 3e 65 2e 6f 62 73 65 72 76 65 72 29 29 2c 69 3d 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 72 2e 6d 61 70 28 28 65 3d 3e 5b 65 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 72 79 48 61 73 68 2c 65 5d 29 29 29 2c 61 3d 72 2e 6d 61 70 28 28 65 3d 3e 65 2e 67 65 74 43 75 72 72 65 6e 74 52 65 73 75 6c 74 28 29 29 29 2c 73 3d 72 2e 73 6f 6d 65 28 28 28 74 2c 6e 29 3d 3e 74 21 3d 3d 65 5b 6e 5d 29 29 3b 28 65 2e 6c 65 6e 67 74 68 21 3d 3d 72 2e 6c 65 6e 67 74 68 7c 7c 73 29 26 26 28 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 3d 72 2c 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 4d 61 70 3d 69 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 61 2c 74 68 69 73 2e 68 61 73 4c 69 73 74 65 6e 65 72 73 28 29 26 26 28 63 28 65 2c 72 29 2e 66 6f 72 45 61 63 68 28 28 65
                                                                                                                                                                                                                                      Data Ascii: (e=>e.observer)),i=Object.fromEntries(r.map((e=>[e.options.queryHash,e]))),a=r.map((e=>e.getCurrentResult())),s=r.some(((t,n)=>t!==e[n]));(e.length!==r.length||s)&&(this.observers=r,this.observersMap=i,this.result=a,this.hasListeners()&&(c(e,r).forEach((e
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 3a 6e 75 6c 6c 2c 61 3d 7b 64 61 74 61 3a 67 26 26 22 74 65 78 74 22 21 3d 3d 67 26 26 22 6a 73 6f 6e 22 21 3d 3d 67 3f 76 2e 72 65 73 70 6f 6e 73 65 3a 76 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 73 74 61 74 75 73 3a 76 2e 73 74 61 74 75 73 2c 73 74 61 74 75 73 54 65 78 74 3a 76 2e 73 74 61 74 75 73 54 65 78 74 2c 68 65 61 64 65 72 73 3a 72 2c 63 6f 6e 66 69 67 3a 65 2c 72 65 71 75 65 73 74 3a 76 7d 3b 69 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 29 2c 79 28 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 65 29 2c 79 28 29 7d 29 2c 61 29 2c 76 3d 6e 75 6c 6c 7d 7d 69 66 28 76 2e 6f 70 65 6e 28 65 2e 6d 65 74 68 6f 64 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 73 28 6b 2c 65 2e 70 61 72
                                                                                                                                                                                                                                      Data Ascii: sponseHeaders()):null,a={data:g&&"text"!==g&&"json"!==g?v.response:v.responseText,status:v.status,statusText:v.statusText,headers:r,config:e,request:v};i((function(e){t(e),y()}),(function(e){n(e),y()}),a),v=null}}if(v.open(e.method.toUpperCase(),s(k,e.par
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC15218INData Raw: 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 7c 7c 74 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 7d 76 61 72 20 5f 3d 6f 28 22 44 61 74 65 22 29 2c 68 3d 6f 28 22 46 69 6c 65 22 29 2c 66 3d 6f 28 22 42 6c 6f 62 22 29 2c 70 3d 6f 28 22 46 69 6c 65 4c 69 73 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 61 2e 63 61 6c 6c 28 65 29 7d 76 61 72 20 79 3d 6f 28 22 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 65 29 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29
                                                                                                                                                                                                                                      Data Ascii: Object.getPrototypeOf(e);return null===t||t===Object.prototype}var _=o("Date"),h=o("File"),f=o("Blob"),p=o("FileList");function g(e){return"[object Function]"===a.call(e)}var y=o("URLSearchParams");function v(e,t){if(null!=e)if("object"!=typeof e&&(e=[e])
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC1576INData Raw: 73 2e 6f 70 74 69 6f 6e 73 3d 7b 6c 6f 63 61 74 69 6f 6e 3a 74 2c 74 68 72 65 73 68 6f 6c 64 3a 6e 2c 64 69 73 74 61 6e 63 65 3a 72 2c 69 6e 63 6c 75 64 65 4d 61 74 63 68 65 73 3a 69 2c 66 69 6e 64 41 6c 6c 4d 61 74 63 68 65 73 3a 61 2c 6d 69 6e 4d 61 74 63 68 43 68 61 72 4c 65 6e 67 74 68 3a 73 2c 69 73 43 61 73 65 53 65 6e 73 69 74 69 76 65 3a 6f 2c 69 67 6e 6f 72 65 4c 6f 63 61 74 69 6f 6e 3a 6c 7d 2c 74 68 69 73 2e 70 61 74 74 65 72 6e 3d 6f 3f 65 3a 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 74 68 69 73 2e 63 68 75 6e 6b 73 3d 5b 5d 2c 21 74 68 69 73 2e 70 61 74 74 65 72 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 63 68 75 6e 6b 73 2e 70 75 73 68 28 7b 70 61 74 74 65 72 6e 3a 65
                                                                                                                                                                                                                                      Data Ascii: s.options={location:t,threshold:n,distance:r,includeMatches:i,findAllMatches:a,minMatchCharLength:s,isCaseSensitive:o,ignoreLocation:l},this.pattern=o?e:e.toLowerCase(),this.chunks=[],!this.pattern.length)return;const c=(e,t)=>{this.chunks.push({pattern:e
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 4c 6f 63 61 74 69 6f 6e 7d 3d 7b 7d 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 5f 62 69 74 61 70 53 65 61 72 63 68 3d 6e 65 77 20 78 28 65 2c 7b 6c 6f 63 61 74 69 6f 6e 3a 74 2c 74 68 72 65 73 68 6f 6c 64 3a 6e 2c 64 69 73 74 61 6e 63 65 3a 72 2c 69 6e 63 6c 75 64 65 4d 61 74 63 68 65 73 3a 69 2c 66 69 6e 64 41 6c 6c 4d 61 74 63 68 65 73 3a 61 2c 6d 69 6e 4d 61 74 63 68 43 68 61 72 4c 65 6e 67 74 68 3a 73 2c 69 73 43 61 73 65 53 65 6e 73 69 74 69 76 65 3a 6f 2c 69 67 6e 6f 72 65 4c 6f 63 61 74 69 6f 6e 3a 6c 7d 29 7d 73 74 61 74 69 63 20 67 65 74 20 74 79 70 65 28 29 7b 72 65 74 75 72 6e 22 66 75 7a 7a 79 22 7d 73 74 61 74 69 63 20 67 65 74 20 6d 75 6c 74 69 52 65 67 65 78 28 29 7b 72 65 74 75 72 6e 2f 5e 22 28 2e 2a 29 22 24 2f 7d 73 74 61 74 69 63
                                                                                                                                                                                                                                      Data Ascii: Location}={}){super(e),this._bitapSearch=new x(e,{location:t,threshold:n,distance:r,includeMatches:i,findAllMatches:a,minMatchCharLength:s,isCaseSensitive:o,ignoreLocation:l})}static get type(){return"fuzzy"}static get multiRegex(){return/^"(.*)"$/}static


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      63192.168.2.164978413.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:14 UTC424OUTGET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 199512
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 13 Sep 2024 12:33:19 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:13 GMT
                                                                                                                                                                                                                                      ETag: "38596d901c05cdcb1b7db1f4d6d21ba7"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 3aed5a4f89d72775aaf2cc5a5f642386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: snAqTTwi7W1k8x2IMlFVYtwGMmlz1GimbuiQmTjqwapIGvqSqvawGQ==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 6e 74 69 74 6c 65 6d 65 6e 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{sett
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 7d 7d 5d 29 2c 6e 7d 28 6b 29 2c 4d 3d 7b 70 72 6f 63 65 73 73 6f 72 73 3a 7b 7d 2c 61 64 64 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 2e 6e 61 6d 65 5d 3d 65 7d 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 26 26 28 74 3d 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 2e 70 72 6f 63 65 73 73 28 74 2c 6e 2c 72 2c 6f 29 29 7d 29 29 2c 74 7d 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: N",value:function(){return this.data}}]),n}(k),M={processors:{},addPostProcessor:function(e){this.processors[e.name]=e},handle:function(e,t,n,r,o){var i=this;return e.forEach((function(e){i.processors[e]&&(t=i.processors[e].process(t,n,r,o))})),t}};functi
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 3d 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 72 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 78 2e 63 72 65 61 74 65 28 22 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 22 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 26 26 22 76 34 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 49 6e 74 6c 26 26 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 7c 7c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69
                                                                                                                                                                                                                                      Data Ascii: undefined?arguments[1]:{};(0,a.A)(this,e),this.languageUtils=t,this.options=r,this.logger=x.create("pluralResolver"),this.options.compatibilityJSON&&"v4"!==this.options.compatibilityJSON||"undefined"!=typeof Intl&&Intl.PluralRules||(this.options.compatibi
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC14808INData Raw: 2e 66 61 6c 6c 62 61 63 6b 4e 53 3d 5b 65 2e 66 61 6c 6c 62 61 63 6b 4e 53 5d 29 2c 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 69 6e 64 65 78 4f 66 28 22 63 69 6d 6f 64 65 22 29 3c 30 26 26 28 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 3d 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 63 6f 6e 63 61 74 28 5b 22 63 69 6d 6f 64 65 22 5d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66
                                                                                                                                                                                                                                      Data Ascii: .fallbackNS=[e.fallbackNS]),e.supportedLngs&&e.supportedLngs.indexOf("cimode")<0&&(e.supportedLngs=e.supportedLngs.concat(["cimode"])),e}function de(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.f
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 74 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 74 2e 6f 28 65 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f
                                                                                                                                                                                                                                      Data Ascii: tion(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.i=function(e){return e},t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{co
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 61 22 29 26 26 28 6e 3d 65 2e 61 29 29 2c 6e 3d 28 30 2c 69 2e 54 56 29 28 6e 29 2c 7b 6f 6b 3a 63 2c 66 6f 72 6d 61 74 3a 65 2e 66 6f 72 6d 61 74 7c 7c 64 2c 72 3a 4d 61 74 68 2e 6d 69 6e 28 32 35 35 2c 4d 61 74 68 2e 6d 61 78 28 74 2e 72 2c 30 29 29 2c 67 3a 4d 61 74 68 2e 6d 69 6e 28 32 35 35 2c 4d 61 74 68 2e 6d 61 78 28 74 2e 67 2c 30 29 29 2c 62 3a 4d 61 74 68 2e 6d 69 6e 28 32 35 35 2c 4d 61 74 68 2e 6d 61 78 28 74 2e 62 2c 30 29 29 2c 61 3a 6e 7d 7d 76 61 72 20 73 3d 22 28 3f 3a 22 2e 63 6f 6e 63 61 74 28 22 5b 2d 5c 5c 2b 5d 3f 5c 5c 64 2a 5c 5c 2e 5c 5c 64 2b 25 3f 22 2c 22 29 7c 28 3f 3a 22 29 2e 63 6f 6e 63 61 74 28 22 5b 2d 5c 5c 2b 5d 3f 5c 5c 64 2b 25 3f
                                                                                                                                                                                                                                      Data Ascii: otype.hasOwnProperty.call(e,"a")&&(n=e.a)),n=(0,i.TV)(n),{ok:c,format:e.format||d,r:Math.min(255,Math.max(t.r,0)),g:Math.min(255,Math.max(t.g,0)),b:Math.min(255,Math.max(t.b,0)),a:n}}var s="(?:".concat("[-\\+]?\\d*\\.\\d+%?",")|(?:").concat("[-\\+]?\\d+%?
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 61 5b 74 5d 3f 61 5b 74 5d 3a 5b 5d 29 2e 63 6f 6e 63 61 74 28 5b 6e 5d 29 3a 61 5b 74 5d 3f 61 5b 74 5d 2b 22 2c 20 22 2b 6e 3a 6e 7d 7d 29 29 2c 61 29 3a 61 7d 7d 2c 35 36 35 36 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 5e 28 5b 2d 2b 5c 77 5d 7b 31 2c 32 35 7d 29 28 3a 3f 5c 2f 5c 2f 7c 3a 29 2f 2e 65 78 65 63 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 74 5b 31 5d 7c 7c 22 22 7d 7d 2c 37 39 38 30 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 7d 7d 2c 36 34 34
                                                                                                                                                                                                                                      Data Ascii: a[t]?a[t]:[]).concat([n]):a[t]?a[t]+", "+n:n}})),a):a}},5656:e=>{"use strict";e.exports=function(e){var t=/^([-+\w]{1,25})(:?\/\/|:)/.exec(e);return t&&t[1]||""}},7980:e=>{"use strict";e.exports=function(e){return function(t){return e.apply(null,t)}}},644
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 20 77 65 62 20 22 2c 74 74 3a 22 20 61 65 72 6f 20 62 69 7a 20 63 61 74 20 63 6f 20 63 6f 6d 20 63 6f 6f 70 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 69 6e 74 20 6a 6f 62 73 20 6d 69 6c 20 6d 6f 62 69 20 6d 75 73 65 75 6d 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 70 72 6f 20 74 65 6c 20 74 72 61 76 65 6c 20 22 2c 74 77 3a 22 20 63 6c 75 62 20 63 6f 6d 20 65 62 69 7a 20 65 64 75 20 67 61 6d 65 20 67 6f 76 20 69 64 76 20 6d 69 6c 20 6e 65 74 20 6f 72 67 20 22 2c 6d 75 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20 67 6f 76 20 6e 65 74 20 6f 72 20 6f 72 67 20 22 2c 6d 7a 3a 22 20 61 63 20 63 6f 20 65 64 75 20 67 6f 76 20 6f 72 67 20 22 2c 6e 61 3a 22 20 63 6f 20 63 6f 6d 20 22 2c 6e 7a 3a 22 20 61 63 20 63 6f 20 63 72 69 20 67 65 65 6b 20 67 65 6e 20 67 6f 76 74 20
                                                                                                                                                                                                                                      Data Ascii: web ",tt:" aero biz cat co com coop edu gov info int jobs mil mobi museum name net org pro tel travel ",tw:" club com ebiz edu game gov idv mil net org ",mu:" ac co com gov net or org ",mz:" ac co edu gov org ",na:" co com ",nz:" ac co cri geek gen govt
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 6e 75 65 7d 66 6f 72 28 76 61 72 20 64 3d 6c 2b 65 2e 73 6c 69 63 65 28 6c 29 2e 73 65 61 72 63 68 28 6f 29 2c 70 3d 65 2e 73 6c 69 63 65 28 6c 2c 64 29 2c 68 3d 2d 31 3b 3b 29 7b 76 61 72 20 67 3d 73 2e 65 78 65 63 28 70 29 3b 69 66 28 21 67 29 62 72 65 61 6b 3b 76 61 72 20 6d 3d 67 2e 69 6e 64 65 78 2b 67 5b 30 5d 2e 6c 65 6e 67 74 68 3b 68 3d 4d 61 74 68 2e 6d 61 78 28 68 2c 6d 29 7d 69 66 28 21 28 28 70 3d 68 3e 2d 31 3f 70 2e 73 6c 69 63 65 28 30 2c 68 29 2b 70 2e 73 6c 69 63 65 28 68 29 2e 72 65 70 6c 61 63 65 28 61 2c 22 22 29 3a 70 2e 72 65 70 6c 61 63 65 28 61 2c 22 22 29 29 2e 6c 65 6e 67 74 68 3c 3d 63 5b 30 5d 2e 6c 65 6e 67 74 68 7c 7c 6e 2e 69 67 6e 6f 72 65 26 26 6e 2e 69 67 6e 6f 72 65 2e 74 65 73 74 28 70 29 29 29 7b 76 61 72 20 76 3d 74
                                                                                                                                                                                                                                      Data Ascii: nue}for(var d=l+e.slice(l).search(o),p=e.slice(l,d),h=-1;;){var g=s.exec(p);if(!g)break;var m=g.index+g[0].length;h=Math.max(h,m)}if(!((p=h>-1?p.slice(0,h)+p.slice(h).replace(a,""):p.replace(a,"")).length<=c[0].length||n.ignore&&n.ignore.test(p))){var v=t
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 69 28 65 29 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 2c 74 3d 73 2e 5f 70 61 72 74 73 2c 6e 3d 65 2e 5f 70 61 72 74 73 2c 6f 3d 73 2e 70 61 74 68 28 29 2c 61 3d 65 2e 70 61 74 68 28 29 2c 22 2f 22 21 3d 3d 6f 2e 63 68 61 72 41 74 28 30 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 52 49 20 69 73 20 61 6c 72 65 61 64 79 20 72 65 6c 61 74 69 76 65 22 29 3b 69 66 28 22 2f 22 21 3d 3d 61 2e 63 68 61 72 41 74 28 30 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 63 75 6c 61 74 65 20 61 20 55 52 49 20 72 65 6c 61 74 69 76 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 6c 61 74 69 76 65 20 55 52 49 22 29 3b 69 66 28 74 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 26 26 28 74 2e 70 72 6f 74 6f 63
                                                                                                                                                                                                                                      Data Ascii: i(e).normalize(),t=s._parts,n=e._parts,o=s.path(),a=e.path(),"/"!==o.charAt(0))throw new Error("URI is already relative");if("/"!==a.charAt(0))throw new Error("Cannot calculate a URI relative to another relative URI");if(t.protocol===n.protocol&&(t.protoc


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      64192.168.2.164978613.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC420OUTGET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 1807333
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 09:27:42 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:12 GMT
                                                                                                                                                                                                                                      ETag: "599a89980a09447aff755be20d4eacfd"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 9568a708c8ab21597698ebe7dce6c42e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: zUFb9PXFkSv4biMRazUSoFjoWW9M3Sjq_p1QpcS83LKwjQOJPq_5vg==
                                                                                                                                                                                                                                      Age: 2765
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 6f 63 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 57 45 42 50 41 43 4b 5f 44 59 4e 41 4d 49 43 5f 45 58 50 4f 52 54 5f 5f 2c 5f 5f 73 79 73 74 65 6d 5f 63 6f 6e 74 65 78 74 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 45 58 54 45 52 4e 41 4c 5f 4d
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_M
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 74 79 6c 65 22 2c 22 70 72 69 6d 61 72 79 43 6f 6c 6f 72 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 22 5d 2c 6d 3d 7b 70 72 69 6d 61 72 79 43 6f 6c 6f 72 3a 22 23 33 33 33 22 2c 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 3a 22 23 45 36 45 36 45 36 22 2c 63 61 6c 63 75 6c 61 74 65 64 3a 21 31 7d 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 63 6f 6e 2c 6e 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 72 3d 65 2e 6f 6e 43 6c 69 63 6b 2c 61 3d 65 2e 73 74 79 6c 65 2c 6f 3d 65 2e 70 72 69 6d 61 72 79 43 6f 6c 6f 72 2c 6c 3d 65 2e 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 2c 63 3d 28 30 2c 69 2e 41 29 28 65 2c 68 29 2c 75 3d 73 2e 75 73 65 52 65 66 28 29 2c 64 3d 6d 3b 69 66 28 6f 26 26 28 64 3d 7b 70 72 69 6d 61 72 79 43
                                                                                                                                                                                                                                      Data Ascii: tyle","primaryColor","secondaryColor"],m={primaryColor:"#333",secondaryColor:"#E6E6E6",calculated:!1};var g=function(e){var t=e.icon,n=e.className,r=e.onClick,a=e.style,o=e.primaryColor,l=e.secondaryColor,c=(0,i.A)(e,h),u=s.useRef(),d=m;if(o&&(d={primaryC
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 63 68 65 6e 61 62 6c 61 67 65 20 6b 6f 70 69 65 72 74 22 2c 63 72 65 61 74 65 5f 6c 69 6e 6b 3a 22 4c 69 6e 6b 20 65 72 73 74 65 6c 6c 65 6e 22 2c 63 72 65 61 74 65 5f 6e 65 77 5f 6c 69 6e 6b 3a 22 45 69 6e 65 6e 20 77 65 69 74 65 72 65 6e 20 4c 69 6e 6b 20 65 72 73 74 65 6c 6c 65 6e 22 2c 64 65 6c 65 74 65 5f 6c 69 6e 6b 3a 22 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 63 61 6e 63 65 6c 5f 74 65 78 74 3a 22 41 62 62 72 65 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 63 6f 6e 66 69 72 6d 5f 74 65 78 74 3a 22 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 6d 65 73 73 61 67 65 3a 22 57 65 6e 6e 20 53 69 65 20 64 69 65 73 65 6e 20 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e
                                                                                                                                                                                                                                      Data Ascii: chenablage kopiert",create_link:"Link erstellen",create_new_link:"Einen weiteren Link erstellen",delete_link:"Link lschen",delete_modal_cancel_text:"Abbrechen",delete_modal_confirm_text:"Link lschen",delete_modal_message:"Wenn Sie diesen Link lschen
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 6d 61 72 6b 3a 22 42 65 69 20 45 69 6e 67 61 62 65 20 76 6f 6e 20 4e 61 6d 65 20 75 6e 64 20 45 2d 4d 61 69 6c 2d 41 64 72 65 73 73 65 20 6b 61 6e 6e 20 6a 65 64 65 72 20 6f 68 6e 65 20 41 6e 6d 65 6c 64 75 6e 67 20 65 69 6e 65 20 4b 6f 70 69 65 20 6d 69 74 20 57 61 73 73 65 72 7a 65 69 63 68 65 6e 20 61 6e 7a 65 69 67 65 6e 2e 22 7d 7d 7d 2c 61 6e 61 6c 79 7a 69 6e 67 5f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 3a 22 44 61 74 65 69 69 6e 68 61 6c 74 20 77 69 72 64 20 61 6e 61 6c 79 73 69 65 72 74 2e 2e 2e 22 2c 61 70 70 6c 79 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e 73 3a 22 45 6d 70 66 6f 68 6c 65 6e 65 20 4f 70 74 69 6f 6e 65 6e 20 61 6e 77 65 6e 64 65 6e 22 2c 61 70 70 6c 79 69 6e 67 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: mark:"Bei Eingabe von Name und E-Mail-Adresse kann jeder ohne Anmeldung eine Kopie mit Wasserzeichen anzeigen."}}},analyzing_file_content:"Dateiinhalt wird analysiert...",apply_recommended_options:"Empfohlene Optionen anwenden",applying_recommended_option
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 5f 64 61 79 3a 22 61 66 74 65 72 20 6f 6e 65 20 64 61 79 22 2c 61 66 74 65 72 5f 6f 6e 65 5f 77 65 65 6b 3a 22 61 66 74 65 72 20 61 20 77 65 65 6b 22 2c 61 66 74 65 72 5f 73 69 78 5f 6d 6f 6e 74 68 73 3a 22 61 66 74 65 72 20 73 69 78 20 6d 6f 6e 74 68 73 22 2c 61 66 74 65 72 5f 74 68 72 65 65 5f 6d 6f 6e 74 68 73 3a 22 61 66 74 65 72 20 74 68 72 65 65 20 6d 6f 6e 74 68 73 22 2c 61 66 74 65 72 5f 78 5f 64 61 79 73 3a 22 61 66 74 65 72 20 7b 7b 64 61 79 73 7d 7d 20 64 61 79 73 22 2c 61 66 74 65 72 5f 79 65 61 72 3a 22 61 66 74 65 72 20 61 20 79 65 61 72 22 2c 6e 65 76 65 72 3a 22 6e 65 76 65 72 22 7d 2c 6c 61 74 65 73 74 5f 76 65 72 73 69 6f 6e 3a 22 41 6c 77 61 79 73 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 20 6f 66
                                                                                                                                                                                                                                      Data Ascii: _day:"after one day",after_one_week:"after a week",after_six_months:"after six months",after_three_months:"after three months",after_x_days:"after {{days}} days",after_year:"after a year",never:"never"},latest_version:"Always link to the latest version of
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 20 6d 65 6e 73 61 6a 65 22 2c 65 64 69 74 5f 6f 70 74 69 6f 6e 73 3a 22 4d 6f 64 69 66 69 63 61 72 20 6f 70 63 69 6f 6e 65 73 22 2c 65 64 69 74 5f 73 69 67 6e 5f 69 6e 3a 22 4d 6f 64 69 66 69 63 61 72 20 28 72 65 71 75 69 65 72 65 20 69 6e 69 63 69 61 72 20 73 65 73 69 c3 b3 6e 29 22 2c 65 6d 61 69 6c 5f 74 69 74 6c 65 3a 22 45 6e 76 69 61 72 20 70 6f 72 20 63 6f 72 72 65 6f 20 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 20 63 6f 6e 20 53 68 61 72 65 46 69 6c 65 22 2c 65 6d 70 74 79 5f 66 6f 6c 64 65 72 3a 22 45 73 74 61 20 63 61 72 70 65 74 61 20 65 73 74 c3 a1 20 76 61 63 c3 ad 61 22 2c 65 6e 63 72 79 70 74 5f 6d 65 73 73 61 67 65 3a 22 43 69 66 72 61 72 20 65 73 74 65 20 63 6f 72 72 65 6f 20 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 22 2c 65 6e 63 72 79 70 74 65 64
                                                                                                                                                                                                                                      Data Ascii: mensaje",edit_options:"Modificar opciones",edit_sign_in:"Modificar (requiere iniciar sesin)",email_title:"Enviar por correo electrnico con ShareFile",empty_folder:"Esta carpeta est vaca",encrypt_message:"Cifrar este correo electrnico",encrypted
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 65 73 63 61 72 67 61 20 6e 6f 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 20 64 75 72 61 6e 74 65 20 75 6e 6f 73 20 6d 69 6e 75 74 6f 73 20 6d 69 65 6e 74 72 61 73 20 73 65 20 63 6f 6d 70 6c 65 74 61 20 65 6c 20 61 6e c3 a1 6c 69 73 69 73 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 76 69 72 75 73 2e 22 2c 73 65 6e 64 5f 73 75 63 63 65 73 73 3a 22 45 6c 65 6d 65 6e 74 6f 28 73 29 20 65 6e 76 69 61 64 6f 73 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2e 22 2c 73 68 61 72 65 5f 72 65 71 75 65 73 74 5f 73 75 63 63 65 73 73 3a 22 53 6f 6c 69 63 69 74 75 64 20 65 6e 76 69 61 64 61 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 22 2c 73 68 61 72 65 5f 73 65 6e 64 5f 73 75 63 63 65 73 73 3a 22 52 65 63 75 72 73 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 65
                                                                                                                                                                                                                                      Data Ascii: escarga no est disponible durante unos minutos mientras se completa el anlisis de deteccin de virus.",send_success:"Elemento(s) enviados correctamente.",share_request_success:"Solicitud enviada correctamente",share_send_success:"Recurso compartido e
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC3848INData Raw: 73 5f 6c 65 76 65 6c 5f 77 61 72 6e 69 6e 67 3a 7b 46 75 6c 6c 43 6f 6e 74 72 6f 6c 3a 22 51 75 69 63 6f 6e 71 75 65 20 70 65 75 74 20 74 c3 a9 6c c3 a9 63 68 61 72 67 65 72 20 63 65 20 71 75 65 20 76 6f 75 73 20 70 61 72 74 61 67 65 7a 20 73 61 6e 73 20 73 65 20 63 6f 6e 6e 65 63 74 65 72 2e 22 2c 56 69 65 77 4f 6e 6c 69 6e 65 3a 22 51 75 69 63 6f 6e 71 75 65 20 70 65 75 74 20 63 6f 6e 73 75 6c 74 65 72 20 63 65 20 71 75 65 20 76 6f 75 73 20 70 61 72 74 61 67 65 7a 20 73 61 6e 73 20 73 65 20 63 6f 6e 6e 65 63 74 65 72 2e 22 7d 2c 65 64 69 74 5f 6f 70 74 69 6f 6e 73 5f 77 61 72 6e 69 6e 67 3a 22 4c 65 73 20 61 75 74 6f 72 69 73 61 74 69 6f 6e 73 20 73 65 72 6f 6e 74 20 6d 6f 64 69 66 69 c3 a9 65 73 20 70 6f 75 72 20 74 6f 75 73 20 63 65 75 78 20 71 75 69
                                                                                                                                                                                                                                      Data Ascii: s_level_warning:{FullControl:"Quiconque peut tlcharger ce que vous partagez sans se connecter.",ViewOnline:"Quiconque peut consulter ce que vous partagez sans se connecter."},edit_options_warning:"Les autorisations seront modifies pour tous ceux qui
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 20 63 65 20 6c 69 65 6e 20 70 65 75 76 65 6e 74 20 6c 65 20 63 6f 6e 73 75 6c 74 65 72 20 65 6e 20 6c 69 67 6e 65 20 61 76 65 63 20 75 6e 20 66 69 6c 69 67 72 61 6e 65 20 61 70 72 c3 a8 73 20 73 27 c3 aa 74 72 65 20 63 6f 6e 6e 65 63 74 c3 a9 73 2e 22 7d 2c 65 6d 70 6c 6f 79 65 65 5f 6f 6e 6c 79 3a 7b 76 69 65 77 5f 64 6f 77 6e 6c 6f 61 64 3a 22 4c 65 73 20 65 6d 70 6c 6f 79 c3 a9 73 20 61 76 65 63 20 63 65 20 6c 69 65 6e 20 70 65 75 76 65 6e 74 20 6c 65 20 63 6f 6e 73 75 6c 74 65 72 20 65 74 20 6c 65 20 74 c3 a9 6c c3 a9 63 68 61 72 67 65 72 20 61 70 72 c3 a8 73 20 73 27 c3 aa 74 72 65 20 63 6f 6e 6e 65 63 74 c3 a9 73 2e 22 2c 76 69 65 77 5f 64 6f 77 6e 6c 6f 61 64 5f 65 64 69 74 3a 22 4c 65 73 20 65 6d 70 6c 6f 79 c3 a9 73 20 61 76 65 63 20 63 65 20 6c
                                                                                                                                                                                                                                      Data Ascii: ce lien peuvent le consulter en ligne avec un filigrane aprs s'tre connects."},employee_only:{view_download:"Les employs avec ce lien peuvent le consulter et le tlcharger aprs s'tre connects.",view_download_edit:"Les employs avec ce l
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 64 69 76 69 73 69 6f 6e 65 20 66 69 6c 65 22 2c 66 69 6c 65 5f 6c 6f 63 61 74 69 6f 6e 3a 22 50 65 72 63 6f 72 73 6f 20 66 69 6c 65 22 2c 66 72 6f 6d 5f 6d 79 5f 64 65 76 69 63 65 3a 22 44 61 6c 20 6d 69 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 22 2c 67 65 74 5f 61 5f 6c 69 6e 6b 3a 22 4f 74 74 69 65 6e 69 20 75 6e 20 63 6f 6c 6c 65 67 61 6d 65 6e 74 6f 22 2c 67 65 74 5f 61 5f 6c 69 6e 6b 32 3a 22 4f 74 74 69 65 6e 69 20 75 6e 20 63 6f 6c 6c 65 67 61 6d 65 6e 74 6f 22 2c 67 65 74 5f 74 65 6d 70 5f 6c 69 6e 6b 3a 22 4f 74 74 69 65 6e 69 20 75 6e 20 63 6f 6c 6c 65 67 61 6d 65 6e 74 6f 20 74 65 6d 70 6f 72 61 6e 65 6f 22 2c 67 72 6f 75 70 73 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 3a 22 49 20 67 72 75 70 70 69 20 64 69 20 64 69 73 74 72 69 62 75 7a 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: divisione file",file_location:"Percorso file",from_my_device:"Dal mio dispositivo",get_a_link:"Ottieni un collegamento",get_a_link2:"Ottieni un collegamento",get_temp_link:"Ottieni un collegamento temporaneo",groups_not_supported:"I gruppi di distribuzion


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      65192.168.2.164978713.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC574OUTGET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.105/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:23 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 09:27:42 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: yiogbbrsGR8J_0dON1I39psURyaqJe83WkCjmnFHhP6SyCsxGhXOVg==
                                                                                                                                                                                                                                      Age: 34012
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      66192.168.2.164978813.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC609OUTGET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 650980
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 22 Aug 2024 14:51:30 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                                      ETag: "d46761310b3c627cc468f3b845e55eca"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 cdcb559c2f25d8ad2ccf0419bee33b02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: XkBnpHjf6SMroH_G3kc4_3WFOz5AzWG5ZWp_ay5Xio4aXOjy4Rc-gQ==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 6e 74 65 67 72 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 73
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.s
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 29 2c 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 46 6f 72 6d 73 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 7d 29 29 5b 22 63 61 74 63 68 22 5d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 46 6f 72 6d 73 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 65 64 73 49 46 72 61 6d 65 41 75 74 68 46 6f 72 43 6f 6e 6e 65 63 74 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 65 64 67 65 22 29 7c 7c 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 73 61 66 61 72 69 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: ((function(){a(),delete e.pendingFormsAuthentication}))["catch"]((function(){delete e.pendingFormsAuthentication}))},e.prototype.needsIFrameAuthForConnectors=function(){return this.isBrowser("edge")||this.isBrowser("safari")},e.prototype.isBrowser=functio
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 7d 7d 2c 36 35 39 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 35 31 35 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 25 33 41 2f 67 69 2c 22 3a 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 34 2f 67 2c 22 24 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 30 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 35 42 2f 67 69 2c 22 5b 22 29 2e 72 65 70 6c 61 63 65
                                                                                                                                                                                                                                      Data Ascii: r=0;r<n.length;r++)n[r]=arguments[r];return e.apply(t,n)}}},6597:(e,t,n)=>{"use strict";var r=n(4515);function o(e){return encodeURIComponent(e).replace(/%3A/gi,":").replace(/%24/g,"$").replace(/%2C/gi,",").replace(/%20/g,"+").replace(/%5B/gi,"[").replace
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC15249INData Raw: 65 54 72 61 6e 73 6c 61 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 44 61 74 61 42 79 4c 61 6e 67 75 61 67 65 28 65 29 3b 72 65 74 75 72 6e 21 21 28 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 7c 7c 5b 5d 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 5b 65 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 4a 53 4f 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 7d 7d 5d 29 2c 6e 7d 28 78 29 2c 4d 3d 7b 70 72 6f 63 65 73 73 6f 72 73 3a 7b 7d 2c 61 64 64 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e
                                                                                                                                                                                                                                      Data Ascii: eTranslations",value:function(e){var t=this.getDataByLanguage(e);return!!(t&&Object.keys(t)||[]).find((function(e){return t[e]&&Object.keys(t[e]).length>0}))}},{key:"toJSON",value:function(){return this.data}}]),n}(x),M={processors:{},addPostProcessor:fun
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 3d 3d 65 3f 30 3a 31 3d 3d 65 3f 31 3a 32 3d 3d 65 3f 32 3a 65 25 31 30 30 3e 3d 33 26 26 65 25 31 30 30 3c 3d 31 30 3f 33 3a 65 25 31 30 30 3e 3d 31 31 3f 34 3a 35 29 7d 2c 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 65 3e 3d 32 26 26 65 3c 3d 34 3f 31 3a 32 29 7d 2c 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 65 25 31 30 3e 3d 32 26 26 65 25 31 30 3c 3d 34 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 38 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                      Data Ascii: 00<10||e%100>=20)?1:2)},5:function(e){return Number(0==e?0:1==e?1:2==e?2:e%100>=3&&e%100<=10?3:e%100>=11?4:5)},6:function(e){return Number(1==e?0:e>=2&&e<=4?1:2)},7:function(e){return Number(1==e?0:e%10>=2&&e%10<=4&&(e%100<10||e%100>=20)?1:2)},8:function(
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC16384INData Raw: 7b 72 65 6c 6f 61 64 3a 21 30 7d 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 4f 6e 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 2c 72 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 6f 3d 72 5b 30 5d 2c 69 3d 72 5b 31 5d 3b 74 68 69 73 2e 72 65 61 64 28 6f 2c 69 2c 22 72 65 61 64 22 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 2c 28 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 72 26 26 74 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 6c 6f 61 64 69 6e 67 20 6e 61 6d 65 73 70 61 63
                                                                                                                                                                                                                                      Data Ascii: {reload:!0},n)}},{key:"loadOne",value:function(e){var t=this,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"",r=e.split("|"),o=r[0],i=r[1];this.read(o,i,"read",undefined,undefined,(function(r,a){r&&t.logger.warn("".concat(n,"loading namespac
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 22 61 22 2c 6e 29 2c 6e 7d 2c 74 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 22 2c 74 28 74 2e 73 3d 31 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                                      Data Ascii: numerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e["default"]}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=1)}([function(e,t,n){Object.defineProp
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC14808INData Raw: 65 6c 6c 43 68 65 63 6b 7c 73 72 63 7c 73 72 63 44 6f 63 7c 73 72 63 4c 61 6e 67 7c 73 72 63 53 65 74 7c 73 74 61 72 74 7c 73 74 65 70 7c 73 74 79 6c 65 7c 73 75 6d 6d 61 72 79 7c 74 61 62 49 6e 64 65 78 7c 74 61 72 67 65 74 7c 74 69 74 6c 65 7c 74 72 61 6e 73 6c 61 74 65 7c 74 79 70 65 7c 75 73 65 4d 61 70 7c 76 61 6c 75 65 7c 77 69 64 74 68 7c 77 6d 6f 64 65 7c 77 72 61 70 7c 61 62 6f 75 74 7c 64 61 74 61 74 79 70 65 7c 69 6e 6c 69 73 74 7c 70 72 65 66 69 78 7c 70 72 6f 70 65 72 74 79 7c 72 65 73 6f 75 72 63 65 7c 74 79 70 65 6f 66 7c 76 6f 63 61 62 7c 61 75 74 6f 43 61 70 69 74 61 6c 69 7a 65 7c 61 75 74 6f 43 6f 72 72 65 63 74 7c 61 75 74 6f 53 61 76 65 7c 63 6f 6c 6f 72 7c 69 6e 63 72 65 6d 65 6e 74 61 6c 7c 66 61 6c 6c 62 61 63 6b 7c 69 6e 65 72 74
                                                                                                                                                                                                                                      Data Ascii: ellCheck|src|srcDoc|srcLang|srcSet|start|step|style|summary|tabIndex|target|title|translate|type|useMap|value|width|wmode|wrap|about|datatype|inlist|prefix|property|resource|typeof|vocab|autoCapitalize|autoCorrect|autoSave|color|incremental|fallback|inert
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC1576INData Raw: 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 64 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 28 30 2c 6e 5b 74 5d 29 28 65 29 7d 29 2c 66 3b 76 61 72 20 69 2c 61 2c 73 2c 63 2c 75 2c 6c 2c 64 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 28 65 29 3d 3d 3d 65 3f 65 5b 67 5d 3a 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 6e 29 7b 69 66 28 6e 2e 69 73 4d 6f 75 6e 74 65 64 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 73 74 6f 72 65 2c 72 3d 6e 65 77 20 45 28 74 2c 6e 2e 70 61 74 68 2c 74 2e 67 65 74 28 6e 2e 70 61 74 68 29 2c 74 2e 65 64 69 74 69 6f 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 7b 73
                                                                                                                                                                                                                                      Data Ascii: estroy=function(e){for(var t=0,n=d;t<n.length;t++)(0,n[t])(e)}),f;var i,a,s,c,u,l,d,f}}function h(e,t){var n=Object(e)===e?e[g]:undefined;if(n){if(n.isMounted){var o=function(){var t=n.store,r=new E(t,n.path,t.get(n.path),t.edition,(function(){return s({s
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 72 20 66 3d 30 3b 66 3c 6e 2e 70 61 74 68 2e 6c 65 6e 67 74 68 3b 66 2b 3d 31 29 63 3d 63 2e 6e 65 73 74 65 64 28 6e 2e 70 61 74 68 5b 66 5d 29 3b 72 65 74 75 72 6e 20 6c 5b 22 5b 68 6f 6f 6b 73 74 61 74 65 28 67 6c 6f 62 61 6c 29 5d 22 5d 3d 63 2c 63 7d 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 28 65 29 2c 6e 3d 6e 65 77 20 45 28 74 2c 62 2c 74 2e 67 65 74 28 62 29 2c 74 2e 65 64 69 74 69 6f 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 7b 73 74 6f 72 65 3a 74 2c 73 74 61 74 65 3a 6e 7d 29 7d 29 29 3b 72 65 74 75 72 6e 7b 73 74 6f 72 65 3a 74 2c 73 74 61 74 65 3a 6e 7d 7d 3b 76 61 72 20 70 3d 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 75 73 65 53 74 61 74 65 28 6f 29 2c 68 3d 70 5b 30 5d 2c 76 3d 70 5b 31 5d 3b 69 66
                                                                                                                                                                                                                                      Data Ascii: r f=0;f<n.path.length;f+=1)c=c.nested(n.path[f]);return l["[hookstate(global)]"]=c,c}o=function(){var t=S(e),n=new E(t,b,t.get(b),t.edition,(function(){return v({store:t,state:n})}));return{store:t,state:n}};var p=r["default"].useState(o),h=p[0],v=p[1];if


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      67192.168.2.164978913.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:15 UTC604OUTGET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 225101
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 14:02:15 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                                      ETag: "17f623a8a7be369c0194d4f492d9dcbf"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 cdcb559c2f25d8ad2ccf0419bee33b02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: j8McGKAcj_qJPn63FZHDgqRYrBgbtZsK7AlMS7UFpehlXu64NpLB7A==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 61 63 6b 61 67 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defi
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 74 69 6f 6e 20 46 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 2c 21 30 7d 63 61 74 63 68
                                                                                                                                                                                                                                      Data Ascii: tion F(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 61 70 70 6c 79 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7c 7c 5b 5d 3b 76 61 72 20 72 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 22 64
                                                                                                                                                                                                                                      Data Ascii: eof e&&(e=[e]),"[object Array]"===Object.prototype.toString.apply(e))return e;if(!t)return e["default"]||[];var r=e[t];return r||(r=e[this.getScriptPartFromCode(t)]),r||(r=e[this.formatLanguageCode(t)]),r||(r=e[this.getLanguagePartFromCode(t)]),r||(r=e["d
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC14808INData Raw: 29 7d 29 29 2c 6e 7c 7c 28 73 5b 65 5d 3d 21 30 29 7d 29 29 2c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 29 26 26 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 70 65 6e 64 69 6e 67 3a 61 2c 70 65 6e 64 69 6e 67 43 6f 75 6e 74 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 2c 6c 6f 61 64 65 64 3a 7b 7d 2c 65 72 72 6f 72 73 3a 5b 5d 2c 63 61 6c 6c 62 61 63 6b 3a 6e 7d 29 2c 7b 74 6f 4c 6f 61 64 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2c 70 65 6e 64 69 6e 67 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2c 74 6f 4c 6f 61 64 4c 61 6e 67 75 61 67 65 73 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2c 74 6f 4c 6f 61 64 4e 61 6d 65 73 70 61 63
                                                                                                                                                                                                                                      Data Ascii: )})),n||(s[e]=!0)})),(Object.keys(o).length||Object.keys(a).length)&&this.queue.push({pending:a,pendingCount:Object.keys(a).length,loaded:{},errors:[],callback:n}),{toLoad:Object.keys(o),pending:Object.keys(a),toLoadLanguages:Object.keys(s),toLoadNamespac
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC414INData Raw: 21 61 28 6e 2c 65 29 7c 7c 69 26 26 21 61 28 6f 2c 65 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 53 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 73 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 72 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 70 75 73 68 28 65 29 7d 29 29 2c 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 72 65 73 6f 6c 76 65 28 29 2c 74 26
                                                                                                                                                                                                                                      Data Ascii: !a(n,e)||i&&!a(o,e)))}},{key:"loadNamespaces",value:function(e,t){var r=this,n=S();return this.options.ns?("string"==typeof e&&(e=[e]),e.forEach((function(e){r.options.ns.indexOf(e)<0&&r.options.ns.push(e)})),this.loadResources((function(e){n.resolve(),t&
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 6c 6f 61 64 3d 6e 2e 63 6f 6e 63 61 74 28 69 29 2c 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 73 6f 6c 76 65 28 29 2c 74 26 26 74 28 65 29 7d 29 29 2c 72 29 3a 28 74 26 26 74 28 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 7c 7c 28 65 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 61 6e 67 75 61 67 65 7c 7c 28 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 73 26
                                                                                                                                                                                                                                      Data Ascii: er((function(e){return n.indexOf(e)<0}));return i.length?(this.options.preload=n.concat(i),this.loadResources((function(e){r.resolve(),t&&t(e)})),r):(t&&t(),Promise.resolve())}},{key:"dir",value:function(e){if(e||(e=this.resolvedLanguage||(this.languages&
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 6e 20 31 7d 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 6d 3d 76 3d 31 2c 79 3d 64 28 4f 3d 65 29 2c 62 3d 30 2c 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 72 65 74 75 72 6e 20 4f 3d 22 22 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 73 28 50 28 62 2d 31 2c 54 28 39 31 3d 3d 3d 65 3f 65 2b 32 3a 34 30 3d 3d 3d 65 3f 65 2b 31 3a 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 66 6f 72 28 3b 28 77 3d 6a 28 29 29 26 26 77 3c 33 33 3b 29 45 28 29 3b 72 65 74 75 72 6e 20 43 28 65 29 3e 32 7c 7c 43 28 77 29 3e 33 3f 22 22 3a 22 20 22 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 66 6f 72 28 3b 2d 2d 74 26 26 45 28 29 26 26 21 28 77 3c 34 38 7c 7c 77 3e 31 30 32 7c 7c
                                                                                                                                                                                                                                      Data Ascii: n 1}return 0}function R(e){return m=v=1,y=d(O=e),b=0,[]}function A(e){return O="",e}function N(e){return s(P(b-1,T(91===e?e+2:40===e?e+1:e)))}function L(e){for(;(w=j())&&w<33;)E();return C(e)>2||C(w)>3?"":" "}function D(e,t){for(;--t&&E()&&!(w<48||w>102||
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC2410INData Raw: 74 2e 71 75 65 72 79 4b 65 79 2c 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 61 6c 6c 22 21 3d 3d 72 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 69 73 41 63 74 69 76 65 28 29 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 74 2e 69 73 53 74 61 6c 65 28 29 21 3d 3d 73 7c 7c 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 21 3d 3d 74 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 7c 7c 6f 26 26 21 6f 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 65 78 61 63 74 3a 72 2c 66 65 74 63 68 69 6e 67 3a 6e 2c 70 72 65 64
                                                                                                                                                                                                                                      Data Ascii: t.queryKey,a))return!1;if("all"!==r){const e=t.isActive();if("active"===r&&!e)return!1;if("inactive"===r&&e)return!1}return!("boolean"==typeof s&&t.isStale()!==s||void 0!==i&&i!==t.state.fetchStatus||o&&!o(t))}function m(e,t){const{exact:r,fetching:n,pred
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 68 69 73 2e 66 6f 63 75 73 65 64 3d 65 2c 65 26 26 74 68 69 73 2e 6f 6e 46 6f 63 75 73 28 29 7d 6f 6e 46 6f 63 75 73 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 28 29 7d 29 29 7d 69 73 46 6f 63 75 73 65 64 28 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 66 6f 63 75 73 65 64 3f 74 68 69 73 2e 66 6f 63 75 73 65 64 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 7c 7c 5b 76 6f 69 64 20 30 2c 22 76 69 73 69 62 6c 65 22 2c 22 70 72 65 72 65 6e 64 65 72 22 5d 2e 69 6e 63 6c 75 64 65 73 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 7d 7d 2c 41 3d 6e 65 77 20 63 6c 61 73 73 20 65 78 74 65 6e 64
                                                                                                                                                                                                                                      Data Ascii: his.focused=e,e&&this.onFocus()}onFocus(){this.listeners.forEach((e=>{e()}))}isFocused(){return"boolean"==typeof this.focused?this.focused:"undefined"==typeof document||[void 0,"visible","prerender"].includes(document.visibilityState)}},A=new class extend
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC13974INData Raw: 72 65 66 65 74 63 68 3d 74 68 69 73 2e 72 65 66 65 74 63 68 2e 62 69 6e 64 28 74 68 69 73 29 7d 6f 6e 53 75 62 73 63 72 69 62 65 28 29 7b 31 3d 3d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 63 75 72 72 65 6e 74 51 75 65 72 79 2e 61 64 64 4f 62 73 65 72 76 65 72 28 74 68 69 73 29 2c 59 28 74 68 69 73 2e 63 75 72 72 65 6e 74 51 75 65 72 79 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 26 26 74 68 69 73 2e 65 78 65 63 75 74 65 46 65 74 63 68 28 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 69 6d 65 72 73 28 29 29 7d 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 73 68 6f 75 6c 64 46 65 74 63 68 4f 6e 52 65
                                                                                                                                                                                                                                      Data Ascii: refetch=this.refetch.bind(this)}onSubscribe(){1===this.listeners.length&&(this.currentQuery.addObserver(this),Y(this.currentQuery,this.options)&&this.executeFetch(),this.updateTimers())}onUnsubscribe(){this.listeners.length||this.destroy()}shouldFetchOnRe


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      68192.168.2.164979113.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC422OUTGET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 188870
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 20:27:12 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:14 GMT
                                                                                                                                                                                                                                      ETag: "3eb98fc30e286b34ae6a699333c2b13c"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 34f50889bc574f1edeb41dd758962a5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: lYbkGs2EAQMNeAnGQ8aA5AdMy6Ok1W-KEFpyqSPTTZi2IiF826cvxA==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 75 62 6c 69 73 68 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{})System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[f
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 2e 71 75 65 72 79 48 61 73 68 21 3d 3d 79 28 73 2c 74 2e 6f 70 74 69 6f 6e 73 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 21 62 28 74 2e 71 75 65 72 79 4b 65 79 2c 73 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 61 6c 6c 22 21 3d 3d 72 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 69 73 41 63 74 69 76 65 28 29 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 74 2e 69 73 53 74 61 6c 65 28 29 21 3d 3d 61 7c 7c 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 21 3d 3d 74 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 7c 7c 69 26 26 21 69 28 74
                                                                                                                                                                                                                                      Data Ascii: .queryHash!==y(s,t.options))return!1}else if(!b(t.queryKey,s))return!1;if("all"!==r){const e=t.isActive();if("active"===r&&!e)return!1;if("inactive"===r&&e)return!1}return!("boolean"==typeof a&&t.isStale()!==a||void 0!==o&&o!==t.state.fetchStatus||i&&!i(t
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 68 69 73 2e 72 65 6d 6f 76 65 28 65 29 7d 29 29 7d 29 29 7d 67 65 74 41 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 7d 66 69 6e 64 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 61 63 74 26 26 28 65 2e 65 78 61 63 74 3d 21 30 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6e 64 28 28 74 3d 3e 67 28 65 2c 74 29 29 29 7d 66 69 6e 64 41 6c 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 67 28 65 2c 74 29 29 29 7d 6e 6f 74 69 66 79 28 65 29 7b 49 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 65 29 7d 29 29 7d 29 29 7d 72 65 73 75 6d 65 50 61 75
                                                                                                                                                                                                                                      Data Ascii: his.remove(e)}))}))}getAll(){return this.mutations}find(e){return void 0===e.exact&&(e.exact=!0),this.mutations.find((t=>g(e,t)))}findAll(e){return this.mutations.filter((t=>g(e,t)))}notify(e){I.batch((()=>{this.listeners.forEach((t=>{t(e)}))}))}resumePau
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 65 72 79 43 6c 69 65 6e 74 20 73 65 74 2c 20 75 73 65 20 51 75 65 72 79 43 6c 69 65 6e 74 50 72 6f 76 69 64 65 72 20 74 6f 20 73 65 74 20 6f 6e 65 22 29 3b 72 65 74 75 72 6e 20 74 7d 2c 68 65 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 21 31 29 2c 66 65 3d 28 29 3d 3e 6f 2e 75 73 65 43 6f 6e 74 65 78 74 28 68 65 29 2c 64 65 3d 68 65 2e 50 72 6f 76 69 64 65 72 3b 66 75 6e 63 74 69 6f 6e 20 70 65 28 29 7b 6c 65 74 20 65 3d 21 31 3b 72 65 74 75 72 6e 7b 63 6c 65 61 72 52 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 31 7d 2c 72 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 30 7d 2c 69 73 52 65 73 65 74 3a 28 29 3d 3e 65 7d 7d 63 6f 6e 73 74 20 6d 65 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 70 65 28 29 29 2c 67 65 3d 28 29 3d 3e 6f 2e 75 73 65 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: eryClient set, use QueryClientProvider to set one");return t},he=o.createContext(!1),fe=()=>o.useContext(he),de=he.Provider;function pe(){let e=!1;return{clearReset:()=>{e=!1},reset:()=>{e=!0},isReset:()=>e}}const me=o.createContext(pe()),ge=()=>o.useCont
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 75 6c 6c 21 3d 3d 74 26 26 65 28 74 29 7d 29 29 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 39 36 31 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 39 31 33 37 29 2c 6f 3d 72 28 34 36 38 30 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 21 6e 28 74 29 3f 6f 28 65 2c 74 29 3a 74 7d 7d 2c 34 34 39 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 39 35 31 36 29 2c 6f 3d 72 28 32 38 38 31 29 2c 69 3d 72 28 33 38 36
                                                                                                                                                                                                                                      Data Ascii: ype.forEach=function(e){n.forEach(this.handlers,(function(t){null!==t&&e(t)}))},e.exports=o},9615:(e,t,r)=>{"use strict";var n=r(9137),o=r(4680);e.exports=function(e,t){return e&&!n(t)?o(e,t):t}},4490:(e,t,r)=>{"use strict";var n=r(9516),o=r(2881),i=r(386
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 77 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 74 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 4f 29 3a 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 4f 2c 68 28 65 2c 6c 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 78 29 2c 65 7d 2c 74 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 65 7d 7d 2c 43 28 52 2e 70 72 6f 74 6f 74 79 70 65 29 2c
                                                                                                                                                                                                                                      Data Ascii: w||"GeneratorFunction"===(t.displayName||t.name))},t.mark=function(e){return Object.setPrototypeOf?Object.setPrototypeOf(e,O):(e.__proto__=O,h(e,l,"GeneratorFunction")),e.prototype=Object.create(x),e},t.awrap=function(e){return{__await:e}},C(R.prototype),
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 65 73 74 20 67 6f 76 20 69 6e 66 6f 20 69 73 6c 61 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 70 72 6f 20 70 72 6f 66 20 22 2c 70 73 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 70 6c 6f 20 73 65 63 20 22 2c 70 77 3a 22 20 62 65 6c 61 75 20 63 6f 20 65 64 20 67 6f 20 6e 65 20 6f 72 20 22 2c 72 6f 3a 22 20 61 72 74 73 20 63 6f 6d 20 66 69 72 6d 20 69 6e 66 6f 20 6e 6f 6d 20 6e 74 20 6f 72 67 20 72 65 63 20 73 74 6f 72 65 20 74 6d 20 77 77 77 20 22 2c 72 73 3a 22 20 61 63 20 63 6f 20 65 64 75 20 67 6f 76 20 69 6e 20 6f 72 67 20 22 2c 73 62 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 22 2c 73 63 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 22 2c 73
                                                                                                                                                                                                                                      Data Ascii: biz com edu est gov info isla name net org pro prof ",ps:" com edu gov net org plo sec ",pw:" belau co ed go ne or ",ro:" arts com firm info nom nt org rec store tm www ",rs:" ac co edu gov in org ",sb:" com edu gov net org ",sc:" com edu gov net org ",s
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC13232INData Raw: 3b 72 2b 2b 29 69 66 28 65 2e 63 68 61 72 41 74 28 72 29 21 3d 3d 74 2e 63 68 61 72 41 74 28 72 29 29 7b 72 2d 2d 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 72 3c 31 3f 65 2e 63 68 61 72 41 74 28 30 29 3d 3d 3d 74 2e 63 68 61 72 41 74 28 30 29 26 26 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 3f 22 2f 22 3a 22 22 3a 28 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 72 29 26 26 22 2f 22 3d 3d 3d 74 2e 63 68 61 72 41 74 28 72 29 7c 7c 28 72 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 29 2c 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 2b 31 29 29 7d 2c 69 2e 77 69 74 68 69 6e 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 7c 7c 28 72 3d 7b 7d 29 3b 76 61 72 20 6e 3d 72 2e
                                                                                                                                                                                                                                      Data Ascii: ;r++)if(e.charAt(r)!==t.charAt(r)){r--;break}return r<1?e.charAt(0)===t.charAt(0)&&"/"===e.charAt(0)?"/":"":("/"===e.charAt(r)&&"/"===t.charAt(r)||(r=e.substring(0,r).lastIndexOf("/")),e.substring(0,r+1))},i.withinString=function(e,t,r){r||(r={});var n=r.
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 7a 65 50 6f 72 74 28 21 31 29 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 28 21 31 29 2e 6e 6f 72 6d 61 6c 69 7a 65 51 75 65 72 79 28 21 31 29 2e 6e 6f 72 6d 61 6c 69 7a 65 46 72 61 67 6d 65 6e 74 28 21 31 29 2e 62 75 69 6c 64 28 29 7d 2c 73 2e 6e 6f 72 6d 61 6c 69 7a 65 50 72 6f 74 6f 63 6f 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 26 26 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 3d 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 74 68 69 73 2e 62 75 69 6c 64 28 21 65 29 29 2c 74 68 69 73 7d 2c 73 2e 6e 6f 72 6d 61 6c 69 7a 65 48 6f 73 74 6e 61 6d 65 3d
                                                                                                                                                                                                                                      Data Ascii: zePort(!1).normalizePath(!1).normalizeQuery(!1).normalizeFragment(!1).build()},s.normalizeProtocol=function(e){return"string"==typeof this._parts.protocol&&(this._parts.protocol=this._parts.protocol.toLowerCase(),this.build(!e)),this},s.normalizeHostname=
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 6c 65 3a 65 3d 3e 65 26 26 28 76 28 65 29 7c 7c 67 28 65 29 29 26 26 67 28 65 2e 74 68 65 6e 29 26 26 67 28 65 5b 22 63 61 74 63 68 22 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 45 72 72 6f 72 2e 63 61 6c 6c 28 74 68 69 73 29 2c 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 3f 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3a 74 68 69 73 2e 73 74 61 63 6b 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 2c 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 41 78 69 6f 73 45 72 72 6f 72 22 2c 74 26 26 28 74 68 69 73 2e 63 6f 64 65 3d 74 29 2c 72 26 26 28 74 68 69 73 2e 63 6f 6e
                                                                                                                                                                                                                                      Data Ascii: le:e=>e&&(v(e)||g(e))&&g(e.then)&&g(e["catch"])};function L(e,t,r,n,o){Error.call(this),Error.captureStackTrace?Error.captureStackTrace(this,this.constructor):this.stack=(new Error).stack,this.message=e,this.name="AxiosError",t&&(this.code=t),r&&(this.con


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      69192.168.2.164979013.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC608OUTGET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 91744
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 10:07:36 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:16 GMT
                                                                                                                                                                                                                                      ETag: "ec10a08abeea396244c7c88ffaa5ecf7"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 e86025dac63232624d2273c5fd256ce4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: B8J6fFRbv3Zv83wrvSA9obie-LxyAAiV8QYzSp1e3pSZMCYN58vikw==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 68 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 72 2e 42 75 74 74 6f 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{})System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 57 6f 72 6b 66 6c 6f 77 42 75 6e 64 6c 65 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 45 6e 73 53 75 62 73 63 72 69 70 74 69 6f 6e 52 65 71 75 65 73 74 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 45 6e 73 53 75 62 73 63 72 69 70 74 69 6f 6e 54 6f 6b 65 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 26
                                                                                                                                                                                                                                      Data Ascii: &&"ShareFile.Api.Models.WorkflowBundle"===e["odata.type"]}function a(e){return e&&"ShareFile.Api.Models.EnsSubscriptionRequest"===e["odata.type"]}function u(e){return e&&"ShareFile.Api.Models.EnsSubscriptionToken"===e["odata.type"]}function c(e){return e&
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC2410INData Raw: 63 6f 6d 70 72 65 73 73 3a 61 2c 6d 61 78 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 3a 61 2c 6d 61 78 42 6f 64 79 4c 65 6e 67 74 68 3a 61 2c 62 65 66 6f 72 65 52 65 64 69 72 65 63 74 3a 61 2c 74 72 61 6e 73 70 6f 72 74 3a 61 2c 68 74 74 70 41 67 65 6e 74 3a 61 2c 68 74 74 70 73 41 67 65 6e 74 3a 61 2c 63 61 6e 63 65 6c 54 6f 6b 65 6e 3a 61 2c 73 6f 63 6b 65 74 50 61 74 68 3a 61 2c 72 65 73 70 6f 6e 73 65 45 6e 63 6f 64 69 6e 67 3a 61 2c 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3a 75 7d 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 5b 65 5d 7c 7c 69 2c 6f 3d 74 28 65 29 3b 6e 2e
                                                                                                                                                                                                                                      Data Ascii: compress:a,maxContentLength:a,maxBodyLength:a,beforeRedirect:a,transport:a,httpAgent:a,httpsAgent:a,cancelToken:a,socketPath:a,responseEncoding:a,validateStatus:u};return n.forEach(Object.keys(e).concat(Object.keys(t)),(function(e){var t=c[e]||i,o=t(e);n.
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 22 68 65 61 64 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 68 65 61 64 65 72 73 5b 65 5d 3d 7b 7d 7d 29 29 2c 6e 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 68 65 61 64 65 72 73 5b 65 5d 3d 6e 2e 6d 65 72 67 65 28 75 29 7d 29 29 2c 65 2e 65 78 70 6f 72 74 73 3d 64 7d 2c 38 32 35 35 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 63 6c 61 72 69 66 79 54 69 6d 65 6f 75 74 45 72 72 6f 72 3a 21 31 7d 7d 2c 32 35 33 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 76 65 72 73 69 6f 6e 3a 22
                                                                                                                                                                                                                                      Data Ascii: "head"],(function(e){d.headers[e]={}})),n.forEach(["post","put","patch"],(function(e){d.headers[e]=n.merge(u)})),e.exports=d},8255:e=>{"use strict";e.exports={silentJSONParsing:!0,forcedJSONParsing:!0,clarifyTimeoutError:!1}},2536:e=>{e.exports={version:"
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC12841INData Raw: 6c 20 6e 65 74 20 6e 65 77 73 20 6f 72 67 20 22 2c 74 68 3a 22 20 61 63 20 63 6f 20 67 6f 20 69 6e 20 6d 69 20 6e 65 74 20 6f 72 20 22 2c 74 6a 3a 22 20 61 63 20 62 69 7a 20 63 6f 20 63 6f 6d 20 65 64 75 20 67 6f 20 67 6f 76 20 69 6e 66 6f 20 69 6e 74 20 6d 69 6c 20 6e 61 6d 65 20 6e 65 74 20 6e 69 63 20 6f 72 67 20 74 65 73 74 20 77 65 62 20 22 2c 74 6e 3a 22 20 61 67 72 69 6e 65 74 20 63 6f 6d 20 64 65 66 65 6e 73 65 20 65 64 75 6e 65 74 20 65 6e 73 20 66 69 6e 20 67 6f 76 20 69 6e 64 20 69 6e 66 6f 20 69 6e 74 6c 20 6d 69 6e 63 6f 6d 20 6e 61 74 20 6e 65 74 20 6f 72 67 20 70 65 72 73 6f 20 72 6e 72 74 20 72 6e 73 20 72 6e 75 20 74 6f 75 72 69 73 6d 20 22 2c 74 7a 3a 22 20 61 63 20 63 6f 20 67 6f 20 6e 65 20 6f 72 20 22 2c 75 61 3a 22 20 62 69 7a 20 63
                                                                                                                                                                                                                                      Data Ascii: l net news org ",th:" ac co go in mi net or ",tj:" ac biz co com edu go gov info int mil name net nic org test web ",tn:" agrinet com defense edunet ens fin gov ind info intl mincom nat net org perso rnrt rns rnu tourism ",tz:" ac co go ne or ",ua:" biz c
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 65 63 74 2c 20 73 74 72 69 6e 67 2c 20 52 65 67 45 78 70 20 61 73 20 74 68 65 20 66 69 72 73 74 20 70 61 72 61 6d 65 74 65 72 22 29 3b 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 52 65 67 45 78 70 22 3d 3d 3d 63 28 72 29 3f 21 6c 28 65 5b 74 5d 29 26 26 72 2e 74 65 73 74 28 65 5b 74 5d 29 3f 65 5b 74 5d 3d 75 6e 64 65 66 69 6e 65 64 3a 65 5b 74 5d 3d 64 28 65 5b 74 5d 2c 72 29 3a 65 5b 74 5d 21 3d 3d 53 74 72 69 6e 67 28 72 29 7c 7c 6c 28 72 29 26 26 31 21 3d 3d 72 2e 6c 65 6e 67 74 68 3f 6c 28 65 5b 74 5d 29 26 26 28 65 5b 74 5d 3d 64 28 65 5b 74 5d 2c 72 29 29 3a 65 5b 74 5d 3d 75 6e 64 65 66 69 6e 65 64 3a 65 5b 74 5d 3d 75 6e 64 65 66 69 6e 65 64 7d 7d 2c 69 2e 68 61 73 51 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 73 77 69
                                                                                                                                                                                                                                      Data Ascii: ect, string, RegExp as the first parameter");r!==undefined?"RegExp"===c(r)?!l(e[t])&&r.test(e[t])?e[t]=undefined:e[t]=d(e[t],r):e[t]!==String(r)||l(r)&&1!==r.length?l(e[t])&&(e[t]=d(e[t],r)):e[t]=undefined:e[t]=undefined}},i.hasQuery=function(e,t,r,n){swi
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC10957INData Raw: 66 72 61 67 6d 65 6e 74 7c 7c 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 66 72 61 67 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 62 75 69 6c 64 28 21 65 29 29 2c 74 68 69 73 7d 2c 73 2e 6e 6f 72 6d 61 6c 69 7a 65 53 65 61 72 63 68 3d 73 2e 6e 6f 72 6d 61 6c 69 7a 65 51 75 65 72 79 2c 73 2e 6e 6f 72 6d 61 6c 69 7a 65 48 61 73 68 3d 73 2e 6e 6f 72 6d 61 6c 69 7a 65 46 72 61 67 6d 65 6e 74 2c 73 2e 69 73 6f 38 38 35 39 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 2e 65 6e 63 6f 64 65 2c 74 3d 69 2e 64 65 63 6f 64 65 3b 69 2e 65 6e 63 6f 64 65 3d 65 73 63 61 70 65 2c 69 2e 64 65 63 6f 64 65 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 74 72 79 7b 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 2e 65 6e 63
                                                                                                                                                                                                                                      Data Ascii: fragment||(this._parts.fragment=null,this.build(!e)),this},s.normalizeSearch=s.normalizeQuery,s.normalizeHash=s.normalizeFragment,s.iso8859=function(){var e=i.encode,t=i.decode;i.encode=escape,i.decode=decodeURIComponent;try{this.normalize()}finally{i.enc


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      70192.168.2.164979213.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC576OUTGET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:23 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 20:27:12 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 eab88762658052b4a1e386f8521a38ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: ZMN4ZmDoHMIKNVOIZ8hrn6e79LTD31G1d2BY342DtxZmlVd9JHROPw==
                                                                                                                                                                                                                                      Age: 34013
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      71192.168.2.164979313.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC425OUTGET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 463080
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:07:31 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:13 GMT
                                                                                                                                                                                                                                      ETag: "b4c879d3598119e0e769c9a0e8a15bf0"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 69f13f852a135432abb1b7bfc5a8b420.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: lvRk2_E6FBZf4HI7i3TzOjHtHvceCjhyy0fWw575Oo5bhorcCz23-w==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 6e 6f 74 69 66 69 63 61 74 69 6f 6e 63 65 6e 74 65 72 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={},c={};return{setters:[function
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 79 6f 75 72 20 42 65 61 6d 73 20 69 6e 73 74 61 6e 63 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 7b 6b 65 79 3a 6f 2e 53 65 63 72 65 74 4b 65 79 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 53 65 63 72 65 74 20 4b 65 79 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 79 6f 75 72 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 61 63 63 65 73 73 20 79 6f 75 72 20 42 65 61 6d 73 20 69 6e 73 74 61 6e 63 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 2e 2e 2e 45 5d 2c 6d 65 3d 5b 7b 6b 65 79 3a 6f 2e 41 63 63 65 73 73 4b 65 79 2c 64 69 73 70 6c 61 79 4e 61 6d 65
                                                                                                                                                                                                                                      Data Ascii: ique identifier for your Beams instance",type:"string",required:!0},{key:o.SecretKey,displayName:"Secret Key",description:"The secret key your server will use to access your Beams instance",type:"string",required:!0},...E],me=[{key:o.AccessKey,displayName
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 41 73 68 6b 68 61 62 61 64 22 2c 65 2e 41 53 49 41 5f 41 54 59 52 41 55 3d 22 41 73 69 61 2f 41 74 79 72 61 75 22 2c 65 2e 41 53 49 41 5f 42 41 47 48 44 41 44 3d 22 41 73 69 61 2f 42 61 67 68 64 61 64 22 2c 65 2e 41 53 49 41 5f 42 41 48 52 41 49 4e 3d 22 41 73 69 61 2f 42 61 68 72 61 69 6e 22 2c 65 2e 41 53 49 41 5f 42 41 4b 55 3d 22 41 73 69 61 2f 42 61 6b 75 22 2c 65 2e 41 53 49 41 5f 42 41 4e 47 4b 4f 4b 3d 22 41 73 69 61 2f 42 61 6e 67 6b 6f 6b 22 2c 65 2e 41 53 49 41 5f 42 41 52 4e 41 55 4c 3d 22 41 73 69 61 2f 42 61 72 6e 61 75 6c 22 2c 65 2e 41 53 49 41 5f 42 45 49 52 55 54 3d 22 41 73 69 61 2f 42 65 69 72 75 74 22 2c 65 2e 41 53 49 41 5f 42 49 53 48 4b 45 4b 3d 22 41 73 69 61 2f 42 69 73 68 6b 65 6b 22 2c 65 2e 41 53 49 41 5f 42 52 55 4e 45 49 3d
                                                                                                                                                                                                                                      Data Ascii: Ashkhabad",e.ASIA_ATYRAU="Asia/Atyrau",e.ASIA_BAGHDAD="Asia/Baghdad",e.ASIA_BAHRAIN="Asia/Bahrain",e.ASIA_BAKU="Asia/Baku",e.ASIA_BANGKOK="Asia/Bangkok",e.ASIA_BARNAUL="Asia/Barnaul",e.ASIA_BEIRUT="Asia/Beirut",e.ASIA_BISHKEK="Asia/Bishkek",e.ASIA_BRUNEI=
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC14808INData Raw: 3d 22 6c 74 22 2c 65 2e 4c 54 45 3d 22 6c 74 65 22 2c 65 2e 45 51 3d 22 65 71 22 2c 65 2e 4e 45 3d 22 6e 65 22 7d 28 79 74 7c 7c 28 79 74 3d 7b 7d 29 29 3b 79 74 2e 45 51 55 41 4c 53 2c 79 74 2e 54 49 54 4c 45 43 41 53 45 2c 79 74 2e 55 50 50 45 52 43 41 53 45 2c 79 74 2e 4c 4f 57 45 52 43 41 53 45 2c 79 74 2e 50 4c 55 52 41 4c 49 5a 45 2c 79 74 2e 44 41 54 45 46 4f 52 4d 41 54 2c 79 74 2e 55 4e 49 51 55 45 2c 79 74 2e 47 52 4f 55 50 5f 42 59 2c 79 74 2e 53 4f 52 54 5f 42 59 2c 79 74 2e 4e 55 4d 42 45 52 46 4f 52 4d 41 54 2c 79 74 2e 49 31 38 4e 2c 79 74 2e 47 54 2c 79 74 2e 47 54 45 2c 79 74 2e 4c 54 2c 79 74 2e 4c 54 45 2c 79 74 2e 45 51 2c 79 74 2e 4e 45 3b 76 61 72 20 45 74 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 4f 52 47 4f 54 5f 50 41 53
                                                                                                                                                                                                                                      Data Ascii: ="lt",e.LTE="lte",e.EQ="eq",e.NE="ne"}(yt||(yt={}));yt.EQUALS,yt.TITLECASE,yt.UPPERCASE,yt.LOWERCASE,yt.PLURALIZE,yt.DATEFORMAT,yt.UNIQUE,yt.GROUP_BY,yt.SORT_BY,yt.NUMBERFORMAT,yt.I18N,yt.GT,yt.GTE,yt.LT,yt.LTE,yt.EQ,yt.NE;var Et;!function(e){e.FORGOT_PAS
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 24 6e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 7c 7c 75 6e 64 65 66 69 6e 65 64 2c 5a 6e 3d 4a 6e 26 26 28 21 24 6e 7c 7c 5b 22 52 65 61 63 74 4e 61 74 69 76 65 22 2c 22 4e 61 74 69 76 65 53 63 72 69 70 74 22 2c 22 4e 53 22 5d 2e 69 6e 64 65 78 4f 66 28 24 6e 2e 70 72 6f 64 75 63 74 29 3c 30 29 2c 58 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 26 26 73 65 6c 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 2e 69 6d 70 6f 72 74
                                                                                                                                                                                                                                      Data Ascii: fined"!=typeof document,$n="object"==typeof navigator&&navigator||undefined,Zn=Jn&&(!$n||["ReactNative","NativeScript","NS"].indexOf($n.product)<0),Xn="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope&&"function"==typeof self.import
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 61 6c 66 22 7d 29 3b 69 66 28 4d 6e 2e 69 73 46 6f 72 6d 44 61 74 61 28 72 29 26 26 28 65 3d 6e 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 29 26 26 6c 2e 73 65 74 43 6f 6e 74 65 6e 74 54 79 70 65 28 65 29 2c 6e 2e 62 6f 64 79 29 7b 63 6f 6e 73 74 5b 65 2c 74 5d 3d 67 72 28 79 2c 5f 72 28 49 72 28 63 29 29 29 3b 72 3d 6b 72 28 6e 2e 62 6f 64 79 2c 36 35 35 33 36 2c 65 2c 74 29 7d 7d 4d 6e 2e 69 73 53 74 72 69 6e 67 28 64 29 7c 7c 28 64 3d 64 3f 22 69 6e 63 6c 75 64 65 22 3a 22 6f 6d 69 74 22 29 3b 63 6f 6e 73 74 20 69 3d 22 63 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 3d 6e 65 77 20 52 65 71 75 65 73 74 28 74 2c 7b 2e 2e 2e 70 2c 73 69 67 6e 61 6c 3a 41 2c 6d
                                                                                                                                                                                                                                      Data Ascii: alf"});if(Mn.isFormData(r)&&(e=n.headers.get("content-type"))&&l.setContentType(e),n.body){const[e,t]=gr(y,_r(Ir(c)));r=kr(n.body,65536,e,t)}}Mn.isString(d)||(d=d?"include":"omit");const i="credentials"in Request.prototype;f=new Request(t,{...p,signal:A,m
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 5f 54 4f 4b 45 4e 5f 4b 45 59 29 3a 6e 75 6c 6c 3b 74 68 69 73 2e 61 70 69 3d 6e 65 77 20 6f 2e 41 70 69 53 65 72 76 69 63 65 28 79 29 2c 74 68 69 73 2e 61 70 70 6c 79 54 6f 6b 65 6e 28 45 29 2c 74 68 69 73 2e 71 75 65 72 79 43 6c 69 65 6e 74 3d 6e 65 77 20 61 2e 51 75 65 72 79 43 6c 69 65 6e 74 28 7b 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 3a 7b 71 75 65 72 69 65 73 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 72 65 66 65 74 63 68 4f 6e 57 69 6e 64 6f 77 46 6f 63 75 73 3a 21 31 2c 72 65 74 72 79 3a 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6e 66 69 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 72 65 74 72 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f
                                                                                                                                                                                                                                      Data Ascii: _TOKEN_KEY):null;this.api=new o.ApiService(y),this.applyToken(E),this.queryClient=new a.QueryClient({defaultOptions:{queries:Object.assign({refetchOnWindowFocus:!1,retry:null!==(i=null===(r=null==e?void 0:e.config)||void 0===r?void 0:r.retry)&&void 0!==i?
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 21 30 7d 29 2c 74 2e 67 65 74 52 65 64 69 73 50 72 65 66 69 78 3d 76 6f 69 64 20 30 2c 74 2e 67 65 74 52 65 64 69 73 50 72 65 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 70 72 6f 63 65 73 73 2e 65 6e 76 2e 52 45 44 49 53 5f 50 52 45 46 49 58 26 26 28 65 3d 70 72 6f 63 65 73 73 2e 65 6e 76 2e 52 45 44 49 53 5f 50 52 45 46 49 58 29 2c 65 7d 7d 2c 34 37 36 30 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 44 45 46 41 55 4c 54 5f 4d 45 53 53 41 47 45 5f 49 4e 5f 41 50 50 5f 52 45 54 45 4e 54 49 4f 4e 5f 44 41 59 53 3d 74 2e 44 45 46 41 55 4c
                                                                                                                                                                                                                                      Data Ascii: !0}),t.getRedisPrefix=void 0,t.getRedisPrefix=function(){let e="";return process.env.REDIS_PREFIX&&(e=process.env.REDIS_PREFIX),e}},4760:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.DEFAULT_MESSAGE_IN_APP_RETENTION_DAYS=t.DEFAUL
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 70 73 3a 2f 2f 64 6f 63 73 2e 6e 6f 76 75 2e 63 6f 2f 63 68 61 6e 6e 65 6c 73 2f 65 6d 61 69 6c 2f 70 6c 75 6e 6b 24 7b 73 2e 55 54 4d 5f 43 41 4d 50 41 49 47 4e 5f 51 55 45 52 59 5f 50 41 52 41 4d 7d 60 2c 6c 6f 67 6f 46 69 6c 65 4e 61 6d 65 3a 7b 6c 69 67 68 74 3a 22 70 6c 75 6e 6b 2e 70 6e 67 22 2c 64 61 72 6b 3a 22 70 6c 75 6e 6b 2e 70 6e 67 22 7d 7d 2c 7b 69 64 3a 69 2e 45 6d 61 69 6c 50 72 6f 76 69 64 65 72 49 64 45 6e 75 6d 2e 53 70 61 72 6b 50 6f 73 74 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 53 70 61 72 6b 50 6f 73 74 22 2c 63 68 61 6e 6e 65 6c 3a 61 2e 43 68 61 6e 6e 65 6c 54 79 70 65 45 6e 75 6d 2e 45 4d 41 49 4c 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 72 2e 73 70 61 72 6b 70 6f 73 74 43 6f 6e 66 69 67 2c 64 6f 63 52 65 66 65 72 65 6e 63 65 3a
                                                                                                                                                                                                                                      Data Ascii: ps://docs.novu.co/channels/email/plunk${s.UTM_CAMPAIGN_QUERY_PARAM}`,logoFileName:{light:"plunk.png",dark:"plunk.png"}},{id:i.EmailProviderIdEnum.SparkPost,displayName:"SparkPost",channel:a.ChannelTypeEnum.EMAIL,credentials:r.sparkpostConfig,docReference:
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 2e 52 65 67 69 6f 6e 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 52 65 67 69 6f 6e 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 55 73 65 20 45 55 20 69 66 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 69 73 20 72 65 67 69 73 74 65 72 65 64 20 74 6f 20 53 70 61 72 6b 50 6f 73 74 20 45 55 22 2c 74 79 70 65 3a 22 64 72 6f 70 64 6f 77 6e 22 2c 72 65 71 75 69 72 65 64 3a 21 31 2c 76 61 6c 75 65 3a 6e 75 6c 6c 2c 64 72 6f 70 64 6f 77 6e 3a 5b 7b 6e 61 6d 65 3a 22 44 65 66 61 75 6c 74 22 2c 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c 7b 6e 61 6d 65 3a 22 45 55 22 2c 76 61 6c 75 65 3a 22 65 75 22 7d 5d 7d 2c 2e 2e 2e 69 5d 2c 74 2e 6e 65 74 43 6f 72 65 43 6f 6e 66 69 67 3d 5b 7b 6b 65 79 3a 72 2e 43 72 65 64 65 6e 74 69 61 6c 73 4b 65 79 45 6e 75 6d 2e 41 70 69 4b 65 79 2c 64
                                                                                                                                                                                                                                      Data Ascii: .Region,displayName:"Region",description:"Use EU if your account is registered to SparkPost EU",type:"dropdown",required:!1,value:null,dropdown:[{name:"Default",value:null},{name:"EU",value:"eu"}]},...i],t.netCoreConfig=[{key:r.CredentialsKeyEnum.ApiKey,d


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      72192.168.2.164979413.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC579OUTGET /sharefile-web/sharefiledev-notification-center/0.11.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:07:31 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 cdcb559c2f25d8ad2ccf0419bee33b02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: GPenyZexmh0bf9tmCdo11VgSXj-y_KC4LSs6VcTnp3ZLrj6uf5pkLQ==
                                                                                                                                                                                                                                      Age: 34013
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      73192.168.2.164979513.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC604OUTGET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 98732
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 25 Sep 2024 15:09:00 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:16 GMT
                                                                                                                                                                                                                                      ETag: "cdca5117242386d7cabb8c5cdee3f9a1"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: P5j-IYkQl0ZHy9qWuo1CLYHJsxbPmTkovyxa7zCj6krEZ9mCuB_krQ==
                                                                                                                                                                                                                                      Age: 2761
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 62 69 6c 6c 69 6e 67 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 2e 63 6f 6e 63 61 74 28 63 29 29 2c 28 52 7c 7c 43 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 26 26 28 76 3d 22 76 31 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 3f 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 63 29 3a 63 2c 43 3f 76 3a 76 6f 69 64 20 30 29 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 76 29 29 7d
                                                                                                                                                                                                                                      Data Ascii: .concat(c)),(R||C)&&this.options.parseMissingKeyHandler&&(v="v1"!==this.options.compatibilityAPI?this.options.parseMissingKeyHandler(this.options.appendNamespaceToMissingKey?"".concat(f,":").concat(c):c,C?v:void 0):this.options.parseMissingKeyHandler(v))}
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 6d 61 78 52 65 70 6c 61 63 65 73 29 62 72 65 61 6b 7d 7d 29 29 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 2c 61 3d 59 28 7b 7d 2c 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 6e 65 73 74 69 6e 67 4f 70 74 69 6f 6e 73 53 65 70 61 72 61 74 6f 72 3b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 6e 29 3c 30 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 2e 73 70 6c 69 74 28 6e 65 77 20 52 65 67 45 78 70 28 22 22 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                                                      Data Ascii: maxReplaces)break}})),e}},{key:"nest",value:function(e,t){var n,r,i=this,o=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},a=Y({},o);function s(e,t){var n=this.nestingOptionsSeparator;if(e.indexOf(n)<0)return e;var r=e.split(new RegExp("".concat
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC15255INData Raw: 28 72 26 26 22 63 69 6d 6f 64 65 22 3d 3d 3d 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 20 6e 28 29 3b 76 61 72 20 69 3d 5b 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 74 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 69 2e 70 75 73 68 28 65 29 7d 29 29 7d 3b 69 66 28 72 29 6f 28 72 29 3b 65 6c 73 65 20 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 46 61 6c 6c 62 61 63 6b 43 6f 64 65 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 29 2e 66 6f 72
                                                                                                                                                                                                                                      Data Ascii: (r&&"cimode"===r.toLowerCase())return n();var i=[],o=function(e){e&&t.services.languageUtils.toResolveHierarchy(e).forEach((function(e){i.indexOf(e)<0&&i.push(e)}))};if(r)o(r);else this.services.languageUtils.getFallbackCodes(this.options.fallbackLng).for
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 69 2e 41 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 45 65 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: ect(n),!0).forEach((function(t){(0,i.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):Ee(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}retu
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC15596INData Raw: 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 74 28 6e 29 7d 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 34 37 35 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 36 33 33 29 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 3b 74 72 79 7b 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 72 7d 63 61 74 63 68 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 72 3a 46 75 6e 63 74 69 6f 6e 28 22 72 22 2c 22 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 20 3d
                                                                                                                                                                                                                                      Data Ascii: ult=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports},4756:(e,t,n)=>{var r=n(4633)();e.exports=r;try{regeneratorRuntime=r}catch(e){"object"==typeof globalThis?globalThis.regeneratorRuntime=r:Function("r","regeneratorRuntime =
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC2345INData Raw: 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 48 79 62 72 69 73 22 21 3d 3d 67 2e 42 69 6c 6c 69 6e 67 54 79 70 65 26 26 22 53 46 48 79 62 72 69 73 22 21 3d 3d 67 2e 42 69 6c 6c 69 6e 67 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 28 29 26 26 28 6e 2e 72 65 67 69 73 74 65 72 50 61 67 65 28 22 22 2e 63 6f 6e 63 61 74 28 4e 2e 5a 48 2c 22 2f 3a 6f 72 64 65 72 49 64 3f 2f 3a 73 75 63 63 65 73 73 46 6c 61 67 3f 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 50 2c 7b 70 69 6c 65 74 41 70 69 3a 6e 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2c 6e 75 6c 6c 29 29 7d 29 29 2c 6e 2e 73 66 2e 72 65 67 69 73 74 65 72 4c 65 66 74 53 65 63 6f 6e 64 61 72 79 4e 61
                                                                                                                                                                                                                                      Data Ascii: )return!1;if("Hybris"!==g.BillingType&&"SFHybris"!==g.BillingType)return!1;return!0}()&&(n.registerPage("".concat(N.ZH,"/:orderId?/:successFlag?"),(function(){return e.createElement(a.P,{piletApi:n},e.createElement(c,null))})),n.sf.registerLeftSecondaryNa


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      74192.168.2.164979613.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC423OUTGET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 1036348
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 20:27:40 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                                      ETag: "ef6c50332b5e5e567f6a99c5d5f87e56"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 9e62923882d737ac8cd27f0d1b1c24ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: k1PCfvRe1g9Ph3J68H6_4m5XotTkPj9_TBSNI80ner9zKWDPDrIWPw==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 73 6f 75 72 63 65 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={};return Object.defineProperty(a,"__esMod
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC16384INData Raw: 6d 61 74 63 68 69 6e 67 20 60 73 79 73 74 65 6d 60 20 70 61 72 74 2e 22 7d 29 3b 69 66 28 6e 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 74 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 46 6f 72 6d 61 74 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 28 7b 6d 65 73 73 61 67 65 3a 22 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 67 6d 65 6e 74 73 20 6f 6e 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 52 49 44 20 61 6e 64 20 74 68 65 20 65 78 70 65 63 74 65 64 20 66 6f 72 6d 61 74 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 22 7d 29 3b 69 66 28 6e 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 74 2e 73 65 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 63 6f 6e 74 61 69 6e 65 72 22 21 3d 3d 74 2e 6d 61 74 63 68 54
                                                                                                                                                                                                                                      Data Ascii: matching `system` part."});if(n.segments.length<t.segments.length)throw new r.FormatAssertionError({message:"The number of segments on the provided RID and the expected format do not match."});if(n.segments.length>t.segments.length&&"container"!==t.matchT
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 5d 3d 69 7d 2c 32 38 37 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 76 6f 69 64 20 30 2c 74 2e 75 6e 73 61 66 65 53 74 72 69 6e 67 69 66 79 3d 73 3b 76 61 72 20 72 2c 69 3d 28 72 3d 6e 28 37 38 36 32 29 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 22 64 65 66 61 75 6c 74 22 3a 72 7d 3b 63 6f 6e 73 74 20 61 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 32 35 36 3b 2b 2b 65 29 61 2e 70 75 73 68 28 28 65 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 6c 69 63 65 28 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65
                                                                                                                                                                                                                                      Data Ascii: ]=i},2879:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t["default"]=void 0,t.unsafeStringify=s;var r,i=(r=n(7862))&&r.__esModule?r:{"default":r};const a=[];for(let e=0;e<256;++e)a.push((e+256).toString(16).slice(1));function s(e
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 32 39 32 2d 36 2e 37 36 33 4c 31 37 2e 34 32 37 20 32 48 32 7a 6d 31 2e 34 33 32 2e 30 31 32 76 34 2e 33 34 37 68 32 2e 31 31 34 56 33 2e 34 39 33 48 33 2e 34 33 32 7a 6d 33 2e 35 34 37 2e 33 31 34 76 34 2e 36 36 32 6c 31 2e 30 31 32 20 33 2e 38 30 32 20 31 2e 30 32 35 20 33 2e 38 34 33 63 2e 30 31 2e 30 33 36 2e 30 34 33 2e 30 34 32 2e 32 35 38 2e 30 34 32 2e 36 34 35 20 30 20 31 2e 32 34 33 2d 2e 32 34 36 20 31 2e 37 30 34 2d 2e 37 2e 34 34 35 2d 2e 34 33 37 2e 37 31 32 2d 31 20 2e 37 37 33 2d 31 2e 36 33 33 2e 30 31 35 2d 2e 31 36 34 2e 30 32 34 2d 2e 39 36 33 2e 30 32 34 2d 32 2e 31 39 36 76 2d 31 2e 39 33 39 68 34 2e 31 30 34 63 32 2e 32 35 37 20 30 20 34 2e 31 30 33 2d 2e 30 30 38 20 34 2e 31 30 32 2d 2e 30 31 38 73 2d 2e 38 30 32 2d 32 2e 33 37 39
                                                                                                                                                                                                                                      Data Ascii: 292-6.763L17.427 2H2zm1.432.012v4.347h2.114V3.493H3.432zm3.547.314v4.662l1.012 3.802 1.025 3.843c.01.036.043.042.258.042.645 0 1.243-.246 1.704-.7.445-.437.712-1 .773-1.633.015-.164.024-.963.024-2.196v-1.939h4.104c2.257 0 4.103-.008 4.102-.018s-.802-2.379
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 7d 29 29 7d 29 29 7d 6f 6e 46 6f 63 75 73 28 29 7b 49 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 71 75 65 72 69 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 6f 6e 46 6f 63 75 73 28 29 7d 29 29 7d 29 29 7d 6f 6e 4f 6e 6c 69 6e 65 28 29 7b 49 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 71 75 65 72 69 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 6f 6e 4f 6e 6c 69 6e 65 28 29 7d 29 29 7d 29 29 7d 7d 63 6c 61 73 73 20 71 20 65 78 74 65 6e 64 73 20 4e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 2e 2e 2e 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2c 2e 2e 2e 65 2e 6f 70 74 69 6f 6e 73 7d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 3d 65 2e 6d 75
                                                                                                                                                                                                                                      Data Ascii: }))}))}onFocus(){I.batch((()=>{this.queries.forEach((e=>{e.onFocus()}))}))}onOnline(){I.batch((()=>{this.queries.forEach((e=>{e.onOnline()}))}))}}class q extends N{constructor(e){super(),this.options={...e.defaultOptions,...e.options},this.mutationId=e.mu
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 69 73 2e 66 65 74 63 68 4e 65 78 74 50 61 67 65 3d 74 68 69 73 2e 66 65 74 63 68 4e 65 78 74 50 61 67 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 66 65 74 63 68 50 72 65 76 69 6f 75 73 50 61 67 65 3d 74 68 69 73 2e 66 65 74 63 68 50 72 65 76 69 6f 75 73 50 61 67 65 2e 62 69 6e 64 28 74 68 69 73 29 7d 73 65 74 4f 70 74 69 6f 6e 73 28 65 2c 74 29 7b 73 75 70 65 72 2e 73 65 74 4f 70 74 69 6f 6e 73 28 7b 2e 2e 2e 65 2c 62 65 68 61 76 69 6f 72 3a 55 28 29 7d 2c 74 29 7d 67 65 74 4f 70 74 69 6d 69 73 74 69 63 52 65 73 75 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 65 68 61 76 69 6f 72 3d 55 28 29 2c 73 75 70 65 72 2e 67 65 74 4f 70 74 69 6d 69 73 74 69 63 52 65 73 75 6c 74 28 65 29 7d 66 65 74 63 68 4e 65 78 74 50 61 67 65 28 7b 70 61 67 65 50 61
                                                                                                                                                                                                                                      Data Ascii: is.fetchNextPage=this.fetchNextPage.bind(this),this.fetchPreviousPage=this.fetchPreviousPage.bind(this)}setOptions(e,t){super.setOptions({...e,behavior:U()},t)}getOptimisticResult(e){return e.behavior=U(),super.getOptimisticResult(e)}fetchNextPage({pagePa
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 62 73 63 72 69 62 65 28 68 29 2c 65 2e 73 69 67 6e 61 6c 26 26 28 65 2e 73 69 67 6e 61 6c 2e 61 62 6f 72 74 65 64 3f 68 28 29 3a 65 2e 73 69 67 6e 61 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 68 29 29 29 2c 66 7c 7c 28 66 3d 6e 75 6c 6c 29 3b 76 61 72 20 59 3d 5f 28 6b 29 3b 59 26 26 2d 31 3d 3d 3d 5b 22 68 74 74 70 22 2c 22 68 74 74 70 73 22 2c 22 66 69 6c 65 22 5d 2e 69 6e 64 65 78 4f 66 28 59 29 3f 6e 28 6e 65 77 20 64 28 22 55 6e 73 75 70 70 6f 72 74 65 64 20 70 72 6f 74 6f 63 6f 6c 20 22 2b 59 2b 22 3a 22 2c 64 2e 45 52 52 5f 42 41 44 5f 52 45 51 55 45 53 54 2c 65 29 29 3a 76 2e 73 65 6e 64 28 66 29 7d 29 29 7d 7d 2c 38 30 31 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                                                                                                      Data Ascii: bscribe(h),e.signal&&(e.signal.aborted?h():e.signal.addEventListener("abort",h))),f||(f=null);var Y=_(k);Y&&-1===["http","https","file"].indexOf(Y)?n(new d("Unsupported protocol "+Y+":",d.ERR_BAD_REQUEST,e)):v.send(f)}))}},8015:(e,t,n)=>{"use strict";var
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 74 29 3f 65 5b 6e 5d 3d 74 2e 73 6c 69 63 65 28 29 3a 65 5b 6e 5d 3d 74 7d 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 76 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 2c 74 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 65 5b 72 5d 3d 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 69 28 74 2c 6e 29 3a 74 7d 29 29 2c 65 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 69 6d 3f 65 2e 74 72 69 6d 28 29 3a 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 2c 73 74
                                                                                                                                                                                                                                      Data Ascii: t)?e[n]=t.slice():e[n]=t}for(var n=0,r=arguments.length;n<r;n++)v(arguments[n],t);return e},extend:function(e,t,n){return v(t,(function(t,r){e[r]=n&&"function"==typeof t?i(t,n):t})),e},trim:function(e){return e.trim?e.trim():e.replace(/^\s+|\s+$/g,"")},st
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 72 65 3a 74 3f 30 3a 31 2c 69 6e 64 69 63 65 73 3a 5b 30 2c 74 68 69 73 2e 70 61 74 74 65 72 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 7d 7d 2c 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6a 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 7d 73 74 61 74 69 63 20 67 65 74 20 74 79 70 65 28 29 7b 72 65 74 75 72 6e 22 69 6e 76 65 72 73 65 2d 70 72 65 66 69 78 2d 65 78 61 63 74 22 7d 73 74 61 74 69 63 20 67 65 74 20 6d 75 6c 74 69 52 65 67 65 78 28 29 7b 72 65 74 75 72 6e 2f 5e 21 5c 5e 22 28 2e 2a 29 22 24 2f 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 52 65 67 65 78 28 29 7b 72 65 74 75 72 6e 2f 5e 21 5c 5e 28 2e 2a 29 24 2f 7d 73 65 61 72 63 68 28 65 29 7b 63 6f 6e 73 74 20 74 3d 21 65 2e 73 74 61 72 74 73 57 69 74 68 28 74 68 69
                                                                                                                                                                                                                                      Data Ascii: re:t?0:1,indices:[0,this.pattern.length-1]}}},class extends j{constructor(e){super(e)}static get type(){return"inverse-prefix-exact"}static get multiRegex(){return/^!\^"(.*)"$/}static get singleRegex(){return/^!\^(.*)$/}search(e){const t=!e.startsWith(thi
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 36 20 32 35 38 2e 38 33 39 20 32 36 39 2e 37 38 43 32 35 39 2e 38 38 39 20 32 36 36 2e 35 20 32 35 39 2e 39 37 34 20 32 36 34 2e 31 34 20 32 35 39 2e 39 37 34 20 32 36 34 2e 31 34 4c 32 36 37 2e 36 34 39 20 32 36 34 2e 34 39 35 22 2c 73 74 72 6f 6b 65 3a 22 23 30 32 30 31 30 31 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 62 65 76 65 6c 22 7d 29 2c 28 30 2c 72 2e 59 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 30 32 2e 33 31 33 20 32 38 35 2e 36 39 35 4c 32 31 35 2e 33 35 34 20 33 32 30 2e 39 36 48 32 34 35 2e 39 35 38 4c 32 33 31 2e 30 30 34 20 32 38 35 2e 36 39 35 22 2c 73 74 72 6f 6b 65 3a 22 23 30 32 30 31 30 31 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 73 74 72 6f 6b 65 4c 69 6e 65
                                                                                                                                                                                                                                      Data Ascii: 6 258.839 269.78C259.889 266.5 259.974 264.14 259.974 264.14L267.649 264.495",stroke:"#020101",strokeWidth:"2",strokeLinejoin:"bevel"}),(0,r.Y)("path",{d:"M202.313 285.695L215.354 320.96H245.958L231.004 285.695",stroke:"#020101",strokeWidth:"2",strokeLine


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      75192.168.2.164979713.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC577OUTGET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.44/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:16 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 20:27:40 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 3aed5a4f89d72775aaf2cc5a5f642386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: aQthAHy6wPEmO1lPNlcIzQowMjLdvGipXskcZzrbAOzngUemcsSUeg==
                                                                                                                                                                                                                                      Age: 34013
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      76192.168.2.164979913.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC425OUTGET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 650980
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 22 Aug 2024 14:51:30 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                                      ETag: "d46761310b3c627cc468f3b845e55eca"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 34f50889bc574f1edeb41dd758962a5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: RFti5FBK3nLI1oKN5F5D78qC3apY-ZTuk20X5De4gLbDWBBbrUvEDw==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 6e 74 65 67 72 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 73
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.s
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 74 65 20 65 2e 70 65 6e 64 69 6e 67 46 6f 72 6d 73 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 61 28 74 29 7d 29 29 2c 21 30 29 3a 28 64 2e 61 64 64 51 75 65 72 79 28 7b 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 64 2e 68 72 65 66 28 29 29 2c 21 30 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 68 65 6e 74 69 63 61 74 65 57 69 74 68 54 6f 6b 65 6e 46 72 6f 6d 52 65 64 69 72 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 6e 65 77 20 69 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 2e 68 61 73 68 28 29 2e 6d 61 74 63 68 28 2f 5c
                                                                                                                                                                                                                                      Data Ascii: te e.pendingFormsAuthentication,a(t)})),!0):(d.addQuery({redirect_url:window.location.toString()}),window.location.replace(d.href()),!0)},e.prototype.authenticateWithTokenFromRedirect=function(t,n,r){var o=new i(window.location.toString()).hash().match(/\
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 76 3a 7b 46 6f 72 6d 44 61 74 61 3a 6e 28 38 31 30 29 7d 2c 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 32 30 30 26 26 65 3c 33 30 30 7d 2c 68 65 61 64 65 72 73 3a 7b 63 6f 6d 6d 6f 6e 3a 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 20 74 65 78 74 2f 70 6c 61 69 6e 2c 20 2a 2f 2a 22 7d 7d 7d 3b 6f 2e 66 6f 72 45 61 63 68 28 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 2e 68 65 61 64 65 72 73 5b 65 5d 3d 7b 7d 7d 29 29 2c 6f 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 2e 68 65 61 64 65 72 73 5b 65
                                                                                                                                                                                                                                      Data Ascii: v:{FormData:n(810)},validateStatus:function(e){return e>=200&&e<300},headers:{common:{Accept:"application/json, text/plain, */*"}}};o.forEach(["delete","get","head"],(function(e){p.headers[e]={}})),o.forEach(["post","put","patch"],(function(e){p.headers[e
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 2e 65 6d 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 28 65 2c 74 29 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 64 61 74 61 5b 65 5d 5b 74 5d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 64 22 2c 65 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 52 65 73 6f 75 72 63 65 28 65 2c 74 29 21 3d 3d 75 6e 64 65
                                                                                                                                                                                                                                      Data Ascii: .emit("added",e,t,n)}},{key:"removeResourceBundle",value:function(e,t){this.hasResourceBundle(e,t)&&delete this.data[e][t],this.removeNamespaces(t),this.emit("removed",e,t)}},{key:"hasResourceBundle",value:function(e,t){return this.getResource(e,t)!==unde
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 29 7d 2c 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 65 25 31 30 3e 3d 32 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 30 21 3d 3d 65 3f 31 3a 32 29 7d 2c 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 7c 7c 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 31 29 7d 2c 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 3d 3d 65 3f 30 3a 31 3d 3d 65 3f 31 3a
                                                                                                                                                                                                                                      Data Ascii: )},15:function(e){return Number(e%10==1&&e%100!=11?0:e%10>=2&&(e%100<10||e%100>=20)?1:2)},16:function(e){return Number(e%10==1&&e%100!=11?0:0!==e?1:2)},17:function(e){return Number(1==e||e%10==1&&e%100!=11?0:1)},18:function(e){return Number(0==e?0:1==e?1:
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 73 2e 75 74 69 6c 73 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 28 74 29 3f 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 27 64 69 64 20 6e 6f 74 20 73 61 76 65 20 6b 65 79 20 22 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 20 61 73 20 74 68 65 20 6e 61 6d 65 73 70 61 63 65 20 22 27 29 2e 63 6f 6e 63 61 74 28 74 2c 27 22 20 77 61 73 20 6e 6f 74 20 79 65 74 20 6c 6f 61 64 65 64 27 29 2c 22 54 68 69 73 20 6d 65 61 6e 73 20 73 6f 6d 65 74 68 69 6e 67 20 49 53 20 57 52 4f 4e 47 20 69 6e 20 79 6f 75 72 20 73 65 74 75 70 2e 20 59 6f 75 20 61 63 63 65 73 73 20 74 68 65 20 74 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 69 31 38 6e 65 78 74 2e 69 6e 69 74 20 2f 20 69 31 38 6e 65 78 74 2e 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 20 2f 20 69 31 38
                                                                                                                                                                                                                                      Data Ascii: s.utils.hasLoadedNamespace(t)?this.logger.warn('did not save key "'.concat(n,'" as the namespace "').concat(t,'" was not yet loaded'),"This means something IS WRONG in your setup. You access the t function before i18next.init / i18next.loadNamespace / i18
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 72 28 65 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 68 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 68 65 78 28 65 2e 6d 64 35 31 28 74 29 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 64 35 63 79 63 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 74 5b 30 5d 2c 6f 3d 74 5b 31 5d 2c 69 3d 74 5b 32 5d 2c 61 3d 74 5b 33 5d 3b 72 3d 65 2e 66 66 28 72 2c 6f 2c 69 2c 61 2c 6e 5b 30 5d 2c 37 2c 2d 36 38 30 38 37 36 39 33 36 29 2c 61 3d 65 2e 66 66 28 61 2c 72 2c 6f 2c 69 2c 6e 5b 31 5d 2c 31 32 2c 2d 33 38
                                                                                                                                                                                                                                      Data Ascii: peError("Cannot call a class as a function")}(this,e)}return r(e,null,[{key:"hash",value:function(t){return e.hex(e.md51(t))}},{key:"md5cycle",value:function(t,n){var r=t[0],o=t[1],i=t[2],a=t[3];r=e.ff(r,o,i,a,n[0],7,-680876936),a=e.ff(a,r,o,i,n[1],12,-38
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 7c 63 6f 6c 6f 72 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 46 69 6c 74 65 72 73 7c 63 6f 6c 6f 72 50 72 6f 66 69 6c 65 7c 63 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 7c 63 6f 6e 74 65 6e 74 53 63 72 69 70 74 54 79 70 65 7c 63 6f 6e 74 65 6e 74 53 74 79 6c 65 54 79 70 65 7c 63 75 72 73 6f 72 7c 63 78 7c 63 79 7c 64 7c 64 65 63 65 6c 65 72 61 74 65 7c 64 65 73 63 65 6e 74 7c 64 69 66 66 75 73 65 43 6f 6e 73 74 61 6e 74 7c 64 69 72 65 63 74 69 6f 6e 7c 64 69 73 70 6c 61 79 7c 64 69 76 69 73 6f 72 7c 64 6f 6d 69 6e 61 6e 74 42 61 73 65 6c 69 6e 65 7c 64 75 72 7c 64 78 7c 64 79 7c 65 64 67 65 4d 6f 64 65 7c 65 6c 65 76 61 74 69 6f 6e 7c 65 6e 61 62 6c 65 42 61 63 6b 67 72 6f 75 6e 64 7c 65 6e 64 7c 65 78 70 6f 6e 65 6e 74 7c
                                                                                                                                                                                                                                      Data Ascii: Interpolation|colorInterpolationFilters|colorProfile|colorRendering|contentScriptType|contentStyleType|cursor|cx|cy|d|decelerate|descent|diffuseConstant|direction|display|divisor|dominantBaseline|dur|dx|dy|edgeMode|elevation|enableBackground|end|exponent|
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 68 2e 73 74 61 74 65 2e 6f 6e 55 6e 6d 6f 75 6e 74 28 29 2c 68 2e 73 74 6f 72 65 2e 75 6e 73 75 62 73 63 72 69 62 65 28 68 2e 73 74 61 74 65 29 2c 68 2e 73 74 6f 72 65 2e 64 65 61 63 74 69 76 61 74 65 28 29 7d 7d 29 2c 5b 5d 29 3b 63 3d 68 2e 73 74 61 74 65 2e 73 65 6c 66 28 29 3b 72 65 74 75 72 6e 20 68 5b 22 5b 68 6f 6f 6b 73 74 61 74 65 28 6c 6f 63 61 6c 29 5d 22 5d 3d 63 2c 63 7d 76 61 72 20 6d 2c 67 3d 53 79 6d 62 6f 6c 28 22 73 65 6c 66 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 53 74 61 74 65 55 73 65 64 49 6e 44 65 70 65 6e 64 65 6e 63 79 4c 69 73 74 3d 31 30 30 5d 3d 22 53 74 61 74 65 55 73 65 64 49 6e 44 65 70 65 6e 64 65 6e 63 79 4c 69 73 74 22 2c 65 5b 65 2e 49 6e 69 74 53 74 61 74 65 54 6f 56 61 6c 75 65 46 72 6f 6d 53 74 61
                                                                                                                                                                                                                                      Data Ascii: h.state.onUnmount(),h.store.unsubscribe(h.state),h.store.deactivate()}}),[]);c=h.state.self();return h["[hookstate(local)]"]=c,c}var m,g=Symbol("self");!function(e){e[e.StateUsedInDependencyList=100]="StateUsedInDependencyList",e[e.InitStateToValueFromSta
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 69 67 75 72 61 62 6c 65 3a 21 31 7d 29 2c 4f 62 6a 65 63 74 28 72 29 3d 3d 3d 72 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 72 29 3a 69 7c 7c 72 3d 3d 3d 6c 3f 5b 5d 3a 5b 22 76 61 6c 75 65 22 2c 22 70 61 74 68 22 5d 7d 2c 61 70 70 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 69 3f 6d 2e 41 70 70 6c 79 5f 53 74 61 74 65 3a 6d 2e 41 70 70 6c 79 5f 56 61 6c 75 65 29 7d 2c 63 6f 6e 73 74 72 75 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 69 3f 6d 2e 43 6f 6e 73 74 72 75 63 74 5f 53 74 61 74 65 3a 6d 2e 43 6f 6e 73 74 72 75 63 74 5f 56 61 6c 75 65 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 76 61 72 20 74 3d 65 3b 69 66 28 22 66
                                                                                                                                                                                                                                      Data Ascii: igurable:!1}),Object(r)===r?Object.getOwnPropertyNames(r):i||r===l?[]:["value","path"]},apply:function(e,t,n){return a(i?m.Apply_State:m.Apply_Value)},construct:function(e,t,n){return a(i?m.Construct_State:m.Construct_Value)}})}function S(e){var t=e;if("f


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      77192.168.2.164979813.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC605OUTGET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 172013
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:08:00 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                                      ETag: "1b4bef66080aa287b1d9e5454fb07741"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c3b74c81fdcb7942211a6c721efa13fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: jIFoK2ALMPi_6Y8enz5sqTxbjh0d11l8B4sgBpBW21TVG2Xm6hGZIA==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6e 61 6e 74 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{})System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e)
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 74 69 6f 6e 54 6f 6b 65 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 46 69 6c 65 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 46 6f 6c 64 65 72 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 52 65 64 69 72 65 63 74 69 6f 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: tionToken"===e["odata.type"]}function i(e){return e&&"ShareFile.Api.Models.File"===e["odata.type"]}function a(e){return e&&"ShareFile.Api.Models.Folder"===e["odata.type"]}function s(e){return e&&"ShareFile.Api.Models.Redirection"===e["odata.type"]}functio
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 7b 77 72 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 3d 5b 5d 3b 73 2e 70 75 73 68 28 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 2c 6e 2e 69 73 4e 75 6d 62 65 72 28 72 29 26 26 73 2e 70 75 73 68 28 22 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 72 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 2c 6e 2e 69 73 53 74 72 69 6e 67 28 6f 29 26 26 73 2e 70 75 73 68 28 22 70 61 74 68 3d 22 2b 6f 29 2c 6e 2e 69 73 53 74 72 69 6e 67 28 69 29 26 26 73 2e 70 75 73 68 28
                                                                                                                                                                                                                                      Data Ascii: )=>{"use strict";var n=r(4867);e.exports=n.isStandardBrowserEnv()?{write:function(e,t,r,o,i,a){var s=[];s.push(e+"="+encodeURIComponent(t)),n.isNumber(r)&&s.push("expires="+new Date(r).toGMTString()),n.isString(o)&&s.push("path="+o),n.isString(i)&&s.push(
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC8412INData Raw: 72 6e 6f 76 74 73 79 20 63 6b 20 63 6e 20 63 6f 20 63 6f 6d 20 63 72 69 6d 65 61 20 63 76 20 64 6e 20 64 6e 65 70 72 6f 70 65 74 72 6f 76 73 6b 20 64 6f 6e 65 74 73 6b 20 64 70 20 65 64 75 20 67 6f 76 20 69 66 20 69 6e 20 69 76 61 6e 6f 2d 66 72 61 6e 6b 69 76 73 6b 20 6b 68 20 6b 68 61 72 6b 6f 76 20 6b 68 65 72 73 6f 6e 20 6b 68 6d 65 6c 6e 69 74 73 6b 69 79 20 6b 69 65 76 20 6b 69 72 6f 76 6f 67 72 61 64 20 6b 6d 20 6b 72 20 6b 73 20 6b 76 20 6c 67 20 6c 75 67 61 6e 73 6b 20 6c 75 74 73 6b 20 6c 76 69 76 20 6d 65 20 6d 6b 20 6e 65 74 20 6e 69 6b 6f 6c 61 65 76 20 6f 64 20 6f 64 65 73 73 61 20 6f 72 67 20 70 6c 20 70 6f 6c 74 61 76 61 20 70 70 20 72 6f 76 6e 6f 20 72 76 20 73 65 62 61 73 74 6f 70 6f 6c 20 73 75 6d 79 20 74 65 20 74 65 72 6e 6f 70 69 6c
                                                                                                                                                                                                                                      Data Ascii: rnovtsy ck cn co com crimea cv dn dnepropetrovsk donetsk dp edu gov if in ivano-frankivsk kh kharkov kherson khmelnitskiy kiev kirovograd km kr ks kv lg lugansk lutsk lviv me mk net nikolaev od odessa org pl poltava pp rovno rv sebastopol sumy te ternopil
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC6841INData Raw: 6e 61 6d 65 3a 69 2e 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 7d 29 2c 28 72 3d 28 65 3d 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 69 2e 6c 65 61 64 69 6e 67 5f 77 68 69 74 65 73 70 61 63 65 5f 65 78 70 72 65 73 73 69 6f 6e 2c 22 22 29 29 2e 72 65 70 6c 61 63 65 28 69 2e 61 73 63 69 69 5f 74 61 62 5f 77 68 69 74 65 73 70 61 63 65 2c 22 22 29 29 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 29 3e 2d 31 26 26 28 74 2e 66 72 61 67 6d 65 6e 74 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 72 2b 31 29 7c 7c 6e 75 6c 6c 2c 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 29 2c 28 72 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3e 2d 31 26 26 28 74 2e 71 75 65 72 79 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 72 2b 31 29 7c 7c 6e 75 6c 6c 2c 65 3d 65
                                                                                                                                                                                                                                      Data Ascii: name:i.preventInvalidHostname}),(r=(e=(e=e.replace(i.leading_whitespace_expression,"")).replace(i.ascii_tab_whitespace,"")).indexOf("#"))>-1&&(t.fragment=e.substring(r+1)||null,e=e.substring(0,r)),(r=e.indexOf("?"))>-1&&(t.query=e.substring(r+1)||null,e=e
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 27 29 3b 69 66 28 65 2e 74 6f 41 53 43 49 49 28 74 29 2e 6d 61 74 63 68 28 69 2e 69 6e 76 61 6c 69 64 5f 68 6f 73 74 6e 61 6d 65 5f 63 68 61 72 61 63 74 65 72 73 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 48 6f 73 74 6e 61 6d 65 20 22 27 2b 74 2b 27 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2d 3a 5f 5d 27 29 7d 7d 2c 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 50 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 4e 75 6d 62 65 72 28 65 29 3b 69 66 28 21 28 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 74 29 26 26 74 3e 30 26 26 74 3c 36 35 35 33 36 29 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                                      Data Ascii: not available');if(e.toASCII(t).match(i.invalid_hostname_characters))throw new TypeError('Hostname "'+t+'" contains characters other than [A-Z0-9.-:_]')}},i.ensureValidPort=function(e){if(e){var t=Number(e);if(!(/^[0-9]+$/.test(t)&&t>0&&t<65536))throw ne
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 2e 62 75 69 6c 64 28 29 7d 2c 61 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 6f 2c 61 2c 63 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2c 75 3d 6e 65 77 20 69 28 65 29 2c 66 3d 7b 7d 3b 69 66 28 63 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 2c 75 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 3d 63 2e 71 75 65 72 79 28 29 2c 6f 3d 75 2e 71 75 65 72 79 28 29 2c 63 2e 71 75 65 72 79 28 22 22 29 2c 75 2e 71 75 65 72 79 28 22 22 29 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29
                                                                                                                                                                                                                                      Data Ascii: .build()},a.equals=function(e){var t,r,n,o,a,c=this.clone(),u=new i(e),f={};if(c.normalize(),u.normalize(),c.toString()===u.toString())return!0;if(n=c.query(),o=u.query(),c.query(""),u.query(""),c.toString()!==u.toString())return!1;if(n.length!==o.length)
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 72 29 7d 29 29 3b 76 61 72 20 6e 3d 7b 7d 3b 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 22 2e 63 6f 6e 63 61 74 28 5a 2c 22 5d 22 29 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5a 29 3b 6e 5b 6f 5d 3f 74 5b 4a 5d 3d 3d 3d 65 26 26 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 29 3a 6e 5b 6f 5d 3d 21 30 7d 29 29 7d 72 65 74 75 72 6e 20 6e 65 77 20 58 28 65 29 7d 76 61 72 20 4b 3d 6f 2e 63 72 65 61 74 65 43 6f 6e
                                                                                                                                                                                                                                      Data Ascii: .insertBefore(t,r)}));var n={};Array.from(document.querySelectorAll("style[".concat(Z,"]"))).forEach((function(t){var r,o=t.getAttribute(Z);n[o]?t[J]===e&&(null===(r=t.parentNode)||void 0===r||r.removeChild(t)):n[o]=!0}))}return new X(e)}var K=o.createCon
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC14808INData Raw: 72 69 62 75 74 65 28 47 2c 4f 29 2c 75 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7a 28 45 74 28 6f 5b 65 5d 29 2c 22 5f 65 66 66 65 63 74 2d 22 2e 63 6f 6e 63 61 74 28 65 29 2c 69 29 7d 29 29 7d 7d 29 29 2c 52 3d 6d 28 45 2c 33 29 2c 54 3d 52 5b 30 5d 2c 4d 3d 52 5b 31 5d 2c 49 3d 52 5b 32 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 74 3d 78 26 26 21 6a 26 26 70 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 2c 50 65 28 7b 7d 2c 64 28 64 28 7b 7d 2c 47 2c 4d 29 2c 5a 2c 49 29 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 54 7d 7d 29 29 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 50 74 2c
                                                                                                                                                                                                                                      Data Ascii: ribute(G,O),u.forEach((function(e){z(Et(o[e]),"_effect-".concat(e),i)}))}})),R=m(E,3),T=R[0],M=R[1],I=R[2];return function(e){var t;return t=x&&!j&&p?o.createElement("style",Pe({},d(d({},G,M),Z,I),{dangerouslySetInnerHTML:{__html:T}})):o.createElement(Pt,
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC1576INData Raw: 6e 20 74 68 69 73 2e 61 3d 58 74 28 65 29 2c 74 68 69 73 2e 72 6f 75 6e 64 41 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 74 68 69 73 2e 61 29 2f 31 30 30 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4d 6f 6e 6f 63 68 72 6f 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 2e 74 6f 48 73 6c 28 29 2e 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 48 73 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 28 74 68 69 73 2e 72 2c 74 68 69 73 2e 67 2c 74 68 69 73 2e 62 29 3b 72 65 74 75 72 6e 7b 68 3a 33 36 30 2a 65 2e 68 2c 73 3a 65 2e 73 2c 76 3a 65 2e 76 2c 61 3a 74 68 69 73 2e 61 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 48 73 76 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: n this.a=Xt(e),this.roundA=Math.round(100*this.a)/100,this},e.prototype.isMonochrome=function(){return 0===this.toHsl().s},e.prototype.toHsv=function(){var e=Kt(this.r,this.g,this.b);return{h:360*e.h,s:e.s,v:e.v,a:this.a}},e.prototype.toHsvString=function


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      78192.168.2.164980013.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC579OUTGET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 22 Aug 2024 14:51:30 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:17 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 9e62923882d737ac8cd27f0d1b1c24ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: fADb6jCR4ExRvelGjnGgfHB6fseimt4q3T5hhXIyg4d6Sbxp2Z0CoQ==
                                                                                                                                                                                                                                      Age: 47161
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      79192.168.2.164980113.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC604OUTGET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 28069
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 11 Oct 2024 13:52:21 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                                      ETag: "53988d5b050bd0e958bb6c2c66bd557f"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 0e75d8f2d484ce463fc04f5c422aa178.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 5Ftb-DDqSU7j3MLPjJgb4wOiMXpmJ5A2qHdR18nB-PvrQW_LsRRTLQ==
                                                                                                                                                                                                                                      Age: 2761
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 64 65 6e 74 69 74 79 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 65 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 6e 2e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevidentitypilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},a={},o={};return{setters:[function(e){r.colorPalette=e.colorPalette},function(e){n.Alert=e.Alert,n.
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC11685INData Raw: 34 38 68 2d 31 2e 34 38 32 56 34 2e 35 33 6c 2d 39 2e 38 34 36 20 39 2e 38 34 37 2d 31 2e 30 34 38 2d 31 2e 30 34 38 7a 22 7d 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 32 20 34 2e 37 37 38 68 31 30 76 31 2e 34 38 31 48 33 2e 34 38 31 76 31 34 2e 32 36 68 31 34 2e 32 36 56 31 32 68 31 2e 34 38 31 76 31 30 48 32 7a 22 7d 29 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 65 2c 61 28 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 6a 65 7d 29 29 7d 2c 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22
                                                                                                                                                                                                                                      Data Ascii: 48h-1.482V4.53l-9.846 9.847-1.048-1.048z"}),n.createElement("path",{fill:"currentColor",d:"M2 4.778h10v1.481H3.481v14.26h14.26V12h1.481v10H2z"}))},ze=function(e){return n.createElement(pe,a({},e,{component:je}))},ke=function(){return n.createElement("svg"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      80192.168.2.164980213.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC578OUTGET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:14:18 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 10:07:36 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 cdcb559c2f25d8ad2ccf0419bee33b02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: CbB2Fdhrg5mU4IIxOWKB6U-yBe1rFcLfDvp6TiwXOYzeXDon_WGrRQ==
                                                                                                                                                                                                                                      Age: 43680
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      81192.168.2.164980313.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC574OUTGET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:39:37 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 14:02:15 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 f797fc0ae68a3abc35e081e46174c9f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: U-pDa1tZ-sKmHtt42-TojRgrzc3D6_caX7Z7GiW-HpIMoG6H4GQfnA==
                                                                                                                                                                                                                                      Age: 42161
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      82192.168.2.164980413.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC424OUTGET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 91744
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 10:07:36 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:16 GMT
                                                                                                                                                                                                                                      ETag: "ec10a08abeea396244c7c88ffaa5ecf7"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: YbgtBzoXETOoYYutmBBZqpOHpTwicle-fXPE8TahjdIeG19PoenSmQ==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC15860INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 68 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 72 2e 42 75 74 74 6f 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{})System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 69 28 65 29 2c 72 3d 74 2e 73 65 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 3c 32 3f 65 3a 74 2e 70 61 74 68 6e 61 6d 65 28 22 22 29 2e 71 75 65 72 79 28 22 22 29 2e 68 61 73 68 28 22 22 29 2e 73 65 67 6d 65 6e 74 28 72 2e 73 6c 69 63 65 28 30 2c 32 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 2f 22 7d 7d 2c 37 31 39 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: rn"undefined"!=typeof navigator&&navigator.userAgent.toLowerCase().includes(e)},e}();function P(e){var t=new i(e),r=t.segment();return r.length<2?e:t.pathname("").query("").hash("").segment(r.slice(0,2)).toString()+"/"}},7192:(e,t,r)=>{"use strict";functi
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 5d 29 3f 76 6f 69 64 20 30 3a 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 5b 72 5d 29 3a 6f 28 65 5b 72 5d 2c 74 5b 72 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 69 66 28 21 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 65 5d 29 29 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 74 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 72 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 72 5d 29 3f 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 5b 72 5d 29 3f 76 6f 69 64 20 30 3a 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 5b 72 5d 29 3a 6f 28 75 6e 64 65 66 69 6e 65 64 2c 74 5b 72 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 72 29 7b 72 65 74 75 72 6e 20 72 20 69 6e 20 74 3f 6f 28 65 5b 72 5d 2c 74 5b 72 5d 29 3a 72 20 69 6e 20 65
                                                                                                                                                                                                                                      Data Ascii: ])?void 0:o(undefined,e[r]):o(e[r],t[r])}function s(e){if(!n.isUndefined(t[e]))return o(undefined,t[e])}function a(r){return n.isUndefined(t[r])?n.isUndefined(e[r])?void 0:o(undefined,e[r]):o(undefined,t[r])}function u(r){return r in t?o(e[r],t[r]):r in e
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 67 20 70 72 65 73 73 65 20 22 2c 6d 6e 3a 22 20 65 64 75 20 67 6f 76 20 6f 72 67 20 22 2c 6d 6f 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 22 2c 6d 74 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 22 2c 6d 76 3a 22 20 61 65 72 6f 20 62 69 7a 20 63 6f 6d 20 63 6f 6f 70 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 69 6e 74 20 6d 69 6c 20 6d 75 73 65 75 6d 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 70 72 6f 20 22 2c 6d 77 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20 63 6f 6f 70 20 65 64 75 20 67 6f 76 20 69 6e 74 20 6d 75 73 65 75 6d 20 6e 65 74 20 6f 72 67 20 22 2c 6d 78 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 62 20 6e 65 74 20 6f 72 67 20 22 2c 6d 79 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 61 6d 65
                                                                                                                                                                                                                                      Data Ascii: g presse ",mn:" edu gov org ",mo:" com edu gov net org ",mt:" com edu gov net org ",mv:" aero biz com coop edu gov info int mil museum name net org pro ",mw:" ac co com coop edu gov int museum net org ",mx:" com edu gob net org ",my:" com edu gov mil name
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 55 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3b 63 61 73 65 22 42 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 72 3d 3d 3d 42 6f 6f 6c 65 61 6e 28 6c 28 65 5b 74 5d 29 3f 65 5b 74 5d 2e 6c 65 6e 67 74 68 3a 65 5b 74 5d 29 3b 63 61 73 65 22 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 21 72 28 65 5b 74 5d 2c 74 2c 65 29 3b 63 61 73 65 22 41 72 72 61 79 22 3a 72 65 74 75 72 6e 21 21 6c 28 65 5b 74 5d 29 26 26 28 6e 3f 68 3a 66 29 28 65 5b 74 5d 2c 72 29 3b 63 61 73 65 22 52 65 67 45 78 70 22 3a 72 65 74 75 72 6e 20 6c 28 65 5b 74 5d 29 3f 21 21 6e 26 26 68 28 65 5b 74 5d 2c 72 29 3a 42 6f 6f 6c 65 61 6e 28 65 5b 74 5d 26 26 65 5b 74 5d 2e 6d 61 74 63 68 28 72 29 29 3b 63 61 73 65 22 4e 75 6d 62 65 72 22 3a 72 3d 53 74 72 69
                                                                                                                                                                                                                                      Data Ascii: Undefined":return t in e;case"Boolean":return r===Boolean(l(e[t])?e[t].length:e[t]);case"Function":return!!r(e[t],t,e);case"Array":return!!l(e[t])&&(n?h:f)(e[t],r);case"RegExp":return l(e[t])?!!n&&h(e[t],r):Boolean(e[t]&&e[t].match(r));case"Number":r=Stri
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC10348INData Raw: 3d 65 2e 74 6f 55 6e 69 63 6f 64 65 28 74 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 2c 74 2e 5f 70 61 72 74 73 2e 70 6f 72 74 26 26 28 72 2b 3d 22 3a 22 2b 74 2e 5f 70 61 72 74 73 2e 70 6f 72 74 29 29 3a 72 2b 3d 74 2e 68 6f 73 74 28 29 29 2c 74 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 26 26 74 2e 5f 70 61 72 74 73 2e 70 61 74 68 26 26 22 2f 22 21 3d 3d 74 2e 5f 70 61 72 74 73 2e 70 61 74 68 2e 63 68 61 72 41 74 28 30 29 26 26 28 72 2b 3d 22 2f 22 29 2c 72 2b 3d 74 2e 70 61 74 68 28 21 30 29 2c 74 2e 5f 70 61 72 74 73 2e 71 75 65 72 79 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 22 2c 6f 3d 30 2c 73 3d 74 2e 5f 70 61 72 74 73 2e 71 75 65 72 79 2e 73 70 6c 69 74 28 22 26 22 29 2c 61 3d 73 2e 6c 65 6e 67 74 68 3b 6f 3c 61 3b 6f 2b 2b 29 7b 76 61
                                                                                                                                                                                                                                      Data Ascii: =e.toUnicode(t._parts.hostname),t._parts.port&&(r+=":"+t._parts.port)):r+=t.host()),t._parts.hostname&&t._parts.path&&"/"!==t._parts.path.charAt(0)&&(r+="/"),r+=t.path(!0),t._parts.query){for(var n="",o=0,s=t._parts.query.split("&"),a=s.length;o<a;o++){va


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      83192.168.2.164980513.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC420OUTGET /sharefile-web/sharefiledev-package-pilet/0.37.26/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 225101
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 14:02:15 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:15 GMT
                                                                                                                                                                                                                                      ETag: "17f623a8a7be369c0194d4f492d9dcbf"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 9e62923882d737ac8cd27f0d1b1c24ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: NAUpxZrSl0iXAt4ENyWrJmcu-tptXzs3zOkYHjLfIpr4x8G1H1FbAw==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 61 63 6b 61 67 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defi
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 74 69 6f 6e 20 46 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 2c 21 30 7d 63 61 74 63 68
                                                                                                                                                                                                                                      Data Ascii: tion F(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 61 70 70 6c 79 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7c 7c 5b 5d 3b 76 61 72 20 72 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 22 64
                                                                                                                                                                                                                                      Data Ascii: eof e&&(e=[e]),"[object Array]"===Object.prototype.toString.apply(e))return e;if(!t)return e["default"]||[];var r=e[t];return r||(r=e[this.getScriptPartFromCode(t)]),r||(r=e[this.formatLanguageCode(t)]),r||(r=e[this.getLanguagePartFromCode(t)]),r||(r=e["d
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC14808INData Raw: 29 7d 29 29 2c 6e 7c 7c 28 73 5b 65 5d 3d 21 30 29 7d 29 29 2c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 29 26 26 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 70 65 6e 64 69 6e 67 3a 61 2c 70 65 6e 64 69 6e 67 43 6f 75 6e 74 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 2c 6c 6f 61 64 65 64 3a 7b 7d 2c 65 72 72 6f 72 73 3a 5b 5d 2c 63 61 6c 6c 62 61 63 6b 3a 6e 7d 29 2c 7b 74 6f 4c 6f 61 64 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2c 70 65 6e 64 69 6e 67 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2c 74 6f 4c 6f 61 64 4c 61 6e 67 75 61 67 65 73 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2c 74 6f 4c 6f 61 64 4e 61 6d 65 73 70 61 63
                                                                                                                                                                                                                                      Data Ascii: )})),n||(s[e]=!0)})),(Object.keys(o).length||Object.keys(a).length)&&this.queue.push({pending:a,pendingCount:Object.keys(a).length,loaded:{},errors:[],callback:n}),{toLoad:Object.keys(o),pending:Object.keys(a),toLoadLanguages:Object.keys(s),toLoadNamespac
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 21 61 28 6e 2c 65 29 7c 7c 69 26 26 21 61 28 6f 2c 65 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 53 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 73 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 72 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 70 75 73 68 28 65 29 7d 29 29 2c 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 72 65 73 6f 6c 76 65 28 29 2c 74 26
                                                                                                                                                                                                                                      Data Ascii: !a(n,e)||i&&!a(o,e)))}},{key:"loadNamespaces",value:function(e,t){var r=this,n=S();return this.options.ns?("string"==typeof e&&(e=[e]),e.forEach((function(e){r.options.ns.indexOf(e)<0&&r.options.ns.push(e)})),this.loadResources((function(e){n.resolve(),t&
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC16384INData Raw: 2d 62 29 3a 30 2c 76 2d 2d 2c 31 30 3d 3d 3d 77 26 26 28 76 3d 31 2c 6d 2d 2d 29 2c 77 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 20 77 3d 62 3c 79 3f 6c 28 4f 2c 62 2b 2b 29 3a 30 2c 76 2b 2b 2c 31 30 3d 3d 3d 77 26 26 28 76 3d 31 2c 6d 2b 2b 29 2c 77 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 29 7b 72 65 74 75 72 6e 20 6c 28 4f 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 28 4f 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 39 3a 63 61 73 65 20 31 30 3a 63 61 73 65 20 31 33 3a 63 61 73 65 20 33 32 3a 72 65 74 75 72 6e 20 35 3b 63 61 73 65 20 33 33 3a 63 61 73 65
                                                                                                                                                                                                                                      Data Ascii: -b):0,v--,10===w&&(v=1,m--),w}function E(){return w=b<y?l(O,b++):0,v++,10===w&&(v=1,m++),w}function j(){return l(O,b)}function _(){return b}function P(e,t){return f(O,e,t)}function C(e){switch(e){case 0:case 9:case 10:case 13:case 32:return 5;case 33:case
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 20 6a 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 2e 2e 2e 72 2c 6d 75 74 61 74 69 6f 6e 4b 65 79 3a 65 2c 6d 75 74 61 74 69 6f 6e 46 6e 3a 74 7d 3a 7b 2e 2e 2e 74 2c 6d 75 74 61 74 69 6f 6e 4b 65 79 3a 65 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 2e 2e 2e 74 2c 6d 75 74 61 74 69 6f 6e 46 6e 3a 65 7d 3a 7b 2e 2e 2e 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6a 28 65 29 3f 5b 7b 2e 2e 2e 74 2c 71 75 65 72 79 4b 65 79 3a 65 7d 2c 72 5d 3a 5b 65 7c 7c 7b 7d 2c 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6a 28 65 29 3f 5b 7b 2e 2e 2e 74 2c 6d 75 74 61 74 69 6f 6e 4b 65 79 3a 65 7d 2c 72 5d 3a 5b 65 7c 7c 7b 7d 2c 74
                                                                                                                                                                                                                                      Data Ascii: j(e)?"function"==typeof t?{...r,mutationKey:e,mutationFn:t}:{...t,mutationKey:e}:"function"==typeof e?{...t,mutationFn:e}:{...e}}function h(e,t,r){return j(e)?[{...t,queryKey:e},r]:[e||{},t]}function p(e,t,r){return j(e)?[{...t,mutationKey:e},r]:[e||{},t
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 73 3a 65 2e 64 65 66 61 75 6c 74 4d 75 74 61 74 69 6f 6e 4f 70 74 69 6f 6e 73 28 74 29 2c 73 74 61 74 65 3a 72 2c 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 3a 74 2e 6d 75 74 61 74 69 6f 6e 4b 65 79 3f 65 2e 67 65 74 4d 75 74 61 74 69 6f 6e 44 65 66 61 75 6c 74 73 28 74 2e 6d 75 74 61 74 69 6f 6e 4b 65 79 29 3a 76 6f 69 64 20 30 2c 6d 65 74 61 3a 74 2e 6d 65 74 61 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 29 2c 6e 7d 61 64 64 28 65 29 7b 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 28 7b 74 79 70 65 3a 22 61 64 64 65 64 22 2c 6d 75 74 61 74 69 6f 6e 3a 65 7d 29 7d 72 65 6d 6f 76 65 28 65 29 7b 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 3d 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e
                                                                                                                                                                                                                                      Data Ascii: s:e.defaultMutationOptions(t),state:r,defaultOptions:t.mutationKey?e.getMutationDefaults(t.mutationKey):void 0,meta:t.meta});return this.add(n),n}add(e){this.mutations.push(e),this.notify({type:"added",mutation:e})}remove(e){this.mutations=this.mutations.
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 74 2e 71 75 65 72 79 4b 65 79 2c 71 75 65 72 79 48 61 73 68 3a 74 2e 71 75 65 72 79 48 61 73 68 7d 2c 74 2e 73 74 61 74 65 29 7d 29 29 7d 63 6f 6e 73 74 20 73 65 3d 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 76 6f 69 64 20 30 29 2c 75 65 3d 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 21 31 29 3b 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 7c 7c 28 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 28 77 69 6e 64 6f 77 2e 52 65 61 63 74 51 75 65 72 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 7c 7c 28 77 69 6e 64 6f 77 2e 52 65 61 63 74 51 75 65 72 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 3d 73 65 29 2c 77 69 6e 64 6f 77 2e 52 65 61 63 74 51 75 65 72 79 43 6c 69 65 6e 74 43 6f 6e
                                                                                                                                                                                                                                      Data Ascii: t.queryKey,queryHash:t.queryHash},t.state)}))}const se=i.createContext(void 0),ue=i.createContext(!1);function ce(e,t){return e||(t&&"undefined"!=typeof window?(window.ReactQueryClientContext||(window.ReactQueryClientContext=se),window.ReactQueryClientCon
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 29 29 2c 69 2e 63 61 6c 6c 28 63 2c 65 2e 6d 65 73 73 61 67 65 2c 74 2c 72 2c 61 2c 73 29 2c 63 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 2c 75 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 63 2c 75 29 2c 63 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 38 33 34 37 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 39 35 31 36 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 3d 5b 5d 7d 69 2e 70 72 6f 74 6f 74 79 70 65 2e 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 7b 66 75 6c 66 69 6c 6c 65 64 3a 65 2c 72 65 6a 65 63 74 65 64 3a 74 2c 73 79 6e 63 68 72 6f 6e 6f 75 73 3a 21 21 72 26 26
                                                                                                                                                                                                                                      Data Ascii: )),i.call(c,e.message,t,r,a,s),c.name=e.name,u&&Object.assign(c,u),c},e.exports=i},83471:(e,t,r)=>{"use strict";var n=r(9516);function i(){this.handlers=[]}i.prototype.use=function(e,t,r){return this.handlers.push({fulfilled:e,rejected:t,synchronous:!!r&&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      84192.168.2.164980713.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC420OUTGET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 98732
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 25 Sep 2024 15:09:00 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:16 GMT
                                                                                                                                                                                                                                      ETag: "cdca5117242386d7cabb8c5cdee3f9a1"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c2a926ef1bafe1ab239d4761594a8098.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: BRhHlRUxfZMxp0YKT5ytBj0bCogAfhhq60VnWxdXFxfrcxDInwJvEw==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC15860INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 62 69 6c 6c 69 6e 67 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 6e 2c 72 29 7b 76 61 72 20 6f 3d 4c 26 26 72 21 3d 3d 76 3f 72 3a 5f 3b 69 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 3f 69 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 65 2c 66 2c 6e 2c 6f 2c 49 2c 74 29 3a 69 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 26 26 69 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 61 76 65 4d 69 73 73 69 6e 67 26 26 69 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 61 76 65 4d 69 73 73 69 6e 67 28 65 2c 66 2c 6e 2c 6f 2c 49 2c 74 29 2c 69 2e 65 6d 69 74 28 22 6d 69 73 73 69 6e 67 4b 65 79 22 2c 65 2c 66 2c 6e 2c 76 29 7d 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 26 26 28 74 68 69 73 2e 6f 70 74 69
                                                                                                                                                                                                                                      Data Ascii: n,r){var o=L&&r!==v?r:_;i.options.missingKeyHandler?i.options.missingKeyHandler(e,f,n,o,I,t):i.backendConnector&&i.backendConnector.saveMissing&&i.backendConnector.saveMissing(e,f,n,o,I,t),i.emit("missingKey",e,f,n,v)};this.options.saveMissing&&(this.opti
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 65 3f 63 28 73 2e 65 73 63 61 70 65 28 65 29 29 3a 63 28 65 29 7d 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 61 3d 30 3b 69 3d 74 2e 72 65 67 65 78 2e 65 78 65 63 28 65 29 3b 29 7b 76 61 72 20 6e 3d 69 5b 31 5d 2e 74 72 69 6d 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 6c 28 6e 29 29 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 29 7b 76 61 72 20 75 3d 66 28 65 2c 69 2c 72 29 3b 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 3f 75 3a 22 22 7d 65 6c 73 65 20 69 66 28 72 26 26 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 29 6f 3d 22 22 3b 65 6c 73 65 7b 69 66 28 70 29 7b 6f 3d 69 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 7d 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e
                                                                                                                                                                                                                                      Data Ascii: e?c(s.escape(e)):c(e)}}].forEach((function(t){for(a=0;i=t.regex.exec(e);){var n=i[1].trim();if(void 0===(o=l(n)))if("function"==typeof f){var u=f(e,i,r);o="string"==typeof u?u:""}else if(r&&r.hasOwnProperty(n))o="";else{if(p){o=i[0];continue}s.logger.warn
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 65 64 22 2c 65 2e 6f 70 74 69 6f 6e 73 29 2c 65 2e 65 6d 69 74 28 22 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 65 2e 6f 70 74 69 6f 6e 73 29 2c 6c 2e 72 65 73 6f 6c 76 65 28 72 29 2c 6e 28 74 2c 72 29 7d 3b 69 66 28 65 2e 6c 61 6e 67 75 61 67 65 73 26 26 22 76 31 22 21 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 26 26 21 65 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 29 72 65 74 75 72 6e 20 74 28 6e 75 6c 6c 2c 65 2e 74 2e 62 69 6e 64 28 65 29 29 3b 65 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 65 2e 6f 70 74 69 6f 6e 73 2e 6c 6e 67 2c 74 29 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 75 72 63 65 73 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 69 74 49 6d 6d 65 64 69 61 74
                                                                                                                                                                                                                                      Data Ascii: ed",e.options),e.emit("initialized",e.options),l.resolve(r),n(t,r)};if(e.languages&&"v1"!==e.options.compatibilityAPI&&!e.isInitialized)return t(null,e.t.bind(e));e.changeLanguage(e.options.lng,t)};return this.options.resources||!this.options.initImmediat
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC5344INData Raw: 65 64 69 61 74 65 3a 21 31 2c 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 3a 22 76 33 22 2c 6d 69 73 73 69 6e 67 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 70 6f 70 28 29 3a 22 22 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 75 73 65 28 6e 65 77 20 43 65 28 7b 70 72 65 66 69 78 3a 22 7b 3c 22 2c 73 75 66 66 69 78 3a 22 3e 7d 22 7d 29 29 2e 69 6e 69 74 28 4c 65 28 4c 65 28 7b 7d 2c 54 65 29 2c 74 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 64 65 2e 6c 61 6e 67 75 61 67
                                                                                                                                                                                                                                      Data Ascii: ediate:!1,compatibilityJSON:"v3",missingInterpolationHandler:function(e,t){return Array.isArray(t)?t.pop():""}};function _e(e,t){return e.use(new Ce({prefix:"{<",suffix:">}"})).init(Le(Le({},Te),t)),e}function Ie(){var e,t,n=null!==(e=null===(t=de.languag
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 53 61 6c 65 73 66 6f 72 63 65 50 72 6f 64 75 63 74 43 6f 64 65 3d 74 2e 53 61 6c 65 73 66 6f 72 63 65 42 69 6c 6c 69 6e 67 43 79 63 6c 65 3d 74 2e 53 61 6c 65 73 66 6f 72 63 65 42 69 6c 6c 69 6e 67 54 79 70 65 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 43 72 65 64 69 74 43 61 72 64 3d 22 43 72 65 64 69 74 20 43 61 72 64 22 2c 65 2e 49 6e 76 6f 69 63 65 4e 65 74 33 30 3d 22 49 6e 76 6f 69 63 65 20 2d 20 4e 65 74 20 33 30 22 2c 65 2e 49 6e 76 6f 69 63 65 4e 65 74 34 35 3d 22 49 6e 76 6f 69 63 65 20 2d 20 4e 65 74 20 34 35 22 2c 65 2e 49 6e 76 6f 69 63 65 4e
                                                                                                                                                                                                                                      Data Ascii: strict";Object.defineProperty(t,"__esModule",{value:!0}),t.SalesforceProductCode=t.SalesforceBillingCycle=t.SalesforceBillingType=void 0,function(e){e.CreditCard="Credit Card",e.InvoiceNet30="Invoice - Net 30",e.InvoiceNet45="Invoice - Net 45",e.InvoiceN
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC11992INData Raw: 66 3d 7b 7d 2c 68 2e 65 3d 65 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 68 2e 66 29 2e 72 65 64 75 63 65 28 28 28 74 2c 6e 29 3d 3e 28 68 2e 66 5b 6e 5d 28 65 2c 74 29 2c 74 29 29 2c 5b 5d 29 29 2c 68 2e 75 3d 65 3d 3e 28 7b 32 39 3a 22 37 31 38 33 64 61 61 38 22 2c 34 30 3a 22 39 34 64 34 36 63 37 39 22 2c 31 30 36 3a 22 63 36 62 30 62 36 31 36 22 2c 31 35 33 3a 22 39 32 63 31 64 38 39 65 22 2c 31 37 34 3a 22 37 32 65 36 34 66 61 31 22 2c 32 37 32 3a 22 38 64 38 36 33 65 66 62 22 2c 32 39 36 3a 22 37 36 64 33 61 34 38 37 22 2c 33 31 31 3a 22 61 65 65 35 36 36 65 61 22 2c 33 35 34 3a 22 63 38 32 62 35 36 39 33 22 2c 33 37 34 3a 22 65 65 30 62 37 32 32 61 22 2c 33 39 33 3a 22 34 62 35 34 64 39 63 34 22 2c 35 37 31 3a 22
                                                                                                                                                                                                                                      Data Ascii: f={},h.e=e=>Promise.all(Object.keys(h.f).reduce(((t,n)=>(h.f[n](e,t),t)),[])),h.u=e=>({29:"7183daa8",40:"94d46c79",106:"c6b0b616",153:"92c1d89e",174:"72e64fa1",272:"8d863efb",296:"76d3a487",311:"aee566ea",354:"c82b5693",374:"ee0b722a",393:"4b54d9c4",571:"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      85192.168.2.164980613.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:17 UTC609OUTGET /sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 92489
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Oct 2024 02:36:11 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:18 GMT
                                                                                                                                                                                                                                      ETag: "c5427afac37ff069e0cb72a8345a1c43"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 69f13f852a135432abb1b7bfc5a8b420.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: VeYQE0wDzJPHxc13kCGFcz3zNG3A0Vycl2fdkqXFuP2TlQi3rjrcNw==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 65 72 6d 69 73 73 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.definePr
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 3d 63 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 26 26 28 79 3d 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 63 29 29 2c 28 52 7c 7c 4c 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 26 26 28 79 3d 22 76 31 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 3f 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29
                                                                                                                                                                                                                                      Data Ascii: =c&&this.options.appendNamespaceToMissingKey&&(y="".concat(f,":").concat(c)),(R||L)&&this.options.parseMissingKeyHandler&&(y="v1"!==this.options.compatibilityAPI?this.options.parseMissingKeyHandler(this.options.appendNamespaceToMissingKey?"".concat(f,":")
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 6c 75 65 54 6f 45 73 63 61 70 65 7c 7c 28 69 3d 6b 28 69 29 29 3b 76 61 72 20 63 3d 74 2e 73 61 66 65 56 61 6c 75 65 28 69 29 3b 69 66 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6f 5b 30 5d 2c 63 29 2c 70 3f 28 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2b 3d 69 2e 6c 65 6e 67 74 68 2c 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2d 3d 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 3a 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 2b 2b 61 3e 3d 73 2e 6d 61 78 52 65 70 6c 61 63 65 73 29 62 72 65 61 6b 7d 7d 29 29 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 68 69 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75
                                                                                                                                                                                                                                      Data Ascii: lueToEscape||(i=k(i));var c=t.safeValue(i);if(e=e.replace(o[0],c),p?(t.regex.lastIndex+=i.length,t.regex.lastIndex-=o[0].length):t.regex.lastIndex=0,++a>=s.maxReplaces)break}})),e}},{key:"nest",value:function(e,t){var n,r,o=this,i=arguments.length>2&&argu
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC15250INData Raw: 6f 75 74 28 66 2c 30 29 2c 6c 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 65 2c 72 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 6e 3d 65 29 2c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 75 72 63 65 73 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 74 69 61 6c 42 75 6e 64 6c 65 64 4c 61 6e 67 75 61 67 65 73
                                                                                                                                                                                                                                      Data Ascii: out(f,0),l}},{key:"loadResources",value:function(e){var t=this,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:fe,r="string"==typeof e?e:this.language;if("function"==typeof e&&(n=e),!this.options.resources||this.options.partialBundledLanguages
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 70 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d
                                                                                                                                                                                                                                      Data Ascii: pace"];function Ne(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function Ze(e){for(var t=
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC11703INData Raw: 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 7d 2c 34 39 32 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 72 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 69 66 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 29 7b 69
                                                                                                                                                                                                                                      Data Ascii: e iterable, non-array objects must have a [Symbol.iterator]() method.")}n.d(t,{Z:()=>r})},4925:(e,t,n)=>{"use strict";function r(e,t){if(null==e)return{};var n,r,o=function(e,t){if(null==e)return{};var n={};for(var r in e)if({}.hasOwnProperty.call(e,r)){i


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      86192.168.2.164980813.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC574OUTGET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 25 Sep 2024 15:09:00 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 5076c8187f430eebe5e26fc594d6125a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: XrdKqxq46RDGJqp7IMHUGHh5YfVNOM46154-Jy78jkbsIPtJyJvGTg==
                                                                                                                                                                                                                                      Age: 34015
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      87192.168.2.164981013.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC603OUTGET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 167028
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 18:14:02 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:18 GMT
                                                                                                                                                                                                                                      ETag: "d415917c44edb49d2128cf696d92474c"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: MSzi9ShboGet0H5fcoGbTBDhrWyysLD3jaO3CWkoOy7wzbTl5JlvGA==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC15791INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 75 62 69 63 6f 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 5e 3d 74 3e 3e 3e 32 34 29 29 2b 28 35 39 37 39 37 2a 28 74 3e 3e 3e 31 36 29 3c 3c 31 36 29 5e 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 6e 29 2b 28 35 39 37 39 37 2a 28 6e 3e 3e 3e 31 36 29 3c 3c 31 36 29 3b 73 77 69 74 63 68 28 69 29 7b 63 61 73 65 20 33 3a 6e 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 29 3c 3c 31 36 3b 63 61 73 65 20 32 3a 6e 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 29 3c 3c 38 3b 63 61 73 65 20 31 3a 6e 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 6e 5e 3d 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 29 29 2b 28 35 39 37 39 37 2a 28 6e 3e 3e 3e 31 36 29 3c 3c 31 36 29 7d 72 65 74 75 72 6e 28 28 28 6e 3d 31 35 34 30 34 38 33 34 37 37 2a
                                                                                                                                                                                                                                      Data Ascii: ^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(r+2))<<16;case 2:n^=(255&e.charCodeAt(r+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(r)))+(59797*(n>>>16)<<16)}return(((n=1540483477*
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6f 6e 4d 75 74 61 74 65 29 3f 76 6f 69 64 20 30 3a 6c 2e 63 61 6c 6c 28 66 2c 74 68 69 73 2e 73 74 61 74 65 2e 76 61 72 69 61 62 6c 65 73 29 29 3b 65 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 63 6f 6e 74 65 78 74 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 6c 6f 61 64 69 6e 67 22 2c 63 6f 6e 74 65 78 74 3a 65 2c 76 61 72 69 61 62 6c 65 73 3a 74 68 69 73 2e 73 74 61 74 65 2e 76 61 72 69 61 62 6c 65 73 7d 29 7d 63 6f 6e 73 74 20 68 3d 61 77 61 69 74 20 65 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 6e 3d 28 72 3d 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 43 61 63 68 65 2e 63 6f 6e 66 69 67 29 2e 6f 6e 53 75 63 63 65 73 73 29 7c 7c 6e 2e 63 61 6c 6c 28 72 2c 68 2c 74 68 69 73 2e 73 74 61 74
                                                                                                                                                                                                                                      Data Ascii: his.options).onMutate)?void 0:l.call(f,this.state.variables));e!==this.state.context&&this.dispatch({type:"loading",context:e,variables:this.state.variables})}const h=await e();return null==(n=(r=this.mutationCache.config).onSuccess)||n.call(r,h,this.stat
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 6c 74 28 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 28 7b 6c 69 73 74 65 6e 65 72 73 3a 21 30 7d 29 7d 6d 75 74 61 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 26 26 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 2e 72 65 6d 6f 76 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 3d 74 68 69 73 2e 63 6c 69 65 6e 74 2e 67 65 74 4d 75 74 61 74 69 6f 6e 43 61 63 68 65 28 29 2e 62 75 69 6c 64 28 74 68 69 73 2e 63 6c 69 65 6e 74 2c 7b 2e 2e 2e 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 76 61 72 69 61 62 6c 65 73 3a 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 74 68 69 73 2e 6f 70 74
                                                                                                                                                                                                                                      Data Ascii: lt(),this.notify({listeners:!0})}mutate(e,t){return this.mutateOptions=t,this.currentMutation&&this.currentMutation.removeObserver(this),this.currentMutation=this.client.getMutationCache().build(this.client,{...this.options,variables:void 0!==e?e:this.opt
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 29 7d 29 29 3b 76 61 72 20 6f 2c 75 3d 5b 5d 3b 69 66 28 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 2e 72 65 73 70 6f 6e 73 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 70 75 73 68 28 65 2e 66 75 6c 66 69 6c 6c 65 64 2c 65 2e 72 65 6a 65 63 74 65 64 29 7d 29 29 2c 21 69 29 7b 76 61 72 20 66 3d 5b 73 2c 75 6e 64 65 66 69 6e 65 64 5d 3b 66 6f 72 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 2e 61 70 70 6c 79 28 66 2c 72 29 2c 66 3d 66 2e 63 6f 6e 63 61 74 28 75 29 2c 6f 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 29 3b 66 2e 6c 65 6e 67 74 68 3b 29 6f 3d 6f 2e 74 68 65 6e 28 66 2e 73 68 69 66 74 28 29 2c 66 2e 73 68 69 66 74 28 29 29 3b 72 65 74 75 72 6e 20 6f 7d 66 6f 72 28 76 61 72
                                                                                                                                                                                                                                      Data Ascii: )}));var o,u=[];if(this.interceptors.response.forEach((function(e){u.push(e.fulfilled,e.rejected)})),!i){var f=[s,undefined];for(Array.prototype.unshift.apply(f,r),f=f.concat(u),o=Promise.resolve(t);f.length;)o=o.then(f.shift(),f.shift());return o}for(var
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 72 65 74 75 72 6e 20 72 7d 2c 69 73 4e 65 67 61 74 69 76 65 5a 65 72 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 26 26 4e 75 6d 62 65 72 2e 4e 45 47 41 54 49 56 45 5f 49 4e 46 49 4e 49 54 59 3d 3d 3d 31 2f 65 7d 2c 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3b 69 66 28 74 29 66 6f 72 28 6e 3d 30 2c 72 3d 28 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 29 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 3d 31 29 65 5b 69 3d 6f 5b 6e 5d 5d 3d 74 5b 69 5d 3b 72 65 74 75 72 6e 20 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 22 2c 72 3d 65 2e 72 65 61 73 6f 6e 7c 7c 22 28 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 29 22 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                      Data Ascii: return r},isNegativeZero:function(e){return 0===e&&Number.NEGATIVE_INFINITY===1/e},extend:function(e,t){var n,r,i,o;if(t)for(n=0,r=(o=Object.keys(t)).length;n<r;n+=1)e[i=o[n]]=t[i];return e}};function s(e,t){var n="",r=e.reason||"(unknown reason)";return
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 65 2e 70 6f 73 69 74 69 6f 6e 29 3b 69 66 28 74 26 26 33 35 3d 3d 3d 69 29 64 6f 7b 69 3d 65 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 65 2e 70 6f 73 69 74 69 6f 6e 29 7d 77 68 69 6c 65 28 31 30 21 3d 3d 69 26 26 31 33 21 3d 3d 69 26 26 30 21 3d 3d 69 29 3b 69 66 28 21 73 65 28 69 29 29 62 72 65 61 6b 3b 66 6f 72 28 43 65 28 65 29 2c 69 3d 65 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 70 6f 73 69 74 69 6f 6e 29 2c 72 2b 2b 2c 65 2e 6c 69 6e 65 49 6e 64 65 6e 74 3d 30 3b 33 32 3d 3d 3d 69 3b 29 65 2e 6c 69 6e 65 49 6e 64 65 6e 74 2b 2b 2c 69 3d 65 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 65 2e 70 6f 73 69 74 69 6f 6e 29 7d 72 65 74 75 72 6e 2d 31 21 3d 3d
                                                                                                                                                                                                                                      Data Ascii: ut.charCodeAt(++e.position);if(t&&35===i)do{i=e.input.charCodeAt(++e.position)}while(10!==i&&13!==i&&0!==i);if(!se(i))break;for(Ce(e),i=e.input.charCodeAt(e.position),r++,e.lineIndent=0;32===i;)e.lineIndent++,i=e.input.charCodeAt(++e.position)}return-1!==
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 35 33 36 3f 75 2b 3d 32 3a 75 2b 2b 29 7b 69 66 28 28 6c 3d 53 74 28 65 2c 75 29 29 3d 3d 3d 44 65 29 68 3d 21 30 2c 64 26 26 28 70 3d 70 7c 7c 75 2d 79 2d 31 3e 72 26 26 22 20 22 21 3d 3d 65 5b 79 2b 31 5d 2c 79 3d 75 29 3b 65 6c 73 65 20 69 66 28 21 76 74 28 6c 29 29 72 65 74 75 72 6e 20 6b 74 3b 6d 3d 6d 26 26 77 74 28 6c 2c 66 2c 61 29 2c 66 3d 6c 7d 70 3d 70 7c 7c 64 26 26 75 2d 79 2d 31 3e 72 26 26 22 20 22 21 3d 3d 65 5b 79 2b 31 5d 7d 72 65 74 75 72 6e 20 68 7c 7c 70 3f 6e 3e 39 26 26 78 74 28 65 29 3f 6b 74 3a 73 3f 6f 3d 3d 3d 70 74 3f 6b 74 3a 43 74 3a 70 3f 41 74 3a 45 74 3a 21 6d 7c 7c 73 7c 7c 69 28 65 29 3f 6f 3d 3d 3d 70 74 3f 6b 74 3a 43 74 3a 4f 74 7d 66 75 6e 63 74 69 6f 6e 20 50 74 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 65 2e 64 75 6d 70
                                                                                                                                                                                                                                      Data Ascii: 536?u+=2:u++){if((l=St(e,u))===De)h=!0,d&&(p=p||u-y-1>r&&" "!==e[y+1],y=u);else if(!vt(l))return kt;m=m&&wt(l,f,a),f=l}p=p||d&&u-y-1>r&&" "!==e[y+1]}return h||p?n>9&&xt(e)?kt:s?o===pt?kt:Ct:p?At:Et:!m||s||i(e)?o===pt?kt:Ct:Ot}function Pt(e,t,n,r,i){e.dump
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 73 74 61 6c 6c 61 74 69 6f 6e 45 6e 74 69 74 6c 65 6d 65 6e 74 28 65 29 7d 7d 5d 2c 74 26 26 57 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 57 74 28 65 2c 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 3b 76 61 72 20 65 2c 74 2c 6e 7d 28 29 2c 5a 74 3d 6e 65 77 20 4a 74 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 5a 74 2e 49 6e 69 74 69 61 6c 69 7a 65 28 28 30 2c 55 74 2e 5a 4d 29 28 7b 62 61 73 65 55 72 6c 3a 47 74 28 65 29 7d 29 29 7d 7d 2c 32 34 33 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 74 71 3a 28 29 3d 3e 69 2c 72 49 3a 28 29 3d 3e 72 2c 5a 4d 3a 28 29 3d 3e
                                                                                                                                                                                                                                      Data Ascii: stallationEntitlement(e)}}],t&&Wt(e.prototype,t),n&&Wt(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e;var e,t,n}(),Zt=new Jt;function Xt(e){Zt.Initialize((0,Ut.ZM)({baseUrl:Gt(e)}))}},2437:(e,t,n)=>{"use strict";n.d(t,{tq:()=>i,rI:()=>r,ZM:()=>
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 6b 22 7d 29 2c 21 31 7d 76 61 72 20 61 7d 76 61 72 20 75 3d 6e 28 32 34 34 35 29 2c 63 3d 6e 28 34 37 32 36 29 2c 6c 3d 6e 28 36 37 33 34 29 2c 66 3d 6e 28 32 39 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 63 2e 75 73 65 4d 65 6d 6f 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 65 2e 70 69 6c 65 74 41 70 69 2c 65 2e 72 65 71 75 69 72 65 6d 65 6e 74 73 29 7d 29 2c 5b 65 2e 70 69 6c 65 74 41 70 69 2c 65 2e 72 65 71 75 69 72 65 6d 65 6e 74 73 5d 29 3f 28 30 2c 75 2e 59 29 28 75 2e 46 4b 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 2e 63 68 69 6c 64 72 65 6e 7d 2c 76 6f 69 64 20 30 29 3a 65 2e 72 65 64 69 72 65 63 74 54 6f 44 61 73 68 62 6f 61 72 64 3f 28 30 2c 75 2e 59 29 28 66 2e 52 65 64 69 72 65 63 74 2c
                                                                                                                                                                                                                                      Data Ascii: k"}),!1}var a}var u=n(2445),c=n(4726),l=n(6734),f=n(2965);function h(e){return(0,c.useMemo)((function(){return a(e.piletApi,e.requirements)}),[e.piletApi,e.requirements])?(0,u.Y)(u.FK,{children:e.children},void 0):e.redirectToDashboard?(0,u.Y)(f.Redirect,


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      88192.168.2.164980913.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC602OUTGET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 178957
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:57:01 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:18 GMT
                                                                                                                                                                                                                                      ETag: "826da847895415a16e1d242afd0f2ba7"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 2ec3090d74e200e4acdb2780da3c3c44.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 8b0ZQNPN3TRTc4T_zslOW1LqY8qPG0gIsrbaE1TE8ugT4LEO7arqag==
                                                                                                                                                                                                                                      Age: 2761
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC15791INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,n){var t={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC16384INData Raw: 2d 6b 65 79 22 2c 4a 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 76 61 72 20 65 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 29 2e 6d 61 72 6b 3b 72 65 74 75 72 6e 20 65 3f 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 64 61 74 61 2d 22 29 3f 65 3a 22 64 61 74 61 2d 22 2e 63 6f 6e 63 61 74 28 65 29 3a 57 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 74 74 61 63 68 54 6f 3f 65 2e 61 74 74 61 63 68 54 6f 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 65 61 64 22 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 66 75 6e 63 74 69 6f 6e 20 51
                                                                                                                                                                                                                                      Data Ascii: -key",J=new Map;function G(){var e=(arguments.length>0&&arguments[0]!==undefined?arguments[0]:{}).mark;return e?e.startsWith("data-")?e:"data-".concat(e):W}function Y(e){return e.attachTo?e.attachTo:document.querySelector("head")||document.body}function Q
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 62 61 73 65 50 61 74 68 3f 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 62 61 73 65 50 61 74 68 3a 70 65 7d 7d 2c 7b 6b 65 79 3a 22 66 65 74 63 68 41 70 69 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 66 65 74 63 68 41 70 69 7d 7d 2c 7b 6b 65 79 3a 22 6d 69 64 64 6c 65 77 61 72 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 6d 69 64 64 6c 65 77 61 72 65 7c 7c 5b 5d 7d 7d 2c 7b 6b 65 79 3a 22 71 75 65 72 79 50 61 72 61 6d 73 53 74 72 69 6e 67 69 66 79 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                                                                                                                                      Data Ascii: .configuration.basePath?this.configuration.basePath:pe}},{key:"fetchApi",get:function(){return this.configuration.fetchApi}},{key:"middleware",get:function(){return this.configuration.middleware||[]}},{key:"queryParamsStringify",get:function(){return this
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 76 61 72 20 65 2c 6e 2c 74 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6f 65 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 69 2e 70 72 65 76 3d 69 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 3d 72 2e 6c 65 6e 67 74 68 3e 30 26 26 72 5b 30 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 72 5b 30 5d 3a 7b 7d 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3e 31 3f 72 5b 31 5d 3a 75 6e 64 65 66 69 6e 65 64 2c 69 2e 6e 65 78 74 3d 34 2c 74 68 69 73 2e 63 72 65 61 74 65 42 6c 6f 63 6b 52 61 77 28 65 2c 6e 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 3d 69 2e 73 65 6e 74 2c 69 2e 6e 65 78 74 3d 37 2c 74 2e 76 61 6c 75 65 28 29
                                                                                                                                                                                                                                      Data Ascii: ark((function f(){var e,n,t,r=arguments;return oe().wrap((function(i){for(;;)switch(i.prev=i.next){case 0:return e=r.length>0&&r[0]!==undefined?r[0]:{},n=r.length>1?r[1]:undefined,i.next=4,this.createBlockRaw(e,n);case 4:return t=i.sent,i.next=7,t.value()
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 72 65 61 64 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 77 72 69 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 64 65 6c 65 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 63 6f 6e 74 65 6e 74 2e 77 72 69 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 70 61 63 6b 61 67 69 6e 67 22 5d 29 3b 63 61 73 65 20 31 34 3a 72 2e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3d 6f 2e 73 65 6e 74 3b 63 61 73 65 20 31 35 3a 69 66 28 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 7c 7c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65
                                                                                                                                                                                                                                      Data Ascii: tionviewengine:view.read","solutionviewengine:view.write","solutionviewengine:view.delete","solutionviewengine:viewcontent.write","solutionviewengine:view.packaging"]);case 14:r.Authorization=o.sent;case 15:if(!this.configuration||!this.configuration.acce
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 74 28 6f 2e 6f 2c 7b 6c 6f 61 64 69 6e 67 45 6c 65 6d 65 6e 74 3a 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 53 70 69 6e 2c 6e 75 6c 6c 29 7d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 69 6c 65 74 41 70 69 3a 65 2e 70 69 6c 65 74 41 70 69 7d 2c 65 2e 70 69 6c 65 74 41 70 69 2e 73 66 2e 70 69 6c 65 74 55 73 65 72 43 6f 6e 74 65 78 74 2e 67 65 74 28 29 29 2c 7b 72 65 66 72 65 73 68 55 73 65 72 3a 65 2e 70 69 6c 65 74 41 70 69 2e 73 66 2e 70 69 6c 65 74 55 73 65 72 43 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 55 73 65 72 7d 29 7d 2c 65 2e 63
                                                                                                                                                                                                                                      Data Ascii: t(o.o,{loadingElement:r.createElement(i.Spin,null)},(function(){return r.createElement(a.Provider,{value:Object.assign(Object.assign({piletApi:e.piletApi},e.piletApi.sf.piletUserContext.get()),{refreshUser:e.piletApi.sf.piletUserContext.refreshUser})},e.c
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 61 7d 3b 72 65 74 75 72 6e 20 74 2e 63 61 63 68 65 3d 6e 65 77 28 69 2e 43 61 63 68 65 7c 7c 72 29 2c 74 7d 69 2e 43 61 63 68 65 3d 72 2c 65 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 37 39 38 33 33 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 38 30 35 33 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 72 28 65 29 7d 7d 2c 35 31 31 36 32 3a 28 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 72 3d 53 79 6d 62 6f 6c 5b 22 66 6f 72 22 5d 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 69 3d 53 79 6d 62 6f 6c 5b 22 66 6f 72 22 5d 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 6f 3d 53 79 6d 62 6f 6c 5b 22 66 6f 72 22 5d 28 22 72 65 61
                                                                                                                                                                                                                                      Data Ascii: a};return t.cache=new(i.Cache||r),t}i.Cache=r,e.exports=i},79833:(e,n,t)=>{var r=t(80531);e.exports=function(e){return null==e?"":r(e)}},51162:(e,n)=>{"use strict";var t,r=Symbol["for"]("react.element"),i=Symbol["for"]("react.portal"),o=Symbol["for"]("rea
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 33 29 2c 63 3d 74 28 36 31 31 32 30 29 2c 6c 3d 74 28 34 39 34 32 29 2c 66 3d 74 28 38 33 38 37 38 29 2c 70 3d 74 28 35 39 31 39 39 29 2c 64 3d 74 28 34 30 31 38 31 29 2c 68 3d 74 28 32 35 32 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 6e 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61
                                                                                                                                                                                                                                      Data Ascii: 3),c=t(61120),l=t(4942),f=t(83878),p=t(59199),d=t(40181),h=t(25267);function g(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumera
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 3d 30 3b 61 3c 65 3b 61 2b 2b 29 72 5b 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 3b 72 65 74 75 72 6e 20 69 26 26 69 5b 30 5d 3d 3d 3d 72 5b 30 5d 26 26 21 74 2e 63 6f 6e 74 65 78 74 3f 28 6f 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 49 74 20 73 65 65 6d 73 20 79 6f 75 20 61 72 65 20 6e 65 73 74 69 6e 67 20 72 65 63 75 72 73 69 76 65 6c 79 20 6b 65 79 3a 20 22 2e 63 6f 6e 63 61 74 28 72 5b 30 5d 2c 22 20 69 6e 20 6b 65 79 3a 20 22 29 2e 63 6f 6e 63 61 74 28 6e 5b 30 5d 29 29 2c 6e 75 6c 6c 29 3a 6f 2e 74 72 61 6e 73 6c 61 74 65 2e 61 70 70 6c 79 28 6f 2c 72 2e 63 6f 6e 63 61 74 28 5b 6e 5d 29 29 7d 29 2c 74 29 29 2c 74 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 26 26 74 68 69 73 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 72 65 73 65 74 28 29 7d 76 61 72
                                                                                                                                                                                                                                      Data Ascii: =0;a<e;a++)r[a]=arguments[a];return i&&i[0]===r[0]&&!t.context?(o.logger.warn("It seems you are nesting recursively key: ".concat(r[0]," in key: ").concat(n[0])),null):o.translate.apply(o,r.concat([n]))}),t)),t.interpolation&&this.interpolator.reset()}var
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 74 5b 30 5d 2c 72 29 2c 74 68 69 73 2e 72 65 67 65 78 70 2e 6c 61 73 74 49 6e 64 65 78 3d 30 7d 72 65 74 75 72 6e 20 65 7d 7d 5d 29 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70
                                                                                                                                                                                                                                      Data Ascii: t[0],r),this.regexp.lastIndex=0}return e}}]),e}();function ne(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.ap


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      89192.168.2.164981313.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC574OUTGET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 11 Oct 2024 13:52:21 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:16 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: DUTzm3mWo4uyNx3VbBfKYt8mUf6mlR8aZy-QTGgXdrFWEsRmTJ65PQ==
                                                                                                                                                                                                                                      Age: 47163
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      90192.168.2.164981513.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC575OUTGET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:08:00 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 4kueiftGKf-VlNLL56c1LnU5OLa0wp0rh1eom53S8rgmpk34fkY4IQ==
                                                                                                                                                                                                                                      Age: 34015
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      91192.168.2.164981213.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC420OUTGET /sharefile-web/sharefiledev-identity-pilet/1.0.24/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 28069
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 11 Oct 2024 13:52:21 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                                      ETag: "53988d5b050bd0e958bb6c2c66bd557f"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: RUsaCKZEdjEdsVHaByZrCPa0mL2YGv18XKcqiFHpld_UjEO5Fv7eIQ==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 64 65 6e 74 69 74 79 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 65 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 6e 2e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevidentitypilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},a={},o={};return{setters:[function(e){r.colorPalette=e.colorPalette},function(e){n.Alert=e.Alert,n.
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC9200INData Raw: 34 38 68 2d 31 2e 34 38 32 56 34 2e 35 33 6c 2d 39 2e 38 34 36 20 39 2e 38 34 37 2d 31 2e 30 34 38 2d 31 2e 30 34 38 7a 22 7d 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 32 20 34 2e 37 37 38 68 31 30 76 31 2e 34 38 31 48 33 2e 34 38 31 76 31 34 2e 32 36 68 31 34 2e 32 36 56 31 32 68 31 2e 34 38 31 76 31 30 48 32 7a 22 7d 29 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 65 2c 61 28 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 6a 65 7d 29 29 7d 2c 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22
                                                                                                                                                                                                                                      Data Ascii: 48h-1.482V4.53l-9.846 9.847-1.048-1.048z"}),n.createElement("path",{fill:"currentColor",d:"M2 4.778h10v1.481H3.481v14.26h14.26V12h1.481v10H2z"}))},ze=function(e){return n.createElement(pe,a({},e,{component:je}))},ke=function(){return n.createElement("svg"
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC2485INData Raw: 66 69 6e 65 64 29 2c 6e 29 29 7b 76 61 72 20 61 3d 72 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 72 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 72 2e 74 79 70 65 29 2c 6f 3d 72 26 26 72 2e 74 61 72 67 65 74 26 26 72 2e 74 61 72 67 65 74 2e 73 72 63 3b 69 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 74 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 61 2b 22 3a 20 22 2b 6f 2b 22 29 22 2c 69 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 69 2e 74 79 70 65 3d 61 2c 69 2e 72 65 71 75 65 73 74 3d 6f 2c 6e 5b 31 5d 28 69 29 7d 7d 29 2c 22 63 68 75 6e 6b 2d 22 2b 74 2c 74 29 7d 7d 3b 76 61 72 20 74 3d 28 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 2c 61 2c 5b 6f 2c 69 2c 6c 5d 3d 72 2c 63 3d 30 3b 69 66 28 6f 2e 73 6f 6d
                                                                                                                                                                                                                                      Data Ascii: fined),n)){var a=r&&("load"===r.type?"missing":r.type),o=r&&r.target&&r.target.src;i.message="Loading chunk "+t+" failed.\n("+a+": "+o+")",i.name="ChunkLoadError",i.type=a,i.request=o,n[1](i)}}),"chunk-"+t,t)}};var t=(t,r)=>{var n,a,[o,i,l]=r,c=0;if(o.som


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      92192.168.2.164981413.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC421OUTGET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 172013
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:08:00 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:17 GMT
                                                                                                                                                                                                                                      ETag: "1b4bef66080aa287b1d9e5454fb07741"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: qdAxEGLTB_vLTdz__riWbb8rg0vz9NSQmDAHhbA-u6Nhy_96mrqq8w==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6e 61 6e 74 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{})System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e)
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 73 49 46 72 61 6d 65 41 75 74 68 46 6f 72 43 6f 6e 6e 65 63 74 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 65 64 67 65 22 29 7c 7c 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 73 61 66 61 72 69 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 69 28 65 29 2c 72 3d 74 2e 73 65 67 6d 65 6e
                                                                                                                                                                                                                                      Data Ascii: sIFrameAuthForConnectors=function(){return this.isBrowser("edge")||this.isBrowser("safari")},e.prototype.isBrowser=function(e){return"undefined"!=typeof navigator&&navigator.userAgent.toLowerCase().includes(e)},e}();function P(e){var t=new i(e),r=t.segmen
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3b 69 66 28 72 29 69 3d 72 28 74 29 3b 65 6c 73 65 20 69 66 28 6e 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 29 29 69 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 65 6c 73 65 7b 76 61 72 20 61 3d 5b 5d 3b 6e 2e 66 6f 72 45 61 63 68 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 65 26 26 28 6e 2e 69 73 41 72 72 61 79 28 65 29 3f 74 2b 3d 22 5b 5d 22 3a 65 3d 5b 65 5d 2c 6e 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 69 73 44 61 74 65 28 65 29 3f 65 3d 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 2e 69 73 4f 62 6a 65 63 74 28 65 29 26 26 28 65 3d 4a 53 4f 4e 2e 73
                                                                                                                                                                                                                                      Data Ascii: ts=function(e,t,r){if(!t)return e;var i;if(r)i=r(t);else if(n.isURLSearchParams(t))i=t.toString();else{var a=[];n.forEach(t,(function(e,t){null!=e&&(n.isArray(e)?t+="[]":e=[e],n.forEach(e,(function(e){n.isDate(e)?e=e.toISOString():n.isObject(e)&&(e=JSON.s
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 65 64 20 6e 65 74 20 6f 72 67 20 70 75 62 20 73 63 68 20 22 2c 73 64 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 6d 65 64 20 6e 65 74 20 6f 72 67 20 74 76 20 22 2c 73 65 3a 22 20 61 20 61 63 20 62 20 62 64 20 63 20 64 20 65 20 66 20 67 20 68 20 69 20 6b 20 6c 20 6d 20 6e 20 6f 20 6f 72 67 20 70 20 70 61 72 74 69 20 70 70 20 70 72 65 73 73 20 72 20 73 20 74 20 74 6d 20 75 20 77 20 78 20 79 20 7a 20 22 2c 73 67 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 64 6e 20 6e 65 74 20 6f 72 67 20 70 65 72 20 22 2c 73 6e 3a 22 20 61 72 74 20 63 6f 6d 20 65 64 75 20 67 6f 75 76 20 6f 72 67 20 70 65 72 73 6f 20 75 6e 69 76 20 22 2c 73 79 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 65 74 20 6e
                                                                                                                                                                                                                                      Data Ascii: com edu gov med net org pub sch ",sd:" com edu gov info med net org tv ",se:" a ac b bd c d e f g h i k l m n o org p parti pp press r s t tm u w x y z ",sg:" com edu gov idn net org per ",sn:" art com edu gouv org perso univ ",sy:" com edu gov mil net n
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 6f 6d 61 69 6e 73 2e 6e 6f 43 6f 6e 66 6c 69 63 74 26 26 28 74 2e 53 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 3d 6e 2e 53 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 29 2c 74 7d 72 65 74 75 72 6e 20 6e 2e 55 52 49 3d 3d 3d 74 68 69 73 26 26 28 6e 2e 55 52 49 3d 6f 29 2c 74 68 69 73 7d 2c 61 2e 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 74 68 69 73 2e 5f 64 65 66 65 72 72 65 64 5f 62 75 69 6c 64 3d 21 30 3a 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 74 68 69 73 2e 5f 64 65 66 65 72 72 65 64 5f 62 75 69 6c 64 29 26 26 28 74 68 69 73 2e 5f 73 74 72 69 6e 67 3d 69 2e 62 75 69 6c 64 28 74 68 69 73 2e 5f 70 61 72 74 73 29 2c 74 68 69 73 2e 5f 64 65 66
                                                                                                                                                                                                                                      Data Ascii: omains.noConflict&&(t.SecondLevelDomains=n.SecondLevelDomains.noConflict()),t}return n.URI===this&&(n.URI=o),this},a.build=function(e){return!0===e?this._deferred_build=!0:(e===undefined||this._deferred_build)&&(this._string=i.build(this._parts),this._def
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3d 21 21 65 2c 74 68 69 73 7d 2c 61 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 3d 21 21 65 2c 74 68 69 73 7d 2c 69 7d 29 29 7d 2c 33 31 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3b 65 3d 72 2e 6e 6d 64 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 26 26 74 2e 6e 6f 64 65 54 79 70 65 2c 65 26 26 65 2e 6e 6f 64 65 54 79 70 65 3b 76 61 72 20 69 3d
                                                                                                                                                                                                                                      Data Ascii: licateQueryParameters=function(e){return this._parts.duplicateQueryParameters=!!e,this},a.escapeQuerySpace=function(e){return this._parts.escapeQuerySpace=!!e,this},i}))},3132:function(e,t,r){var n;e=r.nmd(e),function(o){t&&t.nodeType,e&&e.nodeType;var i=
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 6e 61 6c 47 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6f 3d 7b 6d 61 70 3a 74 68 69 73 2e 63 61 63 68 65 7d 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 6f 3f 6f 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 6d 61 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 28 65 29 3a 6f 3d 75 6e 64 65 66 69 6e 65 64 7d 29 29 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 6f 29 26 26 76
                                                                                                                                                                                                                                      Data Ascii: nalGet",value:function(e){var t,r,n=arguments.length>1&&arguments[1]!==undefined&&arguments[1],o={map:this.cache};return e.forEach((function(e){var t;o?o=null===(t=o)||void 0===t||null===(t=t.map)||void 0===t?void 0:t.get(e):o=undefined})),null!==(t=o)&&v
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 70 65 3a 75 7d 29 2c 32 29 2c 73 3d 6f 5b 30 5d 2c 63 3d 6f 5b 31 5d 3b 72 65 74 75 72 6e 5b 73 2c 63 2c 54 74 28 70 2c 63 29 2c 72 5d 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6d 28 65 2c 33 29 5b 32 5d 3b 6c 65 26 26 50 28 74 2c 7b 6d 61 72 6b 3a 5a 7d 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6d 28 65 2c 33 29 2c 6e 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 7a 28 6e 2c 6f 2c 7b 6d 61 72 6b 3a 5a 2c 70 72 65 70 65 6e 64 3a 22 71 75 65 75 65 22 2c 61 74 74 61 63 68 54 6f 3a 64 2c 70 72 69 6f 72 69 74 79 3a 2d 39 39 39 7d 29 3b 69 5b 4a 5d 3d 66 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 47 2c 72 29 7d 7d 29 29 7d 3b 64 28 64 28 64 28 7b 7d 2c 7a 74 2c 28 66 75 6e 63
                                                                                                                                                                                                                                      Data Ascii: pe:u}),2),s=o[0],c=o[1];return[s,c,Tt(p,c),r]}),(function(e){var t=m(e,3)[2];le&&P(t,{mark:Z})}),(function(e){var t=m(e,3),n=t[1],o=t[2];if(n){var i=z(n,o,{mark:Z,prepend:"queue",attachTo:d,priority:-999});i[J]=f,i.setAttribute(G,r)}}))};d(d(d({},zt,(func
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 67 29 2c 62 3a 65 28 74 68 69 73 2e 62 29 2c 61 3a 74 68 69 73 2e 61 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 50 65 72 63 65 6e 74 61 67 65 52 67 62 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 51 74 28 65 2c 32 35 35 29 29 7d 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 68 69 73 2e 61 3f 22 72 67 62 28 22 2e 63 6f 6e 63 61 74 28 65 28 74 68 69 73 2e 72 29 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 65 28 74 68 69 73 2e 67 29 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 65 28 74 68 69 73 2e 62 29 2c 22 25 29 22 29 3a 22 72 67 62 61 28 22 2e 63 6f 6e 63 61 74 28 65 28 74 68 69 73 2e 72 29 2c 22 25 2c 20 22 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                      Data Ascii: g),b:e(this.b),a:this.a}},e.prototype.toPercentageRgbString=function(){var e=function(e){return Math.round(100*Qt(e,255))};return 1===this.a?"rgb(".concat(e(this.r),"%, ").concat(e(this.g),"%, ").concat(e(this.b),"%)"):"rgba(".concat(e(this.r),"%, ").conc
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 26 26 75 6e 28 65 2c 74 29 7d 63 6f 6e 73 74 20 66 6e 3d 6e 6e 28 28 66 75 6e 63 74 69 6f 6e 20 24 6f 28 29 7b 59 72 28 74 68 69 73 2c 24 6f 29 7d 29 29 3b 6c 65 74 20 64 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 59 72 28 74 68 69 73 2c 74 29 2c 28 72 3d 63 6e 28 74 68 69 73 2c 74 29 29 2e 72 65 73
                                                                                                                                                                                                                                      Data Ascii: .create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),Object.defineProperty(e,"prototype",{writable:!1}),t&&un(e,t)}const fn=nn((function $o(){Yr(this,$o)}));let dn=function(e){function t(e){var r;return Yr(this,t),(r=cn(this,t)).res


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      93192.168.2.164981113.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC607OUTGET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:18 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 355264
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:10:50 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:20 GMT
                                                                                                                                                                                                                                      ETag: "cd405d48fdfd34cb6be76832783f37fc"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 eb83e7e264681d87a86c9b6a2159e502.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: eBlPBOXTolY-XSJIjLZthMz2ONzih6eR2dUj2ZvTJNZFQ9z6hbidPQ==
                                                                                                                                                                                                                                      Age: 2760
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 64 61 73 68 62 6f 61 72 64 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6c 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 41 63 63 6f 75 6e 74 73 45 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},l={},o={},i={},c={};return{setters:[function(e){n.AccountsEn
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC9200INData Raw: 6e 63 61 74 28 6e 29 5d 7c 7c 41 29 7d 29 29 7d 29 29 3a 4e 28 50 2c 75 2c 41 29 29 7d 70 3d 74 68 69 73 2e 65 78 74 65 6e 64 54 72 61 6e 73 6c 61 74 69 6f 6e 28 70 2c 65 2c 74 2c 76 2c 72 29 2c 42 26 26 70 3d 3d 3d 75 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 26 26 28 70 3d 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 75 29 29 2c 28 42 7c 7c 56 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 26 26 28 70 3d 22 76 31 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73
                                                                                                                                                                                                                                      Data Ascii: ncat(n)]||A)}))})):N(P,u,A))}p=this.extendTranslation(p,e,t,v,r),B&&p===u&&this.options.appendNamespaceToMissingKey&&(p="".concat(f,":").concat(u)),(B||V)&&this.options.parseMissingKeyHandler&&(p="v1"!==this.options.compatibilityAPI?this.options.parseMiss
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 65 3f 31 3a 65 3e 32 26 26 65 3c 32 30 3f 32 3a 33 29 7d 2c 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 25 31 30 21 3d 31 7c 7c 65 25 31 30 30 3d 3d 31 31 29 7d 2c 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 21 3d 3d 65 29 7d 2c 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 32 3d 3d 65 3f 31 3a 33 3d 3d 65 3f 32 3a 33 29 7d 2c 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 65 25 31 30 3e 3d 32 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 31 36 3a 66 75 6e 63
                                                                                                                                                                                                                                      Data Ascii: e?1:e>2&&e<20?2:3)},12:function(e){return Number(e%10!=1||e%100==11)},13:function(e){return Number(0!==e)},14:function(e){return Number(1==e?0:2==e?1:3==e?2:3)},15:function(e){return Number(e%10==1&&e%100!=11?0:e%10>=2&&(e%100<10||e%100>=20)?1:2)},16:func
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6c 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 35 26 26 61 72 67 75 6d 65 6e 74 73 5b 35 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 7b 7d 3b 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 75 74 69 6c 73 26 26 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 75 74 69 6c 73 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 26 26 21 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 75 74 69 6c 73 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 28 74 29 3f 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 27 64 69 64 20 6e 6f 74 20 73 61 76 65 20 6b 65 79 20 22 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 20 61 73 20 74 68 65 20 6e 61 6d 65 73 70 61 63 65 20
                                                                                                                                                                                                                                      Data Ascii: ction(e,t,n,r,l){var o=arguments.length>5&&arguments[5]!==undefined?arguments[5]:{};this.services.utils&&this.services.utils.hasLoadedNamespace&&!this.services.utils.hasLoadedNamespace(t)?this.logger.warn('did not save key "'.concat(n,'" as the namespace
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC6051INData Raw: 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 65 28 74 2c 72 29 2c 74 7d 7d 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 72 28 65 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 68 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: perty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),l=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}return r(e,null,[{key:"hash",value:function
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 74 79 70 65 6f 66 29 72 65 74 75 72 6e 20 6b 65 28 6f 2c 4c 65 28 6f 2c 74 29 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 7b 76 61 72 20 69 3d 6f 28 29 3b 72 65 74 75 72 6e 20 6b 65 28 69 2c 4c 65 28 69 2c 74 29 29 7d 72 65 74 75 72 6e 20 6f 7d 29 29 7d 7d 5d 29 26 26 43 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 65 7d 28 29 3b 63 6f 6e 73 74 20 41 65 3d 4f 65 3b 76 61 72 20 53 65 3d 5b 22 72 65 73 6f 75 72 63 65 73 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65
                                                                                                                                                                                                                                      Data Ascii: typeof)return ke(o,Le(o,t));if("function"==typeof o){var i=o();return ke(i,Le(i,t))}return o}))}}])&&Ce(t.prototype,n),e}();const Ae=Oe;var Se=["resources","namespace"];function Fe(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.ge
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 4d 61 74 68 2e 6d 61 78 28 6c 2e 62 2c 30 29 29 2c 61 3a 6f 7d 7d 76 61 72 20 62 3d 22 28 3f 3a 22 2e 63 6f 6e 63 61 74 28 22 5b 2d 5c 5c 2b 5d 3f 5c 5c 64 2a 5c 5c 2e 5c 5c 64 2b 25 3f 22 2c 22 29 7c 28 3f 3a 22 29 2e 63 6f 6e 63 61 74 28 22 5b 2d 5c 5c 2b 5d 3f 5c 5c 64 2b 25 3f 22 2c 22 29 22 29 2c 52 3d 22 5b 5c 5c 73 7c 5c 5c 28 5d 2b 28 22 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5b 2c 7c 5c 5c 73 5d 2b 28 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5b 2c 7c 5c 5c 73 5d 2b 28 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5c 5c 73 2a 5c 5c 29 3f 22 29 2c 48 3d 22 5b 5c 5c 73 7c 5c 5c 28 5d 2b 28 22 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5b 2c 7c 5c 5c 73 5d 2b 28 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 29 5b 2c 7c 5c 5c 73 5d 2b 28 22 29 2e 63 6f 6e 63 61 74 28 62
                                                                                                                                                                                                                                      Data Ascii: Math.max(l.b,0)),a:o}}var b="(?:".concat("[-\\+]?\\d*\\.\\d+%?",")|(?:").concat("[-\\+]?\\d+%?",")"),R="[\\s|\\(]+(".concat(b,")[,|\\s]+(").concat(b,")[,|\\s]+(").concat(b,")\\s*\\)?"),H="[\\s|\\(]+(".concat(b,")[,|\\s]+(").concat(b,")[,|\\s]+(").concat(b
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 2e 35 61 38 2e 39 33 20 38 2e 39 33 20 30 20 30 20 30 20 36 2e 32 36 32 2d 32 2e 35 35 32 20 38 2e 36 35 20 38 2e 36 35 20 30 20 30 20 30 20 32 2e 35 39 34 2d 36 2e 31 36 33 20 38 2e 36 35 20 38 2e 36 35 20 30 20 30 20 30 2d 32 2e 35 39 34 2d 36 2e 31 36 32 41 38 2e 39 33 20 38 2e 39 33 20 30 20 30 20 30 20 31 32 20 34 2e 30 37 4d 36 2e 37 36 20 37 2e 36 33 41 37 2e 34 37 20 37 2e 34 37 20 30 20 30 20 31 20 31 32 20 35 2e 34 39 33 63 31 2e 39 36 35 20 30 20 33 2e 38 35 2e 37 36 38 20 35 2e 32 34 20 32 2e 31 33 36 61 37 2e 32 33 20 37 2e 32 33 20 30 20 30 20 31 20 32 2e 31 37 20 35 2e 31 35 36 63 30 20 31 2e 39 33 34 2d 2e 37 38 20 33 2e 37 38 39 2d 32 2e 31 37 20 35 2e 31 35 36 41 37 2e 34 37 20 37 2e 34 37 20 30 20 30 20 31 20 31 32 20 32 30 2e 30 37 37
                                                                                                                                                                                                                                      Data Ascii: .5a8.93 8.93 0 0 0 6.262-2.552 8.65 8.65 0 0 0 2.594-6.163 8.65 8.65 0 0 0-2.594-6.162A8.93 8.93 0 0 0 12 4.07M6.76 7.63A7.47 7.47 0 0 1 12 5.493c1.965 0 3.85.768 5.24 2.136a7.23 7.23 0 0 1 2.17 5.156c0 1.934-.78 3.789-2.17 5.156A7.47 7.47 0 0 1 12 20.077
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC14808INData Raw: 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 47 74 7d 29 29 7d 2c 4b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 37 2e 35 34 37 20 32 2e 32 34 39 63 2d 2e 36 38 36 20 30 2d 31 2e 33 34 35 2e 32 37 2d 31 2e 38 33 2e 37 35 61 32 2e
                                                                                                                                                                                                                                      Data Ascii: {},e,{component:Gt}))},Kt=function(){return l.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor",viewBox:"0 0 24 24"},l.createElement("path",{fill:"currentColor",d:"M7.547 2.249c-.686 0-1.345.27-1.83.75a2.
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC1576INData Raw: 74 65 45 6c 65 6d 65 6e 74 28 67 65 2c 72 28 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 50 6e 7d 29 29 7d 2c 44 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 32 2e 33 35
                                                                                                                                                                                                                                      Data Ascii: teElement(ge,r({},e,{component:Pn}))},Dn=function(){return l.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor",viewBox:"0 0 24 24"},l.createElement("path",{fill:"currentColor",fillRule:"evenodd",d:"M12.35


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      94192.168.2.164981813.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC579OUTGET /sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Oct 2024 02:36:11 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 9e62923882d737ac8cd27f0d1b1c24ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: ZKk0BGjL5IclPmgxOmoGNR1NHB8Ni4vUfcML0PiGs5jgWaayJAv35w==
                                                                                                                                                                                                                                      Age: 34016
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      95192.168.2.164981613.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC604OUTGET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 308129
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:45:49 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                                      ETag: "aaa88d2636dfeb090b5625da19c6583b"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 8f20db43ba7579b7216cf908572d5054.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: T07cdKiTbUGid4aqJOnoqNeYz-zMCMxvQx6CqUNCDSnReAqUg39dHA==
                                                                                                                                                                                                                                      Age: 2760
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 72 6f 6a 65 63 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};retur
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 3d 6e 28 34 35 30 34 32 29 2c 6f 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 7c 6b 65 79 7c 72 65 66 7c 61 75 74 6f 46 6f 63 75 73 7c 64 65 66 61 75 6c 74 56 61 6c 75 65 7c 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 7c 69 6e 6e 65 72 48 54 4d 4c 7c 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 7c 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 7c 76 61 6c 75 65 4c 69 6e 6b 7c 61 62 62 72 7c 61 63 63 65 70 74 7c 61 63 63 65 70 74 43 68 61 72 73 65 74 7c 61 63 63 65 73 73 4b 65 79 7c 61 63 74 69 6f 6e 7c 61 6c 6c 6f 77 7c 61 6c 6c 6f 77 55 73 65 72 4d 65 64 69 61 7c 61 6c 6c 6f 77 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 7c
                                                                                                                                                                                                                                      Data Ascii: =n(45042),o=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 34 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 78 2d 73 68 61 64 6f 77 3a 20 22 2c 22 3b 5c 6e 5c 74 22 2c 22 20 7b 5c 6e 5c 74 5c 74 62 6f 72 64 65 72 3a 20 75 6e 73 65 74 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 2c 66 2e 61 53 2e 62 6f 78 53 68 61 64 6f 77 2c 64 2e 76 41 29 2c 76 3d 28 30 2c 73 2e 5a 29 28 6d 29 28 61 7c 7c 28 61 3d 28 30 2c 63 2e 5a 29 28 5b 22 5c 6e 5c 74 70 61 64 64 69 6e 67 3a 20 38 70 78 20 22 2c 22 20 22 2c 22 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75
                                                                                                                                                                                                                                      Data Ascii: r-left-width: 4px;\n\tborder-left-style: solid;\n\tbox-shadow: ",";\n\t"," {\n\t\tborder: unset;\n\t}\n"])),f.aS.boxShadow,d.vA),v=(0,s.Z)(m)(a||(a=(0,c.Z)(["\n\tpadding: 8px "," ",";\n\tborder-style: solid;\n\tborder-width: 1px;\n\tborder-top-right-radiu
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC15254INData Raw: 6f 42 6f 72 64 65 72 3a 73 2e 69 4e 2c 69 6e 66 6f 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5f 43 2c 6d 6f 64 61 6c 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 62 6c 61 64 65 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 66 6c 79 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 65 43 2c 6c 69 73 74 49 74 65 6d 48 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5a 50 2c 6c 69 73 74 49 74 65 6d 53 65 6c 65 63 74 65 64 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 76 56 2c 70 72 69 6d 61 72 79 54 65 78 74 3a 73 2e 54 69 2c 73 65 63 6f 6e 64 61 72 79 54 65 78 74 3a 73 2e 6d 4b 2c 6d 65 74 61 64 61 74 61 54 65 78 74 3a 73 2e 6d 4b 2c 62 6f 72 64 65 72 3a 73 2e 6d 4b 2c 70 72 69 6d 61 72 79 41 70 70 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 68 65 2c 70 72 69 6d
                                                                                                                                                                                                                                      Data Ascii: oBorder:s.iN,infoBackground:s._C,modalBackground:s.or,bladeBackground:s.or,flyoverBackground:s.eC,listItemHoverBackground:s.ZP,listItemSelectedBackground:s.vV,primaryText:s.Ti,secondaryText:s.mK,metadataText:s.mK,border:s.mK,primaryAppBackground:s.he,prim
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 73 46 69 6c 65 49 63 6f 6e 3a 22 47 65 6e 65 68 6d 69 67 75 6e 67 73 64 61 74 65 69 22 2c 41 75 64 69 6f 49 63 6f 6e 3a 22 41 75 64 69 6f 64 61 74 65 69 22 2c 43 6f 64 65 46 69 6c 65 49 63 6f 6e 3a 22 43 6f 64 65 64 61 74 65 69 22 2c 43 77 46 6f 72 6d 49 63 6f 6e 3a 22 46 6f 72 6d 75 6c 61 72 76 6f 72 6c 61 67 65 22 2c 43 77 54 65 6d 70 6c 61 74 65 49 63 6f 6e 3a 22 57 6f 72 6b 66 6c 6f 77 76 6f 72 6c 61 67 65 22 2c 43 77 57 6f 72 6b 66 6c 6f 77 49 63 6f 6e 3a 22 57 6f 72 6b 66 6c 6f 77 69 6e 73 74 61 6e 7a 22 2c 44 63 6d 49 63 6f 6e 3a 22 44 43 4d 2d 44 61 74 65 69 22 2c 44 77 67 49 63 6f 6e 3a 22 44 57 47 2d 44 61 74 65 69 22 2c 45 6d 61 69 6c 49 63 6f 6e 3a 22 45 2d 4d 61 69 6c 2d 44 61 74 65 69 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 44 61 74
                                                                                                                                                                                                                                      Data Ascii: sFileIcon:"Genehmigungsdatei",AudioIcon:"Audiodatei",CodeFileIcon:"Codedatei",CwFormIcon:"Formularvorlage",CwTemplateIcon:"Workflowvorlage",CwWorkflowIcon:"Workflowinstanz",DcmIcon:"DCM-Datei",DwgIcon:"DWG-Datei",EmailIcon:"E-Mail-Datei",Empty404Icon:"Dat
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 61 6c 69 64 5f 64 69 67 69 74 3a 22 56 65 75 69 6c 6c 65 7a 20 65 6e 74 72 65 72 20 75 6e 20 63 68 69 66 66 72 65 22 2c 65 78 63 65 65 64 5f 6d 61 78 5f 63 68 61 72 73 3a 22 4c 65 20 6d 65 73 73 61 67 65 20 61 20 61 74 74 65 69 6e 74 20 6c 61 20 6c 69 6d 69 74 65 20 64 65 20 63 61 72 61 63 74 c3 a8 72 65 73 2e 20 49 6c 20 65 73 74 20 70 6f 73 73 69 62 6c 65 20 71 75 27 69 6c 20 73 6f 69 74 20 74 72 6f 6e 71 75 c3 a9 22 2c 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 46 69 65 6c 64 3a 7b 63 61 6e 6e 6f 74 42 65 42 65 74 77 65 65 6e 45 72 72 6f 72 3a 22 4c 65 20 6e 6f 6d 62 72 65 20 6e 65 20 70 65 75 74 20 70 61 73 20 c3 aa 74 72 65 20 63 6f 6d 70 72 69 73 20 65 6e 74 72 65 20 7b 7b 6d 69 6e 7d 7d 20 65 74 20 7b 7b 6d 61 78 7d 7d 22 2c 63 61 6e 6e 6f 74 42
                                                                                                                                                                                                                                      Data Ascii: alid_digit:"Veuillez entrer un chiffre",exceed_max_chars:"Le message a atteint la limite de caractres. Il est possible qu'il soit tronqu",formattedNumberField:{cannotBeBetweenError:"Le nombre ne peut pas tre compris entre {{min}} et {{max}}",cannotB
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 64 65 20 65 6d 61 69 6c 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20 61 72 71 75 69 76 6f 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 6f 22 2c 45 6d 70 74 79 41 70 70 73 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20 61 70 6c 69 63 61 74 69 76 6f 22 2c 45 6d 70 74 79 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 b5 65 73 20 64 65 20 63 6f 6d 65 6e 74 c3 a1 72 69 6f 22 2c 45 6d 70 74 79 43 6f 6d 70 6c 65 74 65 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20 74 6f 64 6f 73 20 6f 73 20 69 74 65 6e 73 20 63 6f 6e 63 6c 75 c3 ad 64 6f 73 22 2c 45 6d 70 74 79 43 6f 6d 70 75 74 65 72 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20
                                                                                                                                                                                                                                      Data Ascii: de email",Empty404Icon:"Ilustrao de arquivo no encontrado",EmptyAppsIcon:"Ilustrao de aplicativo",EmptyCommentsIcon:"Ilustraes de comentrio",EmptyCompleteIcon:"Ilustrao de todos os itens concludos",EmptyComputerIcon:"Ilustrao de
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 22 2e 63 6f 6e 63 61 74 28 65 29 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 7d 29 2c 74 2e 6e 65 78 74 3d 33 2c 68 28 6e 2c 7b 65 78 70 65 63 74 65 64 53 74 61 74 75 73 3a 32 30 30 2c 64 65 66 61 75 6c 74 45 72 72 6f 72 4d 65 73 73 61 67 65 3a 22 55 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 64 65 6c 65 74 65 64 20 70 72 6f 6a 65 63 74 73 22 7d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 72 3d 74 2e 73 65 6e 74 2c 74 2e 6e 65 78 74 3d 36 2c 72 2e 74 65 78 74 28 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 6f 3d 74 2e 73 65 6e 74 2c 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 2c 6d 29 29 3b 63 61 73 65 20 38 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29
                                                                                                                                                                                                                                      Data Ascii: ".concat(e),{method:"GET"}),t.next=3,h(n,{expectedStatus:200,defaultErrorMessage:"Unable to get deleted projects"});case 3:return r=t.sent,t.next=6,r.text();case 6:return o=t.sent,t.abrupt("return",JSON.parse(o,m));case 8:case"end":return t.stop()}}),t)})
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 74 3d 22 65 6e 61 62 6c 65 2d 64 63 2d 70 69 6c 65 74 22 2c 65 2e 44 69 73 61 62 6c 65 50 72 6f 6a 65 63 74 56 65 72 74 69 63 61 6c 69 7a 61 74 69 6f 6e 3d 22 64 69 73 61 62 6c 65 5f 70 72 6f 6a 65 63 74 5f 76 65 72 74 69 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 65 2e 45 6e 61 62 6c 65 53 74 6f 72 61 67 65 55 6e 64 65 72 50 72 6f 6a 65 63 74 3d 22 65 6e 61 62 6c 65 5f 73 74 6f 72 61 67 65 5f 75 6e 64 65 72 5f 70 72 6f 6a 65 63 74 22 2c 65 2e 45 6e 61 62 6c 65 50 6c 67 46 6f 72 50 72 6f 6a 65 63 74 73 3d 22 65 6e 61 62 6c 65 5f 70 6c 67 5f 66 6f 72 5f 70 72 6f 6a 65 63 74 73 22 2c 65 2e 50 72 6f 6a 65 63 74 50 72 65 73 65 74 73 56 61 72 69 61 74 69 6f 6e 3d 22 70 72 6f 6a 65 63 74 5f 70 72 65 73 65 74 73 5f 76 61 72 69 61 74 69 6f 6e 22 2c 65 2e 45 6e 61 62 6c
                                                                                                                                                                                                                                      Data Ascii: t="enable-dc-pilet",e.DisableProjectVertiuserzation="disable_project_vertiuserzation",e.EnableStorageUnderProject="enable_storage_under_project",e.EnablePlgForProjects="enable_plg_for_projects",e.ProjectPresetsVariation="project_presets_variation",e.Enabl
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 30 34 2e 38 38 37 20 31 32 36 2e 33 37 39 20 31 30 34 2e 34 31 38 43 31 32 36 2e 38 35 35 20 31 30 34 2e 38 32 38 20 31 32 37 2e 34 39 31 20 31 30 35 2e 30 35 32 20 31 32 38 2e 31 34 38 20 31 30 35 2e 30 35 32 43 31 32 38 2e 34 34 32 20 31 30 35 2e 30 35 32 20 31 32 38 2e 37 34 31 20 31 30 35 2e 30 30 37 20 31 32 39 2e 30 33 31 20 31 30 34 2e 39 31 34 43 31 33 30 2e 32 31 32 20 31 30 34 2e 35 33 36 20 31 33 31 2e 35 37 37 20 31 30 33 2e 34 32 31 20 31 33 32 2e 35 35 20 31 30 31 2e 37 30 34 43 31 33 32 2e 37 35 31 20 31 30 31 2e 38 36 20 31 33 33 2e 30 31 35 20 31 30 31 2e 39 36 20 31 33 33 2e 33 31 34 20 31 30 31 2e 39 38 34 43 31 33 33 2e 33 36 20 31 30 31 2e 39 38 38 20 31 33 33 2e 34 31 20 31 30 31 2e 39 39 20 31 33 33 2e 34 36 35 20 31 30 31 2e 39 39
                                                                                                                                                                                                                                      Data Ascii: 04.887 126.379 104.418C126.855 104.828 127.491 105.052 128.148 105.052C128.442 105.052 128.741 105.007 129.031 104.914C130.212 104.536 131.577 103.421 132.55 101.704C132.751 101.86 133.015 101.96 133.314 101.984C133.36 101.988 133.41 101.99 133.465 101.99


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      96192.168.2.164981713.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC425OUTGET /sharefile-web/sharefiledev-permissions-pilet/1.118.39/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 92489
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Oct 2024 02:36:11 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:18 GMT
                                                                                                                                                                                                                                      ETag: "c5427afac37ff069e0cb72a8345a1c43"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c3b74c81fdcb7942211a6c721efa13fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: LO9Rpx5hOyK148ualtUejDeQGmSmETDzSPS7P7m1pdSx0msmwNoK4g==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 65 72 6d 69 73 73 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.definePr
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 3d 63 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 26 26 28 79 3d 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 63 29 29 2c 28 52 7c 7c 4c 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 26 26 28 79 3d 22 76 31 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 3f 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29
                                                                                                                                                                                                                                      Data Ascii: =c&&this.options.appendNamespaceToMissingKey&&(y="".concat(f,":").concat(c)),(R||L)&&this.options.parseMissingKeyHandler&&(y="v1"!==this.options.compatibilityAPI?this.options.parseMissingKeyHandler(this.options.appendNamespaceToMissingKey?"".concat(f,":")
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC2410INData Raw: 6c 75 65 54 6f 45 73 63 61 70 65 7c 7c 28 69 3d 6b 28 69 29 29 3b 76 61 72 20 63 3d 74 2e 73 61 66 65 56 61 6c 75 65 28 69 29 3b 69 66 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6f 5b 30 5d 2c 63 29 2c 70 3f 28 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2b 3d 69 2e 6c 65 6e 67 74 68 2c 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2d 3d 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 3a 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 2b 2b 61 3e 3d 73 2e 6d 61 78 52 65 70 6c 61 63 65 73 29 62 72 65 61 6b 7d 7d 29 29 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 68 69 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75
                                                                                                                                                                                                                                      Data Ascii: lueToEscape||(i=k(i));var c=t.safeValue(i);if(e=e.replace(o[0],c),p?(t.regex.lastIndex+=i.length,t.regex.lastIndex-=o[0].length):t.regex.lastIndex=0,++a>=s.maxReplaces)break}})),e}},{key:"nest",value:function(e,t){var n,r,o=this,i=arguments.length>2&&argu
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 61 72 20 6e 3d 6e 65 77 20 49 6e 74 6c 2e 4e 75 6d 62 65 72 46 6f 72 6d 61 74 28 65 2c 65 65 28 65 65 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 73 74 79 6c 65 3a 22 63 75 72 72 65 6e 63 79 22 7d 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 6d 61 74 28 65 29 7d 7d 29 29 2c 64 61 74 65 74 69 6d 65 3a 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 65 77 20 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 65 2c 65 65 28 7b 7d 2c 74 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 6d 61 74 28 65 29 7d 7d 29 29 2c 72 65 6c 61 74 69 76 65 74 69 6d 65 3a 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                      Data Ascii: ar n=new Intl.NumberFormat(e,ee(ee({},t),{},{style:"currency"}));return function(e){return n.format(e)}})),datetime:te((function(e,t){var n=new Intl.DateTimeFormat(e,ee({},t));return function(e){return n.format(e)}})),relativetime:te((function(e,t){var n=
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 67 75 61 67 65 44 65 74 65 63 74 6f 72 26 26 6e 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 44 65 74 65 63 74 6f 72 2e 63 61 63 68 65 55 73 65 72 4c 61 6e 67 75 61 67 65 28 61 29 29 2c 6e 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 3f 28 6f 28 69 29 2c 6e 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 69 29 2c 6e 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 54 6f 3d 75 6e 64 65 66 69 6e 65 64 2c 6e 2e 65 6d 69 74 28 22 6c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 64 22 2c 69 29 2c 6e 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 22 6c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 64 22 2c 69 29 29 3a 6e 2e 69 73 4c 61 6e 67 75
                                                                                                                                                                                                                                      Data Ascii: guageDetector&&n.services.languageDetector.cacheUserLanguage(a)),n.loadResources(a,(function(e){!function(e,i){i?(o(i),n.translator.changeLanguage(i),n.isLanguageChangingTo=undefined,n.emit("languageChanged",i),n.logger.log("languageChanged",i)):n.isLangu
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC16384INData Raw: 7b 76 65 72 74 69 63 61 6c 3a 21 30 2c 67 61 70 3a 32 34 2c 73 74 79 6c 65 3a 7b 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 32 34 70 78 22 7d 7d 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 53 6b 65 6c 65 74 6f 6e 2e 49 6e 70 75 74 2c 7b 61 63 74 69 76 65 3a 21 30 2c 62 6c 6f 63 6b 3a 21 30 7d 29 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 53 6b 65 6c 65 74 6f 6e 2e 49 6e 70 75 74 2c 7b 61 63 74 69 76 65 3a 21 30 2c 62 6c 6f 63 6b 3a 21 30 7d 29 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 46 6c 65 78 2c 7b 67 61 70 3a 31 30 7d 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65
                                                                                                                                                                                                                                      Data Ascii: {vertical:!0,gap:24,style:{overflow:"hidden",marginTop:"24px"}},r["default"].createElement(o.Skeleton.Input,{active:!0,block:!0}),r["default"].createElement(o.Skeleton.Input,{active:!0,block:!0}),r["default"].createElement(o.Flex,{gap:10},r["default"].cre
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC8159INData Raw: 34 30 64 35 33 22 2c 31 31 38 3a 22 64 39 37 39 38 30 34 66 22 2c 32 30 30 3a 22 61 66 37 62 36 34 31 65 22 2c 32 34 38 3a 22 30 39 64 35 30 66 36 30 22 2c 33 34 31 3a 22 62 39 65 65 33 33 39 61 22 2c 33 36 33 3a 22 31 38 61 61 34 30 36 37 22 2c 33 39 34 3a 22 36 37 36 31 30 36 66 39 22 2c 34 32 30 3a 22 63 61 63 36 39 31 66 37 22 2c 34 38 38 3a 22 66 61 36 65 37 62 61 62 22 2c 35 30 32 3a 22 62 36 34 30 61 30 63 64 22 2c 35 30 34 3a 22 35 62 37 38 39 62 61 61 22 2c 35 31 37 3a 22 35 31 63 64 33 34 31 62 22 2c 35 32 36 3a 22 66 30 34 35 62 33 35 64 22 2c 35 33 33 3a 22 34 31 61 61 61 63 35 62 22 2c 35 35 38 3a 22 38 33 37 65 39 35 36 30 22 2c 35 36 33 3a 22 37 65 31 64 65 66 39 62 22 2c 35 36 36 3a 22 66 61 61 61 30 64 38 36 22 2c 36 34 36 3a 22 66 66 61
                                                                                                                                                                                                                                      Data Ascii: 40d53",118:"d979804f",200:"af7b641e",248:"09d50f60",341:"b9ee339a",363:"18aa4067",394:"676106f9",420:"cac691f7",488:"fa6e7bab",502:"b640a0cd",504:"5b789baa",517:"51cd341b",526:"f045b35d",533:"41aaac5b",558:"837e9560",563:"7e1def9b",566:"faaa0d86",646:"ffa


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      97192.168.2.164981913.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC607OUTGET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 120056
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:52:04 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                                      ETag: "33040c25dcd11460d4fcaf829905e8bd"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 f797fc0ae68a3abc35e081e46174c9f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: exvLrk49oT014wi17a4sWEoW9IegHvjYOyWHazuTbTDGpf50t6fAIg==
                                                                                                                                                                                                                                      Age: 2760
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC15791INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 76 69 65 77 65 6e 67 69 6e 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevviewenginepilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule"
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 69 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 69 29 7b 69 66 28 21 6f 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 5b 72 5b 69 5d 5d 26 26 69 2b 31 3c 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 6f 5b 72 5b 69 5d 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 66 6f 72 28 76 61 72 20 61 3d 32 2c 73 3d 72 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 6e 29 2c 75 3d 6f 5b 73 5d 3b 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 72 2e 6c 65 6e 67 74 68 3e 69 2b 61 3b 29 61 2b 2b 2c 75 3d 6f 5b 73 3d 72 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 6e 29 5d 3b 69 66 28 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 75 6e
                                                                                                                                                                                                                                      Data Ascii: i<r.length;++i){if(!o)return undefined;if("string"==typeof o[r[i]]&&i+1<r.length)return undefined;if(o[r[i]]===undefined){for(var a=2,s=r.slice(i,i+a).join(n),u=o[s];u===undefined&&r.length>i+a;)a++,u=o[s=r.slice(i,i+a).join(n)];if(u===undefined)return un
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 2d 31 3f 28 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 29 29 2c 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 2c 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67
                                                                                                                                                                                                                                      Data Ascii: urn"string"==typeof e&&e.indexOf("-")>-1?("languageOnly"!==this.options.load&&i(this.formatLanguageCode(e)),"languageOnly"!==this.options.load&&"currentOnly"!==this.options.load&&i(this.getScriptPartFromCode(e)),"currentOnly"!==this.options.load&&i(this.g
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 6e 29 2c 74 68 69 73 2e 73 74 61 74 65 5b 65 5d 3d 74 3f 2d 31 3a 32 3b 76 61 72 20 61 3d 7b 7d 3b 74 68 69 73 2e 71 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 2c 73 2c 75 2c 6c 2c 63 2c 66 3b 72 3d 6e 2e 6c 6f 61 64 65 64 2c 73 3d 69 2c 6c 3d 45 28 72 2c 5b 6f 5d 2c 4f 62 6a 65 63 74 29 2c 63 3d 6c 2e 6f 62 6a 2c 66 3d 6c 2e 6b 2c 63 5b 66 5d 3d 63 5b 66 5d 7c 7c 5b 5d 2c 75 26 26 28 63 5b 66 5d 3d 63 5b 66 5d 2e 63 6f 6e 63 61 74 28 73 29 29 2c 75 7c 7c 63 5b 66 5d 2e 70 75 73 68 28 73 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 2c 65 2e 70 65 6e 64 69 6e 67 43 6f
                                                                                                                                                                                                                                      Data Ascii: n),this.state[e]=t?-1:2;var a={};this.queue.forEach((function(n){var r,s,u,l,c,f;r=n.loaded,s=i,l=E(r,[o],Object),c=l.obj,f=l.k,c[f]=c[f]||[],u&&(c[f]=c[f].concat(s)),u||c[f].push(s),function(e,t){e.pending[t]!==undefined&&(delete e.pending[t],e.pendingCo
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 6f 72 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 65 72 76 69 63 65 73 2e 75 74 69 6c 73 3d 7b 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 3a 69 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 2e 62 69 6e 64 28 69 29 7d 2c 69 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 4a 53 4f 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 73 74 6f 72 65 3a 74 68 69 73 2e 73 74 6f 72 65 2c 6c 61 6e 67 75 61 67 65 3a 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 2c 6c 61 6e 67 75 61 67 65 73 3a 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 73 2c 72 65 73 6f 6c 76 65 64 4c 61 6e 67 75 61 67 65 3a 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 61 6e 67 75 61 67 65 7d 7d 7d 5d
                                                                                                                                                                                                                                      Data Ascii: or.backendConnector.services.utils={hasLoadedNamespace:i.hasLoadedNamespace.bind(i)},i}},{key:"toJSON",value:function(){return{options:this.options,store:this.store,language:this.language,languages:this.languages,resolvedLanguage:this.resolvedLanguage}}}]
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 67 72 61 79 73 63 61 6c 65 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 20 3e 20 2a 20 7b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 20 73 76 67 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 20 2e 61 6e 74 69 63 6f 6e 2d 69 63 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 5b 74 61 62 69 6e 64 65 78 5d 20 7b 5c 6e 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 6e 74 69 63 6f 6e 2d 73 70
                                                                                                                                                                                                                                      Data Ascii: grayscale;\n}\n\n.anticon > * {\n line-height: 1;\n}\n\n.anticon svg {\n display: inline-block;\n}\n\n.anticon::before {\n display: none;\n}\n\n.anticon .anticon-icon {\n display: block;\n}\n\n.anticon[tabindex] {\n cursor: pointer;\n}\n\n.anticon-sp
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 74 73 3d 6f 7d 2c 39 32 30 37 36 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 34 32 39 36 35 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 37 38 31 30 39 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 34 36 33 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 37 33 37 33 38 29 5b 22 64 65 66 61 75 6c 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 5b 22 64 65 66 61 75 6c
                                                                                                                                                                                                                                      Data Ascii: ts=o},92076:e=>{"use strict";e.exports=i},42965:e=>{"use strict";e.exports=a},78109:e=>{"use strict";e.exports=s},4633:(e,t,n)=>{var r=n(73738)["default"];function o(){"use strict";e.exports=o=function(){return n},e.exports.__esModule=!0,e.exports["defaul
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC5961INData Raw: 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 3d 3e 7b 69 66 28 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 22 6c 6f 61 64 22 3d 3d 3d 6e 2e 74 79 70 65 29 72 28 29 3b 65 6c 73 65 7b 76 61 72 20 61 3d 6e 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 6e 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 6e 2e 74 79 70 65 29 2c 73 3d 6e 26 26 6e 2e 74 61 72 67 65 74 26 26 6e 2e 74 61 72 67 65 74 2e 68 72 65 66 7c 7c 74 2c 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 4c 6f 61 64 69 6e 67 20 43 53 53 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 73 2b 22 29 22 29 3b 75 2e 63 6f 64 65 3d 22 43 53 53 5f 43 48 55 4e 4b 5f 4c 4f 41 44 5f 46 41 49 4c 45 44 22 2c 75 2e 74 79 70 65 3d 61 2c 75 2e 72 65 71 75 65 73 74 3d 73 2c
                                                                                                                                                                                                                                      Data Ascii: error=i.onload=n=>{if(i.onerror=i.onload=null,"load"===n.type)r();else{var a=n&&("load"===n.type?"missing":n.type),s=n&&n.target&&n.target.href||t,u=new Error("Loading CSS chunk "+e+" failed.\n("+s+")");u.code="CSS_CHUNK_LOAD_FAILED",u.type=a,u.request=s,


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      98192.168.2.164982013.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC611OUTGET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 124348
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 01:04:00 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                                      ETag: "4e4e4fd0b0580ef04c25c9db829e370f"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 9e62923882d737ac8cd27f0d1b1c24ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: rzKv-LRmsXmu3hPr68gppBCH-SNiWoHdmi7PwLEYl5W71wiU3MiXLw==
                                                                                                                                                                                                                                      Age: 2761
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 61 67 67 72 65 67 61 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule"
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6c 65 3d 75 65 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 6c 65 28 65 2c 22 5b 40 61 6e 74 2d 64 65 73 69 67 6e 2f 69 63 6f 6e 73 5d 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 76 61 72 20 70 65 3d 7b 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 64 65 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 69 65 77 42 6f 78 22 2c 22 73 70 69 6e 22 2c 22 72 6f 74 61 74 65 22 2c 22 74 61 62 49 6e 64 65 78 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 68
                                                                                                                                                                                                                                      Data Ascii: e,t)};const le=ue;function fe(e,t){le(e,"[@ant-design/icons] ".concat(t))}var pe={width:"1em",height:"1em",fill:"currentColor","aria-hidden":"true",focusable:"false"},de=["className","component","viewBox","spin","rotate","tabIndex","onClick","children"],h
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 64 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 72 65 74 75 72 6e 20 77 2e 70 72 6f 74 6f 74 79 70 65 3d 78 2c 6f 28 6a 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 78 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 6f 28 78 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 77 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 77 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 75 28 78 2c 63 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 2c 74 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26
                                                                                                                                                                                                                                      Data Ascii: w new TypeError(d(t)+" is not iterable")}return w.prototype=x,o(j,"constructor",{value:x,configurable:!0}),o(x,"constructor",{value:w,configurable:!0}),w.displayName=u(x,c,"GeneratorFunction"),t.isGeneratorFunction=function(e){var t="function"==typeof e&&
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC15247INData Raw: 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 75 3d 63 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 6c 3d 63 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 66 3d 63 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c 22 40 40 74 6f 53 74 72 69 6e 67 54 61 67 22 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 70 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                      Data Ascii: ion"==typeof Symbol?Symbol:{},u=c.iterator||"@@iterator",l=c.asyncIterator||"@@asyncIterator",f=c.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 72 26 26 21 74 68 69 73 2e 64 65 62 75 67 3f 6e 75 6c 6c 3a 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 26 26 28 65 5b 30 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 5b 30 5d 29 29 2c 74 68 69 73 2e 6c 6f 67 67 65 72 5b 74 5d 28 65 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 74 68 69 73 2e 6c 6f 67 67 65 72 2c 76 28 76 28 7b 7d 2c 7b 70 72 65 66 69 78 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 22 29 7d 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 29 7d 7d 2c 7b
                                                                                                                                                                                                                                      Data Ascii: r&&!this.debug?null:("string"==typeof e[0]&&(e[0]="".concat(n).concat(this.prefix," ").concat(e[0])),this.logger[t](e))}},{key:"create",value:function(t){return new e(this.logger,v(v({},{prefix:"".concat(this.prefix,":").concat(t,":")}),this.options))}},{
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 7d 7d 66 6f 72 28 3b 69 3d 63 2e 70 6f 70 28 29 3b 29 61 2e 69 73 56 61 6c 69 64 4c 6f 6f 6b 75 70 28 74 29 7c 7c 28 72 3d 69 2c 74 3d 61 2e 67 65 74 52 65 73 6f 75 72 63 65 28 6e 2c 65 2c 69 2c 73 29 29 7d 7d 29 29 29 7d 29 29 7d 7d 29 29 2c 7b 72 65 73 3a 74 2c 75 73 65 64 4b 65 79 3a 6e 2c 65 78 61 63 74 55 73 65 64 4b 65 79 3a 72 2c 75 73 65 64 4c 6e 67 3a 6f 2c 75 73 65 64 4e 53 3a 69 7d 7d 7d 2c 7b 6b 65 79 3a 22 69 73 56 61 6c 69 64 4c 6f 6f 6b 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 4e 75 6c 6c 26 26 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 45 6d 70 74 79
                                                                                                                                                                                                                                      Data Ascii: }}for(;i=c.pop();)a.isValidLookup(t)||(r=i,t=a.getResource(n,e,i,s))}})))}))}})),{res:t,usedKey:n,exactUsedKey:r,usedLng:o,usedNS:i}}},{key:"isValidLookup",value:function(e){return!(void 0===e||!this.options.returnNull&&null===e||!this.options.returnEmpty
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 6e 2e 66 6f 72 6d 61 74 28 65 29 7d 7d 29 29 7d 2c 74 68 69 73 2e 69 6e 69 74 28 74 29 7d 72 65 74 75 72 6e 28 30 2c 69 2e 41 29 28 65 2c 5b 7b 6b 65 79 3a 22 69 6e 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3a 7b 7d 7d 29 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3b 74 68 69 73 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3d 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3f 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3a 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 7c 7c 22 2c 22 7d 7d 2c
                                                                                                                                                                                                                                      Data Ascii: n.format(e)}}))},this.init(t)}return(0,i.A)(e,[{key:"init",value:function(e){var t=(arguments.length>1&&void 0!==arguments[1]?arguments[1]:{interpolation:{}}).interpolation;this.formatSeparator=t.formatSeparator?t.formatSeparator:t.formatSeparator||","}},
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC8412INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 3f 69 2e 6c 6e 67 3d 65 3a 69 2e 6c 6e 67 73 3d 65 2c 69 2e 6e 73 3d 74 2c 69 2e 6b 65 79 50 72 65 66 69 78 3d 6e 2c 69 7d 7d 2c 7b 6b 65 79 3a 22 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 26 26 28 65 3d 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 29 2e 74 72 61 6e 73 6c 61 74 65 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 7b 6b 65 79 3a 22 65 78 69 73 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 26 26 28 65 3d 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 29 2e 65 78 69 73 74 73 2e 61 70 70 6c 79 28 65
                                                                                                                                                                                                                                      Data Ascii: ==typeof e?i.lng=e:i.lngs=e,i.ns=t,i.keyPrefix=n,i}},{key:"t",value:function(){var e;return this.translator&&(e=this.translator).translate.apply(e,arguments)}},{key:"exists",value:function(){var e;return this.translator&&(e=this.translator).exists.apply(e
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC2385INData Raw: 66 61 75 6c 74 2e 6c 61 7a 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 64 2e 65 28 38 31 37 29 2c 64 2e 65 28 37 34 33 29 2c 64 2e 65 28 39 31 33 29 2c 64 2e 65 28 33 32 36 29 5d 29 2e 74 68 65 6e 28 64 2e 62 69 6e 64 28 64 2c 36 33 32 36 29 29 7d 29 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2e 64 65 66 61 75 6c 74 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 74 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 53 6b 65 6c 65 74 6f 6e 2c 6e 75 6c 6c 29 7d 2c 74 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2c 4f 62 6a 65 63 74 2e 61
                                                                                                                                                                                                                                      Data Ascii: fault.lazy((function(){return Promise.all([d.e(817),d.e(743),d.e(913),d.e(326)]).then(d.bind(d,6326))})),f=function(e){return t.default.createElement(t.default.Suspense,{fallback:t.default.createElement(o.Skeleton,null)},t.default.createElement(l,Object.a


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      99192.168.2.164982213.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC573OUTGET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 18:14:02 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 37c215a6cf8b04439db2f97a633421e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 3Il2rjeeJY4zWXhECLESsPWIsPtDcJB-Akgai1jHFGctpQVhSHg6ig==
                                                                                                                                                                                                                                      Age: 34017
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      100192.168.2.164982113.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:19 UTC419OUTGET /sharefile-web/sharefiledev-rubicon-pilet/0.33.5/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 167028
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 18:14:02 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:18 GMT
                                                                                                                                                                                                                                      ETag: "d415917c44edb49d2128cf696d92474c"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 0e75d8f2d484ce463fc04f5c422aa178.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: rtw6ayZX_4FSC7GbD4n3gBju1L9KANHQmeCmpaKFchAphuHuqG7fCg==
                                                                                                                                                                                                                                      Age: 2764
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 75 62 69 63 6f 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 3c 3c 31 36 29 3b 73 77 69 74 63 68 28 69 29 7b 63 61 73 65 20 33 3a 6e 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 29 3c 3c 31 36 3b 63 61 73 65 20 32 3a 6e 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 29 3c 3c 38 3b 63 61 73 65 20 31 3a 6e 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 6e 5e 3d 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 29 29 2b 28 35 39 37 39 37 2a 28 6e 3e 3e 3e 31 36 29 3c 3c 31 36 29 7d 72 65 74 75 72 6e 28 28 28 6e 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 6e 5e 3d 6e 3e 3e 3e 31 33 29 29 2b 28 35 39 37 39 37 2a 28 6e 3e 3e 3e 31 36 29 3c 3c 31 36 29 29 5e 6e 3e 3e 3e 31 35 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d
                                                                                                                                                                                                                                      Data Ascii: <<16);switch(i){case 3:n^=(255&e.charCodeAt(r+2))<<16;case 2:n^=(255&e.charCodeAt(r+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(r)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 69 73 2e 73 74 61 74 65 2e 63 6f 6e 74 65 78 74 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 6c 6f 61 64 69 6e 67 22 2c 63 6f 6e 74 65 78 74 3a 65 2c 76 61 72 69 61 62 6c 65 73 3a 74 68 69 73 2e 73 74 61 74 65 2e 76 61 72 69 61 62 6c 65 73 7d 29 7d 63 6f 6e 73 74 20 68 3d 61 77 61 69 74 20 65 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 6e 3d 28 72 3d 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 43 61 63 68 65 2e 63 6f 6e 66 69 67 29 2e 6f 6e 53 75 63 63 65 73 73 29 7c 7c 6e 2e 63 61 6c 6c 28 72 2c 68 2c 74 68 69 73 2e 73 74 61 74 65 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 73 74 61 74 65 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 29 2c 61 77 61 69 74 28 6e 75 6c 6c 3d 3d 28 69 3d 28 6f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29
                                                                                                                                                                                                                                      Data Ascii: is.state.context&&this.dispatch({type:"loading",context:e,variables:this.state.variables})}const h=await e();return null==(n=(r=this.mutationCache.config).onSuccess)||n.call(r,h,this.state.variables,this.state.context,this),await(null==(i=(o=this.options)
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 6e 73 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 26 26 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 2e 72 65 6d 6f 76 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 3d 74 68 69 73 2e 63 6c 69 65 6e 74 2e 67 65 74 4d 75 74 61 74 69 6f 6e 43 61 63 68 65 28 29 2e 62 75 69 6c 64 28 74 68 69 73 2e 63 6c 69 65 6e 74 2c 7b 2e 2e 2e 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 76 61 72 69 61 62 6c 65 73 3a 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 61 72 69 61 62 6c 65 73 7d 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 2e 61 64 64 4f 62 73 65 72 76 65 72 28 74 68 69 73 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: ns=t,this.currentMutation&&this.currentMutation.removeObserver(this),this.currentMutation=this.client.getMutationCache().build(this.client,{...this.options,variables:void 0!==e?e:this.options.variables}),this.currentMutation.addObserver(this),this.current
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 2e 70 75 73 68 28 65 2e 66 75 6c 66 69 6c 6c 65 64 2c 65 2e 72 65 6a 65 63 74 65 64 29 7d 29 29 2c 21 69 29 7b 76 61 72 20 66 3d 5b 73 2c 75 6e 64 65 66 69 6e 65 64 5d 3b 66 6f 72 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 2e 61 70 70 6c 79 28 66 2c 72 29 2c 66 3d 66 2e 63 6f 6e 63 61 74 28 75 29 2c 6f 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 29 3b 66 2e 6c 65 6e 67 74 68 3b 29 6f 3d 6f 2e 74 68 65 6e 28 66 2e 73 68 69 66 74 28 29 2c 66 2e 73 68 69 66 74 28 29 29 3b 72 65 74 75 72 6e 20 6f 7d 66 6f 72 28 76 61 72 20 68 3d 74 3b 72 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 70 3d 72 2e 73 68 69 66 74 28 29 2c 64 3d 72 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 68 3d 70 28 68 29 7d 63 61 74 63 68 28 79 29 7b 64 28 79 29
                                                                                                                                                                                                                                      Data Ascii: .push(e.fulfilled,e.rejected)})),!i){var f=[s,undefined];for(Array.prototype.unshift.apply(f,r),f=f.concat(u),o=Promise.resolve(t);f.length;)o=o.then(f.shift(),f.shift());return o}for(var h=t;r.length;){var p=r.shift(),d=r.shift();try{h=p(h)}catch(y){d(y)
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 4e 46 49 4e 49 54 59 3d 3d 3d 31 2f 65 7d 2c 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3b 69 66 28 74 29 66 6f 72 28 6e 3d 30 2c 72 3d 28 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 29 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 3d 31 29 65 5b 69 3d 6f 5b 6e 5d 5d 3d 74 5b 69 5d 3b 72 65 74 75 72 6e 20 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 22 2c 72 3d 65 2e 72 65 61 73 6f 6e 7c 7c 22 28 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 29 22 3b 72 65 74 75 72 6e 20 65 2e 6d 61 72 6b 3f 28 65 2e 6d 61 72 6b 2e 6e 61 6d 65 26 26 28 6e 2b 3d 27 69 6e 20 22 27 2b 65 2e 6d 61 72 6b 2e 6e 61 6d 65 2b 27 22 20 27 29 2c 6e 2b 3d 22 28 22 2b 28 65 2e 6d 61 72 6b 2e 6c 69 6e
                                                                                                                                                                                                                                      Data Ascii: NFINITY===1/e},extend:function(e,t){var n,r,i,o;if(t)for(n=0,r=(o=Object.keys(t)).length;n<r;n+=1)e[i=o[n]]=t[i];return e}};function s(e,t){var n="",r=e.reason||"(unknown reason)";return e.mark?(e.mark.name&&(n+='in "'+e.mark.name+'" '),n+="("+(e.mark.lin
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 2e 70 6f 73 69 74 69 6f 6e 29 7d 77 68 69 6c 65 28 31 30 21 3d 3d 69 26 26 31 33 21 3d 3d 69 26 26 30 21 3d 3d 69 29 3b 69 66 28 21 73 65 28 69 29 29 62 72 65 61 6b 3b 66 6f 72 28 43 65 28 65 29 2c 69 3d 65 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 70 6f 73 69 74 69 6f 6e 29 2c 72 2b 2b 2c 65 2e 6c 69 6e 65 49 6e 64 65 6e 74 3d 30 3b 33 32 3d 3d 3d 69 3b 29 65 2e 6c 69 6e 65 49 6e 64 65 6e 74 2b 2b 2c 69 3d 65 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 65 2e 70 6f 73 69 74 69 6f 6e 29 7d 72 65 74 75 72 6e 2d 31 21 3d 3d 6e 26 26 30 21 3d 3d 72 26 26 65 2e 6c 69 6e 65 49 6e 64 65 6e 74 3c 6e 26 26 62 65 28 65 2c 22 64 65 66 69 63 69 65 6e 74 20 69 6e 64 65 6e 74 61 74 69 6f 6e 22 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 41
                                                                                                                                                                                                                                      Data Ascii: .position)}while(10!==i&&13!==i&&0!==i);if(!se(i))break;for(Ce(e),i=e.input.charCodeAt(e.position),r++,e.lineIndent=0;32===i;)e.lineIndent++,i=e.input.charCodeAt(++e.position)}return-1!==n&&0!==r&&e.lineIndent<n&&be(e,"deficient indentation"),r}function A
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 5d 2c 79 3d 75 29 3b 65 6c 73 65 20 69 66 28 21 76 74 28 6c 29 29 72 65 74 75 72 6e 20 6b 74 3b 6d 3d 6d 26 26 77 74 28 6c 2c 66 2c 61 29 2c 66 3d 6c 7d 70 3d 70 7c 7c 64 26 26 75 2d 79 2d 31 3e 72 26 26 22 20 22 21 3d 3d 65 5b 79 2b 31 5d 7d 72 65 74 75 72 6e 20 68 7c 7c 70 3f 6e 3e 39 26 26 78 74 28 65 29 3f 6b 74 3a 73 3f 6f 3d 3d 3d 70 74 3f 6b 74 3a 43 74 3a 70 3f 41 74 3a 45 74 3a 21 6d 7c 7c 73 7c 7c 69 28 65 29 3f 6f 3d 3d 3d 70 74 3f 6b 74 3a 43 74 3a 4f 74 7d 66 75 6e 63 74 69 6f 6e 20 50 74 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 65 2e 64 75 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 2e 71 75 6f 74 69 6e 67 54 79 70 65 3d 3d 3d 70 74 3f 27 22 22 27 3a 22 27 27 22 3b 69 66 28 21
                                                                                                                                                                                                                                      Data Ascii: ],y=u);else if(!vt(l))return kt;m=m&&wt(l,f,a),f=l}p=p||d&&u-y-1>r&&" "!==e[y+1]}return h||p?n>9&&xt(e)?kt:s?o===pt?kt:Ct:p?At:Et:!m||s||i(e)?o===pt?kt:Ct:Ot}function Pt(e,t,n,r,i){e.dump=function(){if(0===t.length)return e.quotingType===pt?'""':"''";if(!
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 3b 76 61 72 20 65 2c 74 2c 6e 7d 28 29 2c 5a 74 3d 6e 65 77 20 4a 74 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 5a 74 2e 49 6e 69 74 69 61 6c 69 7a 65 28 28 30 2c 55 74 2e 5a 4d 29 28 7b 62 61 73 65 55 72 6c 3a 47 74 28 65 29 7d 29 29 7d 7d 2c 32 34 33 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 74 71 3a 28 29 3d 3e 69 2c 72 49 3a 28 29 3d 3e 72 2c 5a 4d 3a 28 29 3d 3e 68 7d 29 3b 76 61 72 20 72 2c 69 2c 6f 2c 73 3d 6e 28 38 31 30 39 29 2c 61 3d 6e 28 32 35 30 35 29 2c 75 3d 6e 2e 6e 28 61 29 2c 63 3d 6e 28 32 33 31 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72
                                                                                                                                                                                                                                      Data Ascii: efineProperty(e,"prototype",{writable:!1}),e;var e,t,n}(),Zt=new Jt;function Xt(e){Zt.Initialize((0,Ut.ZM)({baseUrl:Gt(e)}))}},2437:(e,t,n)=>{"use strict";n.d(t,{tq:()=>i,rI:()=>r,ZM:()=>h});var r,i,o,s=n(8109),a=n(2505),u=n.n(a),c=n(2316);function l(e){r
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 63 2e 75 73 65 4d 65 6d 6f 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 65 2e 70 69 6c 65 74 41 70 69 2c 65 2e 72 65 71 75 69 72 65 6d 65 6e 74 73 29 7d 29 2c 5b 65 2e 70 69 6c 65 74 41 70 69 2c 65 2e 72 65 71 75 69 72 65 6d 65 6e 74 73 5d 29 3f 28 30 2c 75 2e 59 29 28 75 2e 46 4b 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 2e 63 68 69 6c 64 72 65 6e 7d 2c 76 6f 69 64 20 30 29 3a 65 2e 72 65 64 69 72 65 63 74 54 6f 44 61 73 68 62 6f 61 72 64 3f 28 30 2c 75 2e 59 29 28 66 2e 52 65 64 69 72 65 63 74 2c 7b 74 6f 3a 6c 2e 4a 70 7d 2c 76 6f 69 64 20 30 29 3a 28 30 2c 75 2e 59 29 28 75 2e 46 4b 2c 7b 7d 2c 76 6f 69 64 20 30 29 7d 7d 2c 36 37 33 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69
                                                                                                                                                                                                                                      Data Ascii: (e){return(0,c.useMemo)((function(){return a(e.piletApi,e.requirements)}),[e.piletApi,e.requirements])?(0,u.Y)(u.FK,{children:e.children},void 0):e.redirectToDashboard?(0,u.Y)(f.Redirect,{to:l.Jp},void 0):(0,u.Y)(u.FK,{},void 0)}},6734:(e,t,n)=>{"use stri


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      101192.168.2.164982313.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC418OUTGET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 178957
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:57:01 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:18 GMT
                                                                                                                                                                                                                                      ETag: "826da847895415a16e1d242afd0f2ba7"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 cb33a7a4640adbb55df3e0d143601558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: UH97o2SZm29f01TljLm67injMVOOAq5qHGJBNtdH613XacYvXcOFPA==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,n){var t={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 29 2e 6d 61 72 6b 3b 72 65 74 75 72 6e 20 65 3f 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 64 61 74 61 2d 22 29 3f 65 3a 22 64 61 74 61 2d 22 2e 63 6f 6e 63 61 74 28 65 29 3a 57 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 74 74 61 63 68 54 6f 3f 65 2e 61 74 74 61 63 68 54 6f 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 65 61 64 22 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 28 4a 2e 67 65 74 28 65 29 7c 7c 65 29 2e 63 68 69 6c 64 72 65 6e 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                                                                                                                                                                      Data Ascii: !==undefined?arguments[0]:{}).mark;return e?e.startsWith("data-")?e:"data-".concat(e):W}function Y(e){return e.attachTo?e.attachTo:document.querySelector("head")||document.body}function Q(e){return Array.from((J.get(e)||e).children).filter((function(e){re
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 41 70 69 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 66 65 74 63 68 41 70 69 7d 7d 2c 7b 6b 65 79 3a 22 6d 69 64 64 6c 65 77 61 72 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 6d 69 64 64 6c 65 77 61 72 65 7c 7c 5b 5d 7d 7d 2c 7b 6b 65 79 3a 22 71 75 65 72 79 50 61 72 61 6d 73 53 74 72 69 6e 67 69 66 79 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 71 75 65 72 79 50 61 72 61 6d 73 53 74 72 69 6e 67 69 66 79 7c 7c 6b 65 7d 7d 2c 7b 6b 65 79 3a 22 75 73 65 72 6e 61 6d 65 22 2c 67 65 74 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: Api",get:function(){return this.configuration.fetchApi}},{key:"middleware",get:function(){return this.configuration.middleware||[]}},{key:"queryParamsStringify",get:function(){return this.configuration.queryParamsStringify||ke}},{key:"username",get:functi
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 69 2e 70 72 65 76 3d 69 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 3d 72 2e 6c 65 6e 67 74 68 3e 30 26 26 72 5b 30 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 72 5b 30 5d 3a 7b 7d 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3e 31 3f 72 5b 31 5d 3a 75 6e 64 65 66 69 6e 65 64 2c 69 2e 6e 65 78 74 3d 34 2c 74 68 69 73 2e 63 72 65 61 74 65 42 6c 6f 63 6b 52 61 77 28 65 2c 6e 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 3d 69 2e 73 65 6e 74 2c 69 2e 6e 65 78 74 3d 37 2c 74 2e 76 61 6c 75 65 28 29 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 20 69 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 69 2e 73 65 6e 74 29 3b 63 61 73 65 20 38 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 69 2e 73
                                                                                                                                                                                                                                      Data Ascii: ){for(;;)switch(i.prev=i.next){case 0:return e=r.length>0&&r[0]!==undefined?r[0]:{},n=r.length>1?r[1]:undefined,i.next=4,this.createBlockRaw(e,n);case 4:return t=i.sent,i.next=7,t.value();case 7:return i.abrupt("return",i.sent);case 8:case"end":return i.s
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 64 65 6c 65 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 63 6f 6e 74 65 6e 74 2e 77 72 69 74 65 22 2c 22 73 6f 6c 75 74 69 6f 6e 76 69 65 77 65 6e 67 69 6e 65 3a 76 69 65 77 2e 70 61 63 6b 61 67 69 6e 67 22 5d 29 3b 63 61 73 65 20 31 34 3a 72 2e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3d 6f 2e 73 65 6e 74 3b 63 61 73 65 20 31 35 3a 69 66 28 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 7c 7c 21 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 29 7b 6f 2e 6e 65 78 74 3d 31 39 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 2e 6e 65 78 74 3d 31 38 2c 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 63 63 65 73 73 54
                                                                                                                                                                                                                                      Data Ascii: iewengine:view.delete","solutionviewengine:viewcontent.write","solutionviewengine:view.packaging"]);case 14:r.Authorization=o.sent;case 15:if(!this.configuration||!this.configuration.accessToken){o.next=19;break}return o.next=18,this.configuration.accessT
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 69 6c 65 74 41 70 69 3a 65 2e 70 69 6c 65 74 41 70 69 7d 2c 65 2e 70 69 6c 65 74 41 70 69 2e 73 66 2e 70 69 6c 65 74 55 73 65 72 43 6f 6e 74 65 78 74 2e 67 65 74 28 29 29 2c 7b 72 65 66 72 65 73 68 55 73 65 72 3a 65 2e 70 69 6c 65 74 41 70 69 2e 73 66 2e 70 69 6c 65 74 55 73 65 72 43 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 55 73 65 72 7d 29 7d 2c 65 2e 63 68 69 6c 64 72 65 6e 29 7d 29 29 7d 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 75 73 65 43 6f 6e 74 65 78 74 28 61 29 7d 7d 2c 39 37 39 37 3a 28 65 2c 6e 2c 74 29 3d 3e
                                                                                                                                                                                                                                      Data Ascii: rn r.createElement(a.Provider,{value:Object.assign(Object.assign({piletApi:e.piletApi},e.piletApi.sf.piletUserContext.get()),{refreshUser:e.piletApi.sf.piletUserContext.refreshUser})},e.children)}))}var u=function(){return r.useContext(a)}},9797:(e,n,t)=>
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 6e 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 38 30 35 33 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 72 28 65 29 7d 7d 2c 35 31 31 36 32 3a 28 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 72 3d 53 79 6d 62 6f 6c 5b 22 66 6f 72 22 5d 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 69 3d 53 79 6d 62 6f 6c 5b 22 66 6f 72 22 5d 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 6f 3d 53 79 6d 62 6f 6c 5b 22 66 6f 72 22 5d 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 61 3d 53 79 6d 62 6f 6c 5b 22 66 6f 72 22 5d 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 2c 73 3d 53 79 6d 62 6f 6c 5b 22 66 6f 72 22 5d 28 22
                                                                                                                                                                                                                                      Data Ascii: n,t)=>{var r=t(80531);e.exports=function(e){return null==e?"":r(e)}},51162:(e,n)=>{"use strict";var t,r=Symbol["for"]("react.element"),i=Symbol["for"]("react.portal"),o=Symbol["for"]("react.fragment"),a=Symbol["for"]("react.strict_mode"),s=Symbol["for"]("
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC13757INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 6e 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d
                                                                                                                                                                                                                                      Data Ascii: function g(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function v(e){for(var n=1;n<argum
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 61 6c 75 65 46 61 6c 6c 62 61 63 6b 54 6f 4b 65 79 29 26 26 45 3f 75 6e 64 65 66 69 6e 65 64 3a 76 2c 4c 3d 5a 26 26 44 21 3d 3d 76 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 75 70 64 61 74 65 4d 69 73 73 69 6e 67 3b 69 66 28 45 7c 7c 41 7c 7c 4c 29 7b 69 66 28 74 68 69 73 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 4c 3f 22 75 70 64 61 74 65 4b 65 79 22 3a 22 6d 69 73 73 69 6e 67 4b 65 79 22 2c 70 2c 66 2c 63 2c 4c 3f 44 3a 76 29 2c 73 29 7b 76 61 72 20 42 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 28 63 2c 4d 28 4d 28 7b 7d 2c 6e 29 2c 7b 7d 2c 7b 6b 65 79 53 65 70 61 72 61 74 6f 72 3a 21 31 7d 29 29 3b 42 26 26 42 2e 72 65 73 26 26 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 53 65 65 6d 73 20 74 68 65 20 6c 6f 61 64 65 64 20 74 72 61 6e 73 6c 61 74 69
                                                                                                                                                                                                                                      Data Ascii: alueFallbackToKey)&&E?undefined:v,L=Z&&D!==v&&this.options.updateMissing;if(E||A||L){if(this.logger.log(L?"updateKey":"missingKey",p,f,c,L?D:v),s){var B=this.resolve(c,M(M({},n),{},{keySeparator:!1}));B&&B.res&&this.logger.warn("Seems the loaded translati
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 73 3d 74 68 69 73 2c 75 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 64 65 66 61 75 6c 74 56 61 72 69 61 62 6c 65 73 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5c 24 2f 67 2c 22 24 24 24 24 22 29 7d 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 73 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 29 3c 30 29 7b 76 61 72 20 69 3d 6a 28 6e 2c 75 2c 65 29 3b 72 65 74 75 72 6e 20 73 2e 61 6c 77 61 79 73 46 6f 72 6d 61 74 3f 73 2e 66 6f 72 6d 61 74 28 69 2c 75 6e 64 65 66 69 6e 65 64 2c
                                                                                                                                                                                                                                      Data Ascii: s=this,u=this.options&&this.options.interpolation&&this.options.interpolation.defaultVariables||{};function c(e){return e.replace(/\$/g,"$$$$")}var l=function(e){if(e.indexOf(s.formatSeparator)<0){var i=j(n,u,e);return s.alwaysFormat?s.format(i,undefined,


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      102192.168.2.164982413.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC572OUTGET /sharefile-web/sharefiledev-client-pilet/0.10.6/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 22:57:01 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 69f13f852a135432abb1b7bfc5a8b420.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: WbXjT9YoCZTFPAQGw0pSnqB56mNcUSAUZKdevt7fiPItS3O6hsgwkg==
                                                                                                                                                                                                                                      Age: 34017
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      103192.168.2.164982613.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC577OUTGET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:10:50 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 5076c8187f430eebe5e26fc594d6125a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: R8fq_eWulYWGgjgC53dJs7QmjhsA_HnXwewrllGm4dSYm5oXhDDv3A==
                                                                                                                                                                                                                                      Age: 34017
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      104192.168.2.164982513.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC423OUTGET /sharefile-web/sharefiledev-client-dashboard/0.181.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 355264
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:10:50 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:20 GMT
                                                                                                                                                                                                                                      ETag: "cd405d48fdfd34cb6be76832783f37fc"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c2a926ef1bafe1ab239d4761594a8098.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: ZNdO38kHRAdKOEB6zYkUl0m0GI9o4BtohvSyQGjnrzIVN8LAEw41gQ==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 64 61 73 68 62 6f 61 72 64 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6c 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 41 63 63 6f 75 6e 74 73 45 6e
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},l={},o={},i={},c={};return{setters:[function(e){n.AccountsEn
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 6e 63 61 74 28 6e 29 5d 7c 7c 41 29 7d 29 29 7d 29 29 3a 4e 28 50 2c 75 2c 41 29 29 7d 70 3d 74 68 69 73 2e 65 78 74 65 6e 64 54 72 61 6e 73 6c 61 74 69 6f 6e 28 70 2c 65 2c 74 2c 76 2c 72 29 2c 42 26 26 70 3d 3d 3d 75 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 26 26 28 70 3d 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 75 29 29 2c 28 42 7c 7c 56 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 26 26 28 70 3d 22 76 31 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73
                                                                                                                                                                                                                                      Data Ascii: ncat(n)]||A)}))})):N(P,u,A))}p=this.extendTranslation(p,e,t,v,r),B&&p===u&&this.options.appendNamespaceToMissingKey&&(p="".concat(f,":").concat(u)),(B||V)&&this.options.parseMissingKeyHandler&&(p="v1"!==this.options.compatibilityAPI?this.options.parseMiss
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 63 61 74 28 6e 2c 22 20 66 6f 72 20 69 6e 74 65 72 70 6f 6c 61 74 69 6e 67 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 2c 6f 3d 22 22 7d 65 6c 73 65 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 63 2e 75 73 65 52 61 77 56 61 6c 75 65 54 6f 45 73 63 61 70 65 7c 7c 28 6f 3d 4d 28 6f 29 29 3b 76 61 72 20 75 3d 74 2e 73 61 66 65 56 61 6c 75 65 28 6f 29 3b 69 66 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6c 5b 30 5d 2c 75 29 2c 73 3f 28 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2b 3d 6f 2e 6c 65 6e 67 74 68 2c 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2d 3d 6c 5b 30 5d 2e 6c 65 6e 67 74 68 29 3a 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 2b 2b 69 3e 3d 63 2e 6d 61 78 52 65 70 6c 61 63 65 73 29 62 72 65 61 6b 7d 7d 29
                                                                                                                                                                                                                                      Data Ascii: cat(n," for interpolating ").concat(e)),o=""}else"string"==typeof o||c.useRawValueToEscape||(o=M(o));var u=t.safeValue(o);if(e=e.replace(l[0],u),s?(t.regex.lastIndex+=o.length,t.regex.lastIndex-=l[0].length):t.regex.lastIndex=0,++i>=c.maxReplaces)break}})
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 61 74 69 62 69 6c 69 74 79 41 50 49 26 26 21 65 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 29 72 65 74 75 72 6e 20 74 28 6e 75 6c 6c 2c 65 2e 74 2e 62 69 6e 64 28 65 29 29 3b 65 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 65 2e 6f 70 74 69 6f 6e 73 2e 6c 6e 67 2c 74 29 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 75 72 63 65 73 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 69 74 49 6d 6d 65 64 69 61 74 65 3f 66 28 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 2c 30 29 2c 68 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                      Data Ascii: atibilityAPI&&!e.isInitialized)return t(null,e.t.bind(e));e.changeLanguage(e.options.lng,t)};return this.options.resources||!this.options.initImmediate?f():setTimeout(f,0),h}},{key:"loadResources",value:function(e){var t=this,n=arguments.length>1&&argumen
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 69 73 73 69 6e 67 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 70 6f 70 28 29 3a 22 22 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 75 73 65 28 6e 65 77 20 41 65 28 7b 70 72 65 66 69 78 3a 22 7b 3c 22 2c 73 75 66 66 69 78 3a 22 3e 7d 22 7d 29 29 2e 69 6e 69 74 28 6a 65 28 6a 65 28 7b 7d 2c 5f 65 29 2c 74 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 77 65 2e 6c 61 6e 67 75 61 67 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 5b 30 5d 29 26 26 76 6f 69 64
                                                                                                                                                                                                                                      Data Ascii: issingInterpolationHandler:function(e,t){return Array.isArray(t)?t.pop():""}};function De(e,t){return e.use(new Ae({prefix:"{<",suffix:">}"})).init(je(je({},_e),t)),e}function Ne(){var e,t,n=null!==(e=null===(t=we.languages)||void 0===t?void 0:t[0])&&void
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 72 3d 4d 61 74 68 2e 6d 61 78 28 65 2c 74 2c 6e 29 2c 6c 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 74 2c 6e 29 2c 6f 3d 30 2c 69 3d 72 2c 63 3d 72 2d 6c 2c 61 3d 30 3d 3d 3d 72 3f 30 3a 63 2f 72 3b 69 66 28 72 3d 3d 3d 6c 29 6f 3d 30 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 65 3a 6f 3d 28 74 2d 6e 29 2f 63 2b 28 74 3c 6e 3f 36 3a 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 74 3a 6f 3d 28 6e 2d 65 29 2f 63 2b 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 6e 3a 6f 3d 28 65 2d 74 29 2f 63 2b 34 7d 6f 2f 3d 36 7d 72 65 74 75 72 6e 7b 68 3a 6f 2c 73 3a 61 2c 76 3a 69 7d 7d 28 65 2e 72 2c 65 2e 67 2c 65 2e 62 29 3b 72 65 74 75 72 6e 7b 68 3a 33 36 30 2a 74 2e 68 2c 73 3a 74 2e 73 2c 76 3a 74 2e 76 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                      Data Ascii: r=Math.max(e,t,n),l=Math.min(e,t,n),o=0,i=r,c=r-l,a=0===r?0:c/r;if(r===l)o=0;else{switch(r){case e:o=(t-n)/c+(t<n?6:0);break;case t:o=(n-e)/c+2;break;case n:o=(e-t)/c+4}o/=6}return{h:o,s:a,v:i}}(e.r,e.g,e.b);return{h:360*t.h,s:t.s,v:t.v}}function D(e){var
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 33 37 35 2e 30 34 36 2e 34 33 35 2e 30 37 37 2e 30 31 34 2e 32 30 32 2e 30 33 2e 33 32 36 2e 30 33 20 31 2e 30 39 20 30 20 32 2e 34 36 2d 2e 37 32 39 20 33 2e 32 35 32 2d 31 2e 37 31 22 7d 29 29 7d 2c 55 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 67 65 2c 72 28 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 4e 65 7d 29 29 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72
                                                                                                                                                                                                                                      Data Ascii: 375.046.435.077.014.202.03.326.03 1.09 0 2.46-.729 3.252-1.71"}))},Ue=function(e){return l.createElement(ge,r({},e,{component:Ne}))},Ie=function(){return l.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 36 2e 35 20 35 2e 39 39 39 48 38 76 31 2e 35 48 36 2e 35 7a 22 7d 29 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 32 20 33 2e 32 34 39 68 31 30 2e 35 76 37 48 32 7a 6d 31 2e 35 20 31 2e 35 76 34 48 31 31 76 2d 34 7a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64
                                                                                                                                                                                                                                      Data Ascii: dth:"1em",height:"1em",fill:"currentColor",viewBox:"0 0 24 24"},l.createElement("path",{fill:"currentColor",d:"M6.5 5.999H8v1.5H6.5z"}),l.createElement("path",{fill:"currentColor",fillRule:"evenodd",d:"M2 3.249h10.5v7H2zm1.5 1.5v4H11v-4z",clipRule:"evenod
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 34 20 35 2e 39 39 39 68 31 36 76 31 2e 35 48 34 7a 4d 34 20 39 2e 37 34 39 68 31 36 76 31 2e 35 48 34 7a 4d 34 20 31 36 2e 39 39 39 68 31 36 76 31 2e 35 48 34 7a 4d 34 20 31 33 2e 32 34 39 68 31 36 76 31 2e 35 48 34 7a 22 7d 29 29 7d 2c 24 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 67 65 2c 72 28 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 4a 6e 7d 29 29 7d 2c 59 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69
                                                                                                                                                                                                                                      Data Ascii: rrentColor",d:"M4 5.999h16v1.5H4zM4 9.749h16v1.5H4zM4 16.999h16v1.5H4zM4 13.249h16v1.5H4z"}))},$n=function(e){return l.createElement(ge,r({},e,{component:Jn}))},Yn=function(){return l.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"1em",hei
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC16384INData Raw: 36 33 33 2d 32 2e 37 32 37 2d 35 2e 38 38 31 2d 32 2e 37 32 37 2d 35 2e 38 38 20 31 2e 32 32 2d 35 2e 38 38 20 32 2e 37 32 37 20 32 2e 36 33 32 20 32 2e 37 32 37 20 35 2e 38 38 20 32 2e 37 32 37 6d 2d 34 2e 37 32 37 20 34 2e 39 38 35 61 36 20 36 20 30 20 30 20 31 2d 31 2e 31 35 34 2d 2e 36 39 33 76 32 2e 30 37 32 63 30 20 31 2e 35 30 36 20 32 2e 36 33 33 20 32 2e 37 32 37 20 35 2e 38 38 31 20 32 2e 37 32 37 73 35 2e 38 38 31 2d 31 2e 32 32 20 35 2e 38 38 31 2d 32 2e 37 32 37 76 2d 32 2e 30 37 33 61 36 20 36 20 30 20 30 20 31 2d 31 2e 31 35 34 2e 36 39 33 63 2d 31 2e 32 38 2e 35 39 34 2d 32 2e 39 35 34 2e 39 32 35 2d 34 2e 37 32 37 2e 39 32 35 73 2d 33 2e 34 34 37 2d 2e 33 33 2d 34 2e 37 32 37 2d 2e 39 32 34 6d 39 2e 34 35 34 2d 34 2e 35 34 36 63 2d 31 2e
                                                                                                                                                                                                                                      Data Ascii: 633-2.727-5.881-2.727-5.88 1.22-5.88 2.727 2.632 2.727 5.88 2.727m-4.727 4.985a6 6 0 0 1-1.154-.693v2.072c0 1.506 2.633 2.727 5.881 2.727s5.881-1.22 5.881-2.727v-2.073a6 6 0 0 1-1.154.693c-1.28.594-2.954.925-4.727.925s-3.447-.33-4.727-.924m9.454-4.546c-1.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      105192.168.2.164982718.239.18.1054436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC653OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1807
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC1807OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 71 65 32 4f 42 6b 6d 41 41 41 41 41 3a 6c 36 7a 33 4b 4c 6d 54 4b 44 62 35 49 4a 64 71 44 6d 67 7a 4b 63 46 49 64 4f 79 45 72 74 79 34 59 45 6f 46 35 37 2f 38 48 64 77 31 75 41 41 6e 38 73 78 67 49 53 55 67 64 6c 55 6a 75 4f 50 36 44 62 4c 43 65 38 63 5a 49 41 71 36 74 6c 48 63 4b 74 37 4f 30 75 6f 36 35 31 36 78 2b 4a 62 34 67 46 71 37 68 30 64 6f 76 44 68 72 35 6f 6b 49 44 66 41 41 2f 52 32 4d 74 4e 4c 2f 65 7a 52 73 70 55 43 51 70 54 35 52 5a 68 4c 50 51 41 38 51 6d 5a 41 4b 54 41 71 6e 43 52 36 6a 30 6d 64 78 63 56 51 33 39 53 79 53 64 68 48 6a 37 56 76 65 66 54 36 4f 41 42
                                                                                                                                                                                                                                      Data Ascii: {"existing_token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAqe2OBkmAAAAA:l6z3KLmTKDb5IJdqDmgzKcFIdOyErty4YEoF57/8Hdw1uAAn8sxgISUgdlUjuOP6DbLCe8cZIAq6tlHcKt7O0uo6516x+Jb4gFq7h0dovDhr5okIDfAA/R2MtNL/ezRspUCQpT5RZhLPQA8QmZAKTAqnCR6j0mdxcVQ39SySdhHj7VvefT6OAB
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 948
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:20 GMT
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e7c-49c51c0226667cef0afd01f2
                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 b7258653b42aa6de9758e92b2878c108.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: YQGAFvxvNrqgib64mD4_8yvN-yVagSnq5fBHGhwCq7nm-3Y0HsV0OQ==
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC948INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 65 42 6d 50 45 79 38 51 41 41 41 41 3a 44 76 77 33 34 4f 52 6a 51 4b 37 49 53 6f 68 6a 65 6c 56 79 50 54 6d 61 63 4c 30 70 57 35 46 4f 69 49 6f 4e 45 77 38 7a 43 61 2b 4a 32 6b 45 71 69 32 49 72 6f 51 34 44 78 73 33 67 4a 6e 4f 58 66 4c 76 44 4a 71 62 37 74 77 37 74 67 33 77 36 55 72 55 76 45 33 71 4f 52 78 6f 5a 50 64 4f 4c 35 2b 73 6d 56 38 77 4e 72 76 4e 74 64 72 2b 4e 37 71 54 48 6c 48 46 69 76 64 42 54 4c 69 67 77 67 30 4c 44 31 79 78 45 78 63 5a 72 68 69 49 43 49 39 57 38 53 52 55 66 57 39 4b 76 72 6b 35 6e 68 41 59 65 4c 35 39 61 61 43 50 4c 63 71 7a 44 6b 68 63 58 63 41 6f 4c 65 69 6d 73 61 64 43
                                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAeBmPEy8QAAAA:Dvw34ORjQK7ISohjelVyPTmacL0pW5FOiIoNEw8zCa+J2kEqi2IroQ4Dxs3gJnOXfLvDJqb7tw7tg3w6UrUvE3qORxoZPdOL5+smV8wNrvNtdr+N7qTHlHFivdBTLigwg0LD1yxExcZrhiICI9W8SRUfW9Kvrk5nhAYeL59aaCPLcqzDkhcXcAoLeimsadC


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      106192.168.2.164983013.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC574OUTGET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:45:49 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:16:17 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 69f13f852a135432abb1b7bfc5a8b420.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: gzXTvOgtSg9LeaYXgEwPC-5ys8At7JOWCNiZzIVgn8W2_yXzypDSfQ==
                                                                                                                                                                                                                                      Age: 47165
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      107192.168.2.164982813.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC609OUTGET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 131500
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 10:53:15 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:22 GMT
                                                                                                                                                                                                                                      ETag: "275af639a62e1f77ea95fd60b6ea5296"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 3aed5a4f89d72775aaf2cc5a5f642386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: H-YpiCxTFfOLqTghBzWmSpB6gBJnXjkmPr4aQ9B-nglx56qdacv80Q==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 73 74 6f 72 61 67 65 70 6c 75 67 69 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.define
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 28 7a 28 7b 7d 2c 74 29 2c 7b 6a 6f 69 6e 41 72 72 61 79 73 3a 21 31 2c 6e 73 3a 6c 7d 29 29 2c 45 5b 6a 5d 3d 3d 3d 50 26 26 28 45 5b 6a 5d 3d 79 5b 6a 5d 29 7d 79 3d 45 7d 7d 65 6c 73 65 20 69 66 28 4f 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 77 26 26 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 62 29 28 79 3d 79 2e 6a 6f 69 6e 28 77 29 29 26 26 28 79 3d 74 68 69 73 2e 65 78 74 65 6e 64 54 72 61 6e 73 6c 61 74 69 6f 6e 28 79 2c 65 2c 74 2c 72 29 29 3b 65 6c 73 65 7b 76 61 72 20 52 3d 21 31 2c 4c 3d 21 31 2c 43 3d 74 2e 63 6f 75 6e 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 63 6f 75 6e 74 2c 4e 3d 6e 2e 68 61 73 44 65 66 61 75 6c 74 56 61 6c 75 65 28 74 29 2c 41 3d 43
                                                                                                                                                                                                                                      Data Ascii: (z({},t),{joinArrays:!1,ns:l})),E[j]===P&&(E[j]=y[j])}y=E}}else if(O&&"string"==typeof w&&"[object Array]"===b)(y=y.join(w))&&(y=this.extendTranslation(y,e,t,r));else{var R=!1,L=!1,C=t.count!==undefined&&"string"!=typeof t.count,N=n.hasDefaultValue(t),A=C
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 69 6e 69 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 65 74 52 65 67 45 78 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 75 66 66 69 78 29 3b 74 68 69 73 2e 72 65 67 65 78 70 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2c 22 67 22 29 3b 76 61 72 20 74 3d 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 75 6e 65 73
                                                                                                                                                                                                                                      Data Ascii: function(){this.options&&this.init(this.options)}},{key:"resetRegExp",value:function(){var e="".concat(this.prefix,"(.+?)").concat(this.suffix);this.regexp=new RegExp(e,"g");var t="".concat(this.prefix).concat(this.unescapePrefix,"(.+?)").concat(this.unes
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC14808INData Raw: 73 5b 6f 5d 3b 65 2e 65 6d 69 74 2e 61 70 70 6c 79 28 65 2c 5b 74 5d 2e 63 6f 6e 63 61 74 28 72 29 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 6c 61 6e 67 75 61 67 65 44 65 74 65 63 74 6f 72 26 26 28 75 2e 6c 61 6e 67 75 61 67 65 44 65 74 65 63 74 6f 72 3d 6f 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 6c 61 6e 67 75 61 67 65 44 65 74 65 63 74 6f 72 29 2c 75 2e 6c 61 6e 67 75 61 67 65 44 65 74 65 63 74 6f 72 2e 69 6e 69 74 28 75 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 74 65 63 74 69 6f 6e 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 29 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 26 26 28 75 2e 69 31 38 6e 46 6f 72 6d 61 74 3d 6f 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 69 31 38 6e 46 6f 72 6d 61 74 29 2c 75 2e 69
                                                                                                                                                                                                                                      Data Ascii: s[o];e.emit.apply(e,[t].concat(r))})),this.modules.languageDetector&&(u.languageDetector=o(this.modules.languageDetector),u.languageDetector.init(u,this.options.detection,this.options)),this.modules.i18nFormat&&(u.i18nFormat=o(this.modules.i18nFormat),u.i
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC441INData Raw: 79 3d 5b 22 30 22 2c 22 31 22 2c 22 32 22 2c 22 33 22 2c 22 34 22 2c 22 35 22 2c 22 36 22 2c 22 37 22 2c 22 38 22 2c 22 39 22 2c 22 61 22 2c 22 62 22 2c 22 63 22 2c 22 64 22 2c 22 65 22 2c 22 66 22 5d 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 30 29 7d 5d 29 2c 45 65 2e 65 78 70 6f 72 74 73 29 2c 50 65 3d 28 6b 65 3d 6a 65 29 26 26 6b 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6b 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 6b 65 5b 22 64 65 66 61 75 6c 74 22 5d 3a 6b 65 3b 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63
                                                                                                                                                                                                                                      Data Ascii: y=["0","1","2","3","4","5","6","7","8","9","a","b","c","d","e","f"],t["default"]=o},function(e,t,n){e.exports=n(0)}]),Ee.exports),Pe=(ke=je)&&ke.__esModule&&Object.prototype.hasOwnProperty.call(ke,"default")?ke["default"]:ke;function Re(e){return e.replac
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 69 6f 6e 73 22 29 3b 76 61 72 20 69 3d 52 65 28 72 29 2c 61 3d 52 65 28 6f 29 2c 73 3d 6e 3f 22 28 22 2e 63 6f 6e 63 61 74 28 69 2c 22 2e 2b 3f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 29 22 29 3a 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 73 29 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 74 29 7b 69 66 28 21 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 67 65 74 4b 65 79 46 6f 72 45 6c 65 6d 65 6e 74 28 29 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 65 6c 65 6d 65 6e 74 20 61 6e 64 20 74 6f 6b 65 6e 49 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 50 65 2e 68 61 73 68 28 4a 53 4f 4e 2e 73 74 72 69 6e
                                                                                                                                                                                                                                      Data Ascii: ions");var i=Re(r),a=Re(o),s=n?"(".concat(i,".+?").concat(a,")"):"".concat(i,"(.+?)").concat(a);return new RegExp(s)}function Ce(e,t){if(!e||void 0===t)throw new Error("getKeyForElement() must be provided element and tokenIndex");return Pe.hash(JSON.strin
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 72 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 73 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 73 2e 61 72 67 3d 65 2c 6e 2e 6e 65 78 74 3d 72 2c 6f 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 6e 2e 61 72 67 3d 74 29 2c 21 21 6f 7d 66 6f 72 28 76 61 72 20 6f 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 6f 3e 3d 30 3b 2d 2d 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 6f 5d 2c 73 3d 69 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 72 6f 6f 74 22 3d 3d 3d 69 2e 74 72 79 4c 6f 63 29 72 65 74 75 72 6e 20 72 28 22 65 6e 64 22 29 3b 69 66 28 69 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 29 7b 76 61 72 20 75 3d 61 2e 63 61 6c 6c 28 69 2c 22 63 61 74 63 68
                                                                                                                                                                                                                                      Data Ascii: function r(r,o){return s.type="throw",s.arg=e,n.next=r,o&&(n.method="next",n.arg=t),!!o}for(var o=this.tryEntries.length-1;o>=0;--o){var i=this.tryEntries[o],s=i.completion;if("root"===i.tryLoc)return r("end");if(i.tryLoc<=this.prev){var u=a.call(i,"catch
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 2f 67 69 2c 22 2c 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 30 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 35 42 2f 67 69 2c 22 5b 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 35 44 2f 67 69 2c 22 5d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 72 3d 6e 26 26 6e 2e 65 6e 63 6f 64 65 7c 7c 63 65 2c 6f 3d 6e 26 26 6e 2e 73 65 72 69 61 6c 69 7a 65 3b 6c 65 74 20 69 3b 69 66 28 69 3d 6f 3f 6f 28 74 2c 6e 29 3a 24 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 29 3f 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 65 77 20 75 65 28 74 2c 6e 29 2e 74 6f 53 74 72 69 6e 67 28 72 29 2c 69 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21
                                                                                                                                                                                                                                      Data Ascii: /gi,",").replace(/%20/g,"+").replace(/%5B/gi,"[").replace(/%5D/gi,"]")}function le(e,t,n){if(!t)return e;const r=n&&n.encode||ce,o=n&&n.serialize;let i;if(i=o?o(t,n):$.isURLSearchParams(t)?t.toString():new ue(t,n).toString(r),i){const t=e.indexOf("#");-1!
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC14808INData Raw: 70 65 63 43 6f 6d 70 6c 69 61 6e 74 46 6f 72 6d 28 65 29 3f 28 61 77 61 69 74 20 6e 65 77 20 52 65 71 75 65 73 74 28 65 29 2e 61 72 72 61 79 42 75 66 66 65 72 28 29 29 2e 62 79 74 65 4c 65 6e 67 74 68 3a 24 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 56 69 65 77 28 65 29 7c 7c 24 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 28 65 29 3f 65 2e 62 79 74 65 4c 65 6e 67 74 68 3a 28 24 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 26 26 28 65 2b 3d 22 22 29 2c 24 2e 69 73 53 74 72 69 6e 67 28 65 29 3f 28 61 77 61 69 74 20 58 65 28 65 29 29 2e 62 79 74 65 4c 65 6e 67 74 68 3a 76 6f 69 64 20 30 29 29 28 74 29 3a 6e 7d 2c 61 74 3d 7b 68 74 74 70 3a 6e 75 6c 6c 2c 78 68 72 3a 4b 65 2c 66 65 74 63 68 3a 47 65 26 26 28 61 73 79 6e 63 20 65 3d 3e 7b 6c 65
                                                                                                                                                                                                                                      Data Ascii: pecCompliantForm(e)?(await new Request(e).arrayBuffer()).byteLength:$.isArrayBufferView(e)||$.isArrayBuffer(e)?e.byteLength:($.isURLSearchParams(e)&&(e+=""),$.isString(e)?(await Xe(e)).byteLength:void 0))(t):n},at={http:null,xhr:Ke,fetch:Ge&&(async e=>{le
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC3139INData Raw: 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2e 53 6b 65 6c 65 74 6f 6e 2c 6e 75 6c 6c 29 7d 2c 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6e 29 29 29 7d 2c 61 3d 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 6c 61 7a 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 68 2e 65 28 32 36 36 35 29 2c 68 2e 65 28 35 36 37 35 29 2c 68 2e 65 28 37 30 31 34 29 5d 29 2e 74 68 65 6e 28 68 2e 62 69 6e 64 28 68 2c 37 37 30 31 34 29 29 7d 29 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74
                                                                                                                                                                                                                                      Data Ascii: e["default"].Suspense,{fallback:e["default"].createElement(t.Skeleton,null)},e["default"].createElement(o,Object.assign({},n)))},a=e["default"].lazy((function(){return Promise.all([h.e(2665),h.e(5675),h.e(7014)]).then(h.bind(h,77014))})),s=function(n){ret


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      108192.168.2.164982913.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:20 UTC420OUTGET /sharefile-web/sharefiledev-projects-pilet/2.1.15/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 308129
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 23:45:49 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                                      ETag: "aaa88d2636dfeb090b5625da19c6583b"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 e976f829f2d1c4787d42d0595ae7cf74.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: TJwlEmJjWJolw7CJRL8a8FH8J4Pegg2P05fqAnlm03Xpnh56vs2W-w==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 72 6f 6a 65 63 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};retur
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 3d 6e 28 34 35 30 34 32 29 2c 6f 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 7c 6b 65 79 7c 72 65 66 7c 61 75 74 6f 46 6f 63 75 73 7c 64 65 66 61 75 6c 74 56 61 6c 75 65 7c 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 7c 69 6e 6e 65 72 48 54 4d 4c 7c 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 7c 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 7c 76 61 6c 75 65 4c 69 6e 6b 7c 61 62 62 72 7c 61 63 63 65 70 74 7c 61 63 63 65 70 74 43 68 61 72 73 65 74 7c 61 63 63 65 73 73 4b 65 79 7c 61 63 74 69 6f 6e 7c 61 6c 6c 6f 77 7c 61 6c 6c 6f 77 55 73 65 72 4d 65 64 69 61 7c 61 6c 6c 6f 77 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 7c
                                                                                                                                                                                                                                      Data Ascii: =n(45042),o=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 34 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 78 2d 73 68 61 64 6f 77 3a 20 22 2c 22 3b 5c 6e 5c 74 22 2c 22 20 7b 5c 6e 5c 74 5c 74 62 6f 72 64 65 72 3a 20 75 6e 73 65 74 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 2c 66 2e 61 53 2e 62 6f 78 53 68 61 64 6f 77 2c 64 2e 76 41 29 2c 76 3d 28 30 2c 73 2e 5a 29 28 6d 29 28 61 7c 7c 28 61 3d 28 30 2c 63 2e 5a 29 28 5b 22 5c 6e 5c 74 70 61 64 64 69 6e 67 3a 20 38 70 78 20 22 2c 22 20 22 2c 22 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75
                                                                                                                                                                                                                                      Data Ascii: r-left-width: 4px;\n\tborder-left-style: solid;\n\tbox-shadow: ",";\n\t"," {\n\t\tborder: unset;\n\t}\n"])),f.aS.boxShadow,d.vA),v=(0,s.Z)(m)(a||(a=(0,c.Z)(["\n\tpadding: 8px "," ",";\n\tborder-style: solid;\n\tborder-width: 1px;\n\tborder-top-right-radiu
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 6f 42 6f 72 64 65 72 3a 73 2e 69 4e 2c 69 6e 66 6f 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5f 43 2c 6d 6f 64 61 6c 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 62 6c 61 64 65 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 66 6c 79 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 65 43 2c 6c 69 73 74 49 74 65 6d 48 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5a 50 2c 6c 69 73 74 49 74 65 6d 53 65 6c 65 63 74 65 64 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 76 56 2c 70 72 69 6d 61 72 79 54 65 78 74 3a 73 2e 54 69 2c 73 65 63 6f 6e 64 61 72 79 54 65 78 74 3a 73 2e 6d 4b 2c 6d 65 74 61 64 61 74 61 54 65 78 74 3a 73 2e 6d 4b 2c 62 6f 72 64 65 72 3a 73 2e 6d 4b 2c 70 72 69 6d 61 72 79 41 70 70 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 68 65 2c 70 72 69 6d
                                                                                                                                                                                                                                      Data Ascii: oBorder:s.iN,infoBackground:s._C,modalBackground:s.or,bladeBackground:s.or,flyoverBackground:s.eC,listItemHoverBackground:s.ZP,listItemSelectedBackground:s.vV,primaryText:s.Ti,secondaryText:s.mK,metadataText:s.mK,border:s.mK,primaryAppBackground:s.he,prim
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 6f 72 6b 66 6c 6f 77 20 28 42 69 6c 64 29 22 2c 45 70 73 49 63 6f 6e 3a 22 45 50 53 2d 44 61 74 65 69 22 2c 45 78 63 65 6c 49 63 6f 6e 3a 22 45 78 63 65 6c 2d 44 61 74 65 69 22 2c 46 69 6c 65 62 6f 78 49 63 6f 6e 3a 22 44 61 74 65 69 62 6f 78 22 2c 46 6c 61 73 68 49 63 6f 6e 3a 22 46 6c 61 73 68 2d 44 61 74 65 69 22 2c 46 6f 6c 64 65 72 49 63 6f 6e 3a 22 4f 72 64 6e 65 72 22 2c 49 6c 6c 75 73 74 72 61 74 6f 72 49 63 6f 6e 3a 22 49 6c 6c 75 73 74 72 61 74 6f 72 2d 44 61 74 65 69 22 2c 49 6d 61 67 65 73 49 63 6f 6e 3a 22 42 69 6c 64 64 61 74 65 69 22 2c 49 6e 64 65 73 69 67 6e 49 63 6f 6e 3a 22 49 6e 44 65 73 69 67 6e 2d 44 61 74 65 69 22 2c 49 6e 66 6f 49 63 6f 6e 3a 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 73 73 79 6d 62 6f 6c 22 2c 4b 65 79 6e 6f 74 65 49 63
                                                                                                                                                                                                                                      Data Ascii: orkflow (Bild)",EpsIcon:"EPS-Datei",ExcelIcon:"Excel-Datei",FileboxIcon:"Dateibox",FlashIcon:"Flash-Datei",FolderIcon:"Ordner",IllustratorIcon:"Illustrator-Datei",ImagesIcon:"Bilddatei",IndesignIcon:"InDesign-Datei",InfoIcon:"Informationssymbol",KeynoteIc
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 65 67 61 6d 65 6e 74 6f 22 2c 63 6f 70 79 5f 73 75 63 63 65 73 73 3a 22 43 6f 70 69 61 74 6f 20 6e 65 67 6c 69 20 41 70 70 75 6e 74 69 22 2c 63 75 73 74 6f 6d 5f 65 6c 6c 69 70 73 69 73 3a 22 50 65 72 73 6f 6e 61 6c 69 7a 7a 61 74 6f 2e 2e 2e 22 2c 64 61 74 65 3a 7b 6a 75 6d 70 5f 62 61 63 6b 5f 6d 6f 6e 74 68 3a 22 54 6f 72 6e 61 20 69 6e 64 69 65 74 72 6f 20 64 69 20 75 6e 20 6d 65 73 65 22 2c 6a 75 6d 70 5f 62 61 63 6b 5f 79 65 61 72 3a 22 54 6f 72 6e 61 20 69 6e 64 69 65 74 72 6f 20 64 69 20 75 6e 20 61 6e 6e 6f 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 6d 6f 6e 74 68 3a 22 53 61 6c 74 61 20 69 6e 20 61 76 61 6e 74 69 20 64 69 20 75 6e 20 6d 65 73 65 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 79 65 61 72 3a 22 53 61 6c 74 61 20 69 6e 20 61 76 61
                                                                                                                                                                                                                                      Data Ascii: egamento",copy_success:"Copiato negli Appunti",custom_ellipsis:"Personalizzato...",date:{jump_back_month:"Torna indietro di un mese",jump_back_year:"Torna indietro di un anno",jump_forward_month:"Salta in avanti di un mese",jump_forward_year:"Salta in ava
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: c3 a7 c3 a3 6f 20 64 65 20 66 6c 75 78 6f 20 64 65 20 74 72 61 62 61 6c 68 6f 22 2c 45 70 73 49 63 6f 6e 3a 22 41 72 71 75 69 76 6f 20 45 50 53 22 2c 45 78 63 65 6c 49 63 6f 6e 3a 22 41 72 71 75 69 76 6f 20 45 78 63 65 6c 22 2c 46 69 6c 65 62 6f 78 49 63 6f 6e 3a 22 43 61 69 78 61 20 64 65 20 61 72 71 75 69 76 6f 73 22 2c 46 6c 61 73 68 49 63 6f 6e 3a 22 41 72 71 75 69 76 6f 20 46 6c 61 73 68 22 2c 46 6f 6c 64 65 72 49 63 6f 6e 3a 22 50 61 73 74 61 22 2c 49 6c 6c 75 73 74 72 61 74 6f 72 49 63 6f 6e 3a 22 41 72 71 75 69 76 6f 20 64 6f 20 49 6c 6c 75 73 74 72 61 74 6f 72 22 2c 49 6d 61 67 65 73 49 63 6f 6e 3a 22 41 72 71 75 69 76 6f 20 64 65 20 69 6d 61 67 65 6d 22 2c 49 6e 64 65 73 69 67 6e 49 63 6f 6e 3a 22 41 72 71 75 69 76 6f 20 64 6f 20 49 6e 44 65 73
                                                                                                                                                                                                                                      Data Ascii: o de fluxo de trabalho",EpsIcon:"Arquivo EPS",ExcelIcon:"Arquivo Excel",FileboxIcon:"Caixa de arquivos",FlashIcon:"Arquivo Flash",FolderIcon:"Pasta",IllustratorIcon:"Arquivo do Illustrator",ImagesIcon:"Arquivo de imagem",IndesignIcon:"Arquivo do InDes
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC13232INData Raw: 38 2c 72 2e 74 65 78 74 28 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 6f 3d 74 2e 73 65 6e 74 2c 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 2c 6d 29 29 3b 63 61 73 65 20 31 30 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29 29 29 7d 2c 64 65 6c 65 74 65 50 72 6f 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 2e
                                                                                                                                                                                                                                      Data Ascii: 8,r.text();case 8:return o=t.sent,t.abrupt("return",JSON.parse(o,m));case 10:case"end":return t.stop()}}),t)})))},deleteProject:function(e){return(0,r.__awaiter)(this,void 0,void 0,l().mark((function t(){var n;return l().wrap((function(t){for(;;)switch(t.
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 26 26 75 28 65 2c 74 29 7d 28 63 2c 65 29 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 61 28 63 29 3b 66 75 6e 63 74 69 6f 6e 20 63
                                                                                                                                                                                                                                      Data Ascii: ew TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),Object.defineProperty(e,"prototype",{writable:!1}),t&&u(e,t)}(c,e);var t,n,r,i=a(c);function c
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 2e 35 37 31 38 43 32 31 2e 34 38 36 37 20 39 31 2e 34 37 38 39 20 32 30 2e 36 30 36 35 20 39 31 2e 37 35 36 31 20 31 39 2e 38 32 37 35 20 39 32 2e 33 35 32 31 43 31 39 2e 36 34 38 31 20 39 32 2e 34 38 39 31 20 31 39 2e 35 20 39 32 2e 36 32 34 38 20 31 39 2e 33 37 37 37 20 39 32 2e 37 36 33 39 43 31 38 2e 33 32 34 32 20 39 32 2e 33 30 36 39 20 31 37 2e 31 30 30 38 20 39 32 2e 32 31 35 20 31 35 2e 39 39 37 31 20 39 32 2e 35 32 30 33 43 31 35 2e 37 31 33 38 20 39 32 2e 35 39 38 36 20 31 35 2e 32 39 39 34 20 39 32 2e 37 33 38 20 31 34 2e 39 37 33 38 20 39 33 2e 30 34 32 36 43 31 34 2e 38 36 39 32 20 39 33 2e 31 34 30 33 20 31 34 2e 37 38 31 39 20 39 33 2e 32 34 39 31 20 31 34 2e 37 30 36 35 20 39 33 2e 33 36 30 31 43 31 33 2e 39 37 36 37 20 39 33 2e 30 32 31
                                                                                                                                                                                                                                      Data Ascii: .5718C21.4867 91.4789 20.6065 91.7561 19.8275 92.3521C19.6481 92.4891 19.5 92.6248 19.3777 92.7639C18.3242 92.3069 17.1008 92.215 15.9971 92.5203C15.7138 92.5986 15.2994 92.738 14.9738 93.0426C14.8692 93.1403 14.7819 93.2491 14.7065 93.3601C13.9767 93.021


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      109192.168.2.164983113.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC611OUTGET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 55384
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 19:10:30 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                                      ETag: "d7fa53958e5ba828febe01a45075469e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 8f20db43ba7579b7216cf908572d5054.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 23ETEqx6B5NyyxiX5965jjH4W-ALWy3snBUJXFutdNW22jts7YQRmA==
                                                                                                                                                                                                                                      Age: 2761
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC15792INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 76 69 65 77 61 70 70 72 6f 76 61 6c 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevreviewapprovalpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var r={},n={},a={},o={},i={},c={};return Object.defineProperty(o,"__esModule"
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 38 22 2c 74 6f 6d 61 74 6f 3a 22 23 66 66 36 33 34 37 22 2c 74 75 72 71 75 6f 69 73 65 3a 22 23 34 30 65 30 64 30 22 2c 76 69 6f 6c 65 74 3a 22 23 65 65 38 32 65 65 22 2c 77 68 65 61 74 3a 22 23 66 35 64 65 62 33 22 2c 77 68 69 74 65 3a 22 23 66 66 66 66 66 66 22 2c 77 68 69 74 65 73 6d 6f 6b 65 3a 22 23 66 35 66 35 66 35 22 2c 79 65 6c 6c 6f 77 3a 22 23 66 66 66 66 30 30 22 2c 79 65 6c 6c 6f 77 67 72 65 65 6e 3a 22 23 39 61 63 64 33 32 22 7d 7d 2c 36 32 35 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 52 4f 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 32 34 35 36 29 2c 61 3d 72 28 32 34 33 34 29 2c 6f 3d 72 28 39 32 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 7b 72 3a 30
                                                                                                                                                                                                                                      Data Ascii: 8",tomato:"#ff6347",turquoise:"#40e0d0",violet:"#ee82ee",wheat:"#f5deb3",white:"#ffffff",whitesmoke:"#f5f5f5",yellow:"#ffff00",yellowgreen:"#9acd32"}},6250:(e,t,r)=>{"use strict";r.d(t,{RO:()=>i});var n=r(2456),a=r(2434),o=r(9244);function i(e){var t={r:0
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 65 20 35 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 72 2e 73 74 6f 70 28 29 7d 7d 29 2c 72 29 7d 29 29 29 7d 7d 7d 2c 31 39 39 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4d 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 6e 3d 22 75 72 6e 22 2c 61 3d 22 73 66 64 72 61 77 65 72 22 2c 6f 3d 7b 73 65 6e 64 46 6f 72 41 70 70 72 6f 76 61 6c 44 72 61 77 65 72 3a 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 22 72 61 70 22 2c 22 3a 73 65 6e 64 2d 66 6f 72 2d 66 65 65 64 62 61 63 6b 22 29 2c 63 72 65 61 74 65 45 6d 70 74 79 52 65 76 69 65 77 41 70 70 72 6f 76 61 6c 3a 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 61
                                                                                                                                                                                                                                      Data Ascii: e 5:case"end":return r.stop()}}),r)})))}}},1991:(e,t,r)=>{"use strict";r.d(t,{M:()=>o});var n="urn",a="sfdrawer",o={sendForApprovalDrawer:"".concat(n,":").concat(a,":").concat("rap",":send-for-feedback"),createEmptyReviewApproval:"".concat(n,":").concat(a
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC6824INData Raw: 74 79 70 65 29 7b 69 66 28 61 3d 6e 2e 64 6f 6e 65 3f 76 3a 70 2c 75 2e 61 72 67 3d 3d 3d 79 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 75 2e 61 72 67 2c 64 6f 6e 65 3a 6e 2e 64 6f 6e 65 7d 7d 22 74 68 72 6f 77 22 3d 3d 3d 75 2e 74 79 70 65 26 26 28 61 3d 76 2c 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 75 2e 61 72 67 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 2c 72 29 7b 76 61 72 20 6e 3d 72 2e 6d 65 74 68 6f 64 2c 61 3d 74 2e 69 74 65 72 61 74 6f 72 5b 6e 5d 3b 69 66 28 61 3d 3d 3d 65 29 72 65 74 75 72 6e 20 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 6e 26 26 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: type){if(a=n.done?v:p,u.arg===y)continue;return{value:u.arg,done:n.done}}"throw"===u.type&&(a=v,n.method="throw",n.arg=u.arg)}}}function P(t,r){var n=r.method,a=t.iterator[n];if(a===e)return r.delegate=null,"throw"===n&&t.iterator.return&&(r.method="retur


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      110192.168.2.164983313.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC423OUTGET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 120056
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:52:04 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                                      ETag: "33040c25dcd11460d4fcaf829905e8bd"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 eab88762658052b4a1e386f8521a38ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: h9LccwwKND7X8xG5fenPFTaDUwGTjim6ep-ywdhrG8LtSVcQ8gYp7A==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 76 69 65 77 65 6e 67 69 6e 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevviewenginepilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule"
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 69 2b 31 3c 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 6f 5b 72 5b 69 5d 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 66 6f 72 28 76 61 72 20 61 3d 32 2c 73 3d 72 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 6e 29 2c 75 3d 6f 5b 73 5d 3b 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 72 2e 6c 65 6e 67 74 68 3e 69 2b 61 3b 29 61 2b 2b 2c 75 3d 6f 5b 73 3d 72 2e 73 6c 69 63 65 28 69 2c 69 2b 61 29 2e 6a 6f 69 6e 28 6e 29 5d 3b 69 66 28 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 75 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 2e 65 6e 64 73 57 69 74 68 28 73 29 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                      Data Ascii: i+1<r.length)return undefined;if(o[r[i]]===undefined){for(var a=2,s=r.slice(i,i+a).join(n),u=o[s];u===undefined&&r.length>i+a;)a++,u=o[s=r.slice(i,i+a).join(n)];if(u===undefined)return undefined;if(null===u)return null;if(t.endsWith(s)){if("string"==typeo
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 29 29 2c 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 2c 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 69 28 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 69 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67
                                                                                                                                                                                                                                      Data Ascii: ons.load&&i(this.formatLanguageCode(e)),"languageOnly"!==this.options.load&&"currentOnly"!==this.options.load&&i(this.getScriptPartFromCode(e)),"currentOnly"!==this.options.load&&i(this.getLanguagePartFromCode(e))):"string"==typeof e&&i(this.formatLanguag
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC15333INData Raw: 20 72 2c 73 2c 75 2c 6c 2c 63 2c 66 3b 72 3d 6e 2e 6c 6f 61 64 65 64 2c 73 3d 69 2c 6c 3d 45 28 72 2c 5b 6f 5d 2c 4f 62 6a 65 63 74 29 2c 63 3d 6c 2e 6f 62 6a 2c 66 3d 6c 2e 6b 2c 63 5b 66 5d 3d 63 5b 66 5d 7c 7c 5b 5d 2c 75 26 26 28 63 5b 66 5d 3d 63 5b 66 5d 2e 63 6f 6e 63 61 74 28 73 29 29 2c 75 7c 7c 63 5b 66 5d 2e 70 75 73 68 28 73 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 2c 65 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 2d 2d 29 7d 28 6e 2c 65 29 2c 74 26 26 6e 2e 65 72 72 6f 72 73 2e 70 75 73 68 28 74 29 2c 30 21 3d 3d 6e 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 7c 7c 6e 2e 64 6f 6e 65 7c 7c 28 4f 62 6a 65 63 74
                                                                                                                                                                                                                                      Data Ascii: r,s,u,l,c,f;r=n.loaded,s=i,l=E(r,[o],Object),c=l.obj,f=l.k,c[f]=c[f]||[],u&&(c[f]=c[f].concat(s)),u||c[f].push(s),function(e,t){e.pending[t]!==undefined&&(delete e.pending[t],e.pendingCount--)}(n,e),t&&n.errors.push(t),0!==n.pendingCount||n.done||(Object
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 22 2c 22 68 65 22 2c 22 69 77 22 2c 22 70 73 22 2c 22 70 62 74 22 2c 22 70 62 75 22 2c 22 70 73 74 22 2c 22 70 72 70 22 2c 22 70 72 64 22 2c 22 75 67 22 2c 22 75 72 22 2c 22 79 64 64 22 2c 22 79 64 73 22 2c 22 79 69 68 22 2c 22 6a 69 22 2c 22 79 69 22 2c 22 68 62 6f 22 2c 22 6d 65 6e 22 2c 22 78 6d 6e 22 2c 22 66 61 22 2c 22 6a 70 72 22 2c 22 70 65 6f 22 2c 22 70 65 73 22 2c 22 70 72 73 22 2c 22 64 76 22 2c 22 73 61 6d 22 2c 22 63 6b 62 22 5d 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 3e 2d 31 7c 7c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 2d 61 72 61 62 22 29 3e 31 3f 22 72
                                                                                                                                                                                                                                      Data Ascii: ","he","iw","ps","pbt","pbu","pst","prp","prd","ug","ur","ydd","yds","yih","ji","yi","hbo","men","xmn","fa","jpr","peo","pes","prs","dv","sam","ckb"].indexOf(this.services.languageUtils.getLanguagePartFromCode(e))>-1||e.toLowerCase().indexOf("-arab")>1?"r
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 6e 29 2c 4c 5b 6e 5d 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 46 28 52 2c 65 2c 74 29 7d 44 2e 70 72 65 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 43 2e 70 75 73 68 28 65 29 7d 2c 44 2e 72 65 73 65 74 57 61 72 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 7b 7d 7d 2c 44 2e 6e 6f 74 65 4f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 46 28 4e 2c 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 4d 3d 44 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 4d 28 65 2c 22 5b 40 61 6e 74 2d 64 65 73 69 67 6e 2f 69 63 6f 6e 73 5d 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 76 61 72 20 54 3d 7b 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c
                                                                                                                                                                                                                                      Data Ascii: n),L[n]=!0)}function D(e,t){F(R,e,t)}D.preMessage=function(e){C.push(e)},D.resetWarned=function(){L={}},D.noteOnce=function(e,t){F(N,e,t)};const M=D;function z(e,t){M(e,"[@ant-design/icons] ".concat(t))}var T={width:"1em",height:"1em",fill:"currentColor",
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 72 22 5d 28 22 72 65 61 63 74 2e 6d 6f 64 75 6c 65 2e 72 65 66 65 72 65 6e 63 65 22 29 2c 74 2e 69 73 46 72 61 67 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6d 28 65 29 3d 3d 3d 69 7d 7d 2c 36 36 33 35 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 37 37 38 37 29 7d 2c 31 32 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 28 36 30 33 35 38 29 2e 79 3b 74 2e 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 7c 7c 28 65 3d 31 29 2c 21 6e 2e 79 2e 6d 65 74 61 7c 7c 21 6e 2e 79 2e 6d 65 74 61 2e 75 72 6c 29 74 68 72 6f 77 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5f 5f 73 79 73 74 65 6d 5f 63 6f 6e 74 65 78 74 5f 5f 22 2c 6e 2e 79 29 2c 45
                                                                                                                                                                                                                                      Data Ascii: r"]("react.module.reference"),t.isFragment=function(e){return m(e)===i}},66351:(e,t,n)=>{"use strict";e.exports=n(57787)},126:(e,t,n)=>{const r=n(60358).y;t.w=function(e){if(e||(e=1),!n.y.meta||!n.y.meta.url)throw console.error("__system_context__",n.y),E
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC6944INData Raw: 3b 64 2e 67 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 28 65 3d 64 2e 67 2e 6c 6f 63 61 74 69 6f 6e 2b 22 22 29 3b 76 61 72 20 74 3d 64 2e 67 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 26 26 74 26 26 28 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 22 53 43 52 49 50 54 22 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 26 26 28 65 3d 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 2c 21 65 29 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 2d 31 26 26 28 21 65 7c 7c 21 2f 5e 68 74 74
                                                                                                                                                                                                                                      Data Ascii: ;d.g.importScripts&&(e=d.g.location+"");var t=d.g.document;if(!e&&t&&(t.currentScript&&"SCRIPT"===t.currentScript.tagName.toUpperCase()&&(e=t.currentScript.src),!e)){var n=t.getElementsByTagName("script");if(n.length)for(var r=n.length-1;r>-1&&(!e||!/^htt


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      111192.168.2.164983213.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC609OUTGET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 133363
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 04 Nov 2024 07:10:45 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:24:41 GMT
                                                                                                                                                                                                                                      ETag: "13dc49e47065015d15ef3bafe1f88202"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c379418fd6100691807f32f274ebe9ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: zWc4MURSiiNvY9Lxp6b1NlJwQ_c14irfwqY2b7nDAsMx1Gi-EB0zOQ==
                                                                                                                                                                                                                                      Age: 43061
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 79 6e 61 6d 69 63 66 6f 72 6d 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineP
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 53 68 72 69 6e 6b 3a 31 2c 66 6c 65 78 4e 65 67 61 74 69 76 65 3a 31 2c 66 6c 65 78 4f 72 64 65 72 3a 31 2c 67 72 69 64 52 6f 77 3a 31 2c 67 72 69 64 52 6f 77 45 6e 64 3a 31 2c 67 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 67 72 69 64 52 6f 77 53 74 61 72 74 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 31 2c 6d 73 47 72 69 64 52 6f 77 3a 31 2c 6d 73 47 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 66 6f 6e 74 57 65 69 67 68 74 3a 31 2c 6c 69 6e 65 48 65 69 67 68 74 3a 31 2c 6f 70 61 63 69 74 79 3a 31 2c 6f 72 64 65 72
                                                                                                                                                                                                                                      Data Ascii: Shrink:1,flexNegative:1,flexOrder:1,gridRow:1,gridRowEnd:1,gridRowSpan:1,gridRowStart:1,gridColumn:1,gridColumnEnd:1,gridColumnSpan:1,gridColumnStart:1,msGridRow:1,msGridRowSpan:1,msGridColumn:1,msGridColumnSpan:1,fontWeight:1,lineHeight:1,opacity:1,order
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 6f 6a 65 63 74 73 20 77 69 74 68 20 65 6e 74 69 74 6c 65 6d 65 6e 74 73 22 7d 29 2c 63 3d 79 69 65 6c 64 20 73 2e 74 65 78 74 28 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 63 2c 77 29 7d 29 29 7d 2c 67 65 74 53 6f 72 74 65 64 50 72 6f 6a 65 63 74 73 42 79 43 6f 6e 74 61 69 6e 65 72 52 49 44 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 6e 3d 67 28 60 70 72 6f 6a 65 63 74 73 3f 63 6f 6e 74 61 69 6e 65 72 52 49 44 3d 24 7b 65 7d 26 73 6f 72 74 2e 66 69 65 6c 64 3d 24 7b 74 7d 26 73 6f 72 74 2e 64 69 72 65 63 74 69 6f 6e 3d 24 7b 72 7d 60 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 7d 29
                                                                                                                                                                                                                                      Data Ascii: ojects with entitlements"}),c=yield s.text();return JSON.parse(c,w)}))},getSortedProjectsByContainerRID(e,t,r){return(0,n.__awaiter)(this,void 0,void 0,(function*(){const n=g(`projects?containerRID=${e}&sort.field=${t}&sort.direction=${r}`,{method:"GET"})
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC14808INData Raw: 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 6c 65 74 20 6e 2c 6f 3d 72 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 6f 2d 2d 20 3e 30 3b 29 69 66 28 6e 3d 72 5b 6f 5d 2c 74 3d 3d 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 63 6f 6e 73 74 20 49 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 67 6c 6f 62 61 6c 2c 4c 3d 65 3d 3e 21 67 28 65 29 26 26 65 21 3d 3d 49 3b 63 6f 6e 73 74 20 4e 3d 28 44
                                                                                                                                                                                                                                      Data Ascii: );const r=Object.keys(e);let n,o=r.length;for(;o-- >0;)if(n=r[o],t===n.toLowerCase())return n;return null}const I="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:global,L=e=>!g(e)&&e!==I;const N=(D
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC443INData Raw: 72 65 74 75 72 6e 22 41 78 69 6f 73 48 65 61 64 65 72 73 22 7d 73 74 61 74 69 63 20 66 72 6f 6d 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 68 69 73 3f 65 3a 6e 65 77 20 74 68 69 73 28 65 29 7d 73 74 61 74 69 63 20 63 6f 6e 63 61 74 28 65 2c 2e 2e 2e 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 74 68 69 73 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 72 2e 73 65 74 28 65 29 29 29 2c 72 7d 73 74 61 74 69 63 20 61 63 63 65 73 73 6f 72 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 74 68 69 73 5b 52 65 5d 3d 74 68 69 73 5b 52 65 5d 3d 7b 61 63 63 65 73 73 6f 72 73 3a 7b 7d 7d 29 2e 61 63 63 65 73 73 6f 72 73 2c 72 3d 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 63
                                                                                                                                                                                                                                      Data Ascii: return"AxiosHeaders"}static from(e){return e instanceof this?e:new this(e)}static concat(e,...t){const r=new this(e);return t.forEach((e=>r.set(e))),r}static accessor(e){const t=(this[Re]=this[Re]={accessors:{}}).accessors,r=this.prototype;function n(e){c
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 29 29 7d 28 72 2c 65 29 2c 74 5b 6e 5d 3d 21 30 29 7d 72 65 74 75 72 6e 20 51 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 66 6f 72 45 61 63 68 28 6e 29 3a 6e 28 65 29 2c 74 68 69 73 7d 7d 43 65 2e 61 63 63 65 73 73 6f 72 28 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 22 2c 22 41 63 63 65 70 74 22 2c 22 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 22 2c 22 55 73 65 72 2d 41 67 65 6e 74 22 2c 22 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 22 5d 29 2c 51 2e 72 65 64 75 63 65 44 65 73 63 72 69 70 74 6f 72 73 28 43 65 2e 70 72 6f 74 6f 74 79 70 65 2c 28 28 7b 76 61 6c 75 65 3a 65 7d 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e
                                                                                                                                                                                                                                      Data Ascii: gurable:!0})}))}(r,e),t[n]=!0)}return Q.isArray(e)?e.forEach(n):n(e),this}}Ce.accessor(["Content-Type","Content-Length","Accept","Accept-Encoding","User-Agent","Authorization"]),Q.reduceDescriptors(Ce.prototype,(({value:e},t)=>{let r=t[0].toUpperCase()+t.
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 73 2e 73 75 62 73 63 72 69 62 65 28 74 29 2c 65 2e 73 69 67 6e 61 6c 2e 75 6e 73 75 62 73 63 72 69 62 65 3d 28 29 3d 3e 74 68 69 73 2e 75 6e 73 75 62 73 63 72 69 62 65 28 74 29 2c 65 2e 73 69 67 6e 61 6c 7d 73 74 61 74 69 63 20 73 6f 75 72 63 65 28 29 7b 6c 65 74 20 65 3b 72 65 74 75 72 6e 7b 74 6f 6b 65 6e 3a 6e 65 77 20 53 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 7d 29 29 2c 63 61 6e 63 65 6c 3a 65 7d 7d 7d 63 6f 6e 73 74 20 6b 74 3d 53 74 3b 63 6f 6e 73 74 20 6a 74 3d 7b 43 6f 6e 74 69 6e 75 65 3a 31 30 30 2c 53 77 69 74 63 68 69 6e 67 50 72 6f 74 6f 63 6f 6c 73 3a 31 30 31 2c 50 72 6f 63 65 73 73 69 6e 67 3a 31 30 32 2c 45 61 72 6c 79 48 69 6e 74 73 3a 31 30 33 2c 4f 6b 3a 32 30 30 2c 43 72 65 61 74 65 64 3a 32 30 31 2c 41 63 63 65 70 74
                                                                                                                                                                                                                                      Data Ascii: s.subscribe(t),e.signal.unsubscribe=()=>this.unsubscribe(t),e.signal}static source(){let e;return{token:new St((function(t){e=t})),cancel:e}}}const kt=St;const jt={Continue:100,SwitchingProtocols:101,Processing:102,EarlyHints:103,Ok:200,Created:201,Accept
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 65 74 75 72 6e 20 54 74 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 72 2e 70 72 65 76 3d 72 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 2e 70 72 65 76 3d 30 2c 6e 3d 74 3f 7b 63 6c 6f 73 75 72 65 4d 65 73 73 61 67 65 3a 74 7d 3a 7b 7d 2c 72 2e 6e 65 78 74 3d 34 2c 52 74 2e 70 75 74 28 22 2f 22 2e 63 6f 6e 63 61 74 28 73 2e 78 57 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 63 6c 6f 73 65 22 29 2c 6e 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6f 3d 72 2e 73 65 6e 74 2c 72 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6f 29 3b 63 61 73 65 20 38 3a 74 68 72 6f 77 20 72 2e 70 72 65 76 3d 38 2c 72 2e 74 30 3d 72 5b 22 63 61 74 63 68 22 5d 28 30 29 2c 6e 65 77 20
                                                                                                                                                                                                                                      Data Ascii: eturn Tt().wrap((function(r){for(;;)switch(r.prev=r.next){case 0:return r.prev=0,n=t?{closureMessage:t}:{},r.next=4,Rt.put("/".concat(s.xW,"/").concat(e,"/close"),n);case 4:return o=r.sent,r.abrupt("return",o);case 8:throw r.prev=8,r.t0=r["catch"](0),new
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 7d 2c 32 39 30 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 38 31 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 72 5d 3b 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6f 2e 65 6e
                                                                                                                                                                                                                                      Data Ascii: "use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}r.d(t,{A:()=>n})},2901:(e,t,r)=>{"use strict";r.d(t,{A:()=>i});var n=r(816);function o(e,t){for(var r=0;r<t.length;r++){var o=t[r];o.enumerable=o.en
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC3424INData Raw: 6d 69 73 65 2e 61 6c 6c 28 5b 66 2e 65 28 31 38 38 29 2c 66 2e 65 28 32 33 37 29 2c 66 2e 65 28 38 31 38 29 2c 66 2e 65 28 34 38 38 29 2c 66 2e 65 28 32 38 32 29 2c 66 2e 65 28 38 34 32 29 2c 66 2e 65 28 32 37 29 5d 29 2e 74 68 65 6e 28 66 2e 62 69 6e 64 28 66 2c 32 37 29 29 7d 29 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 6f 5b 22 64 65 66 61 75 6c 74 22 5d 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 28 30 2c 74 2e 6a 73 78 29 28 6e 2e 53 6b 65 6c 65 74 6f 6e 2c 7b 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 50 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 29 29 7d 29 7d 2c 49 3d 6f 5b 22 64 65 66 61 75 6c 74 22 5d 2e 6c 61 7a 79 28 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: mise.all([f.e(188),f.e(237),f.e(818),f.e(488),f.e(282),f.e(842),f.e(27)]).then(f.bind(f,27))})),B=function(e){return(0,t.jsx)(o["default"].Suspense,{fallback:(0,t.jsx)(n.Skeleton,{}),children:(0,t.jsx)(P,Object.assign({},e))})},I=o["default"].lazy((functi


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      112192.168.2.164983413.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC577OUTGET /sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 00:52:04 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c7f7b4cf7fd5efe64bac95586db3f62a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: shS19zAdoRT6rZo3jOJv8TVYh-GrhXSO1na7f2ObWKoILq1EOHr8YA==
                                                                                                                                                                                                                                      Age: 34018
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      113192.168.2.164983513.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC427OUTGET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 124348
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 01:04:00 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                                      ETag: "4e4e4fd0b0580ef04c25c9db829e370f"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: OLPg_eM52q1GYQTTEAVyUY_aATfVhdHDFhvHoG3VXnz-ravPteUoVA==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 61 67 67 72 65 67 61 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule"
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6c 65 3d 75 65 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 6c 65 28 65 2c 22 5b 40 61 6e 74 2d 64 65 73 69 67 6e 2f 69 63 6f 6e 73 5d 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 76 61 72 20 70 65 3d 7b 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 64 65 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 69 65 77 42 6f 78 22 2c 22 73 70 69 6e 22 2c 22 72 6f 74 61 74 65 22 2c 22 74 61 62 49 6e 64 65 78 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 68
                                                                                                                                                                                                                                      Data Ascii: e,t)};const le=ue;function fe(e,t){le(e,"[@ant-design/icons] ".concat(t))}var pe={width:"1em",height:"1em",fill:"currentColor","aria-hidden":"true",focusable:"false"},de=["className","component","viewBox","spin","rotate","tabIndex","onClick","children"],h
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 64 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 72 65 74 75 72 6e 20 77 2e 70 72 6f 74 6f 74 79 70 65 3d 78 2c 6f 28 6a 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 78 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 6f 28 78 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 77 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 77 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 75 28 78 2c 63 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 2c 74 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26
                                                                                                                                                                                                                                      Data Ascii: w new TypeError(d(t)+" is not iterable")}return w.prototype=x,o(j,"constructor",{value:x,configurable:!0}),o(x,"constructor",{value:w,configurable:!0}),w.displayName=u(x,c,"GeneratorFunction"),t.isGeneratorFunction=function(e){var t="function"==typeof e&&
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 75 3d 63 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 6c 3d 63 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 66 3d 63 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c 22 40 40 74 6f 53 74 72 69 6e 67 54 61 67 22 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 70 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                      Data Ascii: ion"==typeof Symbol?Symbol:{},u=c.iterator||"@@iterator",l=c.asyncIterator||"@@asyncIterator",f=c.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 6e 2e 72 65 73 6f 6c 76 65 3d 65 2c 6e 2e 72 65 6a 65 63 74 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 22 22 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 69 6e 64 65 78 4f 66 28 22 23 23 23 22 29 3e 2d 31 3f 65 2e 72 65 70 6c 61 63 65 28 2f 23 23 23 2f 67 2c 22 2e 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 21 65 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 6f 72 28 76 61 72 20 69 3d 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 3f 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 3a 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 2e 6c 65 6e 67 74 68 3e 31
                                                                                                                                                                                                                                      Data Ascii: n.resolve=e,n.reject=t,n}function k(e){return null==e?"":""+e}function O(e,t,n){function r(e){return e&&e.indexOf("###")>-1?e.replace(/###/g,"."):e}function o(){return!e||"string"==typeof e}for(var i="string"!=typeof t?[].concat(t):t.split(".");i.length>1
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 7d 2c 7b 6b 65 79 3a 22 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3c 30 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 5b 30 5d 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 2d 31 29 7b 76 61 72 20 74 3d 5b 22 68 61 6e 73 22 2c 22 68 61 6e 74 22 2c 22 6c 61 74 6e 22
                                                                                                                                                                                                                                      Data Ascii: },{key:"getLanguagePartFromCode",value:function(e){if(!e||e.indexOf("-")<0)return e;var t=e.split("-");return this.formatLanguageCode(t[0])}},{key:"formatLanguageCode",value:function(e){if("string"==typeof e&&e.indexOf("-")>-1){var t=["hans","hant","latn"
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC16384INData Raw: 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 69 65 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6c 2e 41 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 69 65 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65
                                                                                                                                                                                                                                      Data Ascii: !=arguments[t]?arguments[t]:{};t%2?ie(Object(n),!0).forEach((function(t){(0,l.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ie(Object(n)).forEach((function(t){Object.defineProperty(e,t,Obje
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC9660INData Raw: 65 6e 64 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 75 72 63 65 73 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 74 69 61 6c 42 75 6e 64 6c 65 64 4c 61 6e 67 75 61 67 65 73 29 29 7c 7c 21 28 21 61 28 72 2c 65 29 7c 7c 6f 26 26 21 61 28 69 2c 65 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 78 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 73 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 69 6e 64 65 78 4f 66 28 65 29 3c
                                                                                                                                                                                                                                      Data Ascii: end&&(!this.options.resources||this.options.partialBundledLanguages))||!(!a(r,e)||o&&!a(i,e)))}},{key:"loadNamespaces",value:function(e,t){var n=this,r=x();return this.options.ns?("string"==typeof e&&(e=[e]),e.forEach((function(e){n.options.ns.indexOf(e)<


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      114192.168.2.164983613.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC581OUTGET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.23/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 01:04:00 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 f7bf326347bdd7f275a38a22b5b83724.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: H7Tde1Ray1ckUbH_Z__M_-g8nZHMmac9IyTQWUgvHB1f_SxeU_vIxA==
                                                                                                                                                                                                                                      Age: 34018
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      115192.168.2.164983818.239.18.504436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:22 GMT
                                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e7e-2b821f24206cf23d69192f0f
                                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c88ca2a75ca16a71cee4beefb2f6e6b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: yRXV1TOD9OrErqb33UcKMMznbXbnCQVWOCJhi4jus1CvE3T-TEoCTA==


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      116192.168.2.164983718.239.18.1054436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC653OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1766
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:21 UTC1766OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 71 65 32 4f 42 6b 6d 41 41 41 41 41 3a 6c 36 7a 33 4b 4c 6d 54 4b 44 62 35 49 4a 64 71 44 6d 67 7a 4b 63 46 49 64 4f 79 45 72 74 79 34 59 45 6f 46 35 37 2f 38 48 64 77 31 75 41 41 6e 38 73 78 67 49 53 55 67 64 6c 55 6a 75 4f 50 36 44 62 4c 43 65 38 63 5a 49 41 71 36 74 6c 48 63 4b 74 37 4f 30 75 6f 36 35 31 36 78 2b 4a 62 34 67 46 71 37 68 30 64 6f 76 44 68 72 35 6f 6b 49 44 66 41 41 2f 52 32 4d 74 4e 4c 2f 65 7a 52 73 70 55 43 51 70 54 35 52 5a 68 4c 50 51 41 38 51 6d 5a 41 4b 54 41 71 6e 43 52 36 6a 30 6d 64 78 63 56 51 33 39 53 79 53 64 68 48 6a 37 56 76 65 66 54 36 4f 41 42
                                                                                                                                                                                                                                      Data Ascii: {"existing_token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAqe2OBkmAAAAA:l6z3KLmTKDb5IJdqDmgzKcFIdOyErty4YEoF57/8Hdw1uAAn8sxgISUgdlUjuOP6DbLCe8cZIAq6tlHcKt7O0uo6516x+Jb4gFq7h0dovDhr5okIDfAA/R2MtNL/ezRspUCQpT5RZhLPQA8QmZAKTAqnCR6j0mdxcVQ39SySdhHj7VvefT6OAB
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 948
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:22 GMT
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e7e-6fc23e71581723650024bb89
                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 8c1b0d772e0acbdf68d346f16fbb34ea.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: tuPB2-vfBLG1oNHvNoR3pIFResG-OIaJBOH7zDvzVax0jh1hvYOkBg==
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC948INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 31 32 62 66 39 37 35 31 2d 61 31 32 36 2d 34 32 64 35 2d 62 30 35 38 2d 64 33 35 62 33 61 61 34 32 34 34 61 3a 45 51 6f 41 6c 63 47 4f 4a 63 44 2b 41 41 41 41 3a 70 67 63 55 63 64 35 49 6b 74 55 42 4b 49 35 36 75 73 6f 65 34 53 61 61 76 39 34 35 74 64 30 47 64 70 59 54 71 43 51 51 54 75 72 39 74 4a 30 74 45 44 62 74 79 76 4a 32 4f 6e 37 58 39 42 67 36 62 34 76 6d 30 4c 61 2f 52 65 35 6c 4e 59 33 50 69 74 63 54 72 4b 6a 62 4b 44 42 34 55 5a 47 39 4d 50 67 35 57 32 61 70 6c 4e 77 58 39 4f 63 56 50 70 77 6b 66 30 46 59 45 41 4a 71 2b 51 2f 41 4c 54 45 54 2f 7a 49 44 36 2f 41 2b 53 35 50 71 31 5a 6d 4e 45 4e 38 53 2b 58 64 61 5a 55 4d 76 71 59 4a 37 75 76 30 2f 36 45 72 4f 36 55 72 43 71 4e 6e 63 53 32 76 55 65 4b 66 47 69 50 68
                                                                                                                                                                                                                                      Data Ascii: {"token":"12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPh


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      117192.168.2.164983913.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC623OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 795817
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:26 GMT
                                                                                                                                                                                                                                      ETag: "1ef237d0b6617d5d9e82d98839b65753"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 24c299c0a6423c6f96984a85fb014108.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Lhthpn2KTEBDFcwZd0xESEgWFCLoEgMCthRU4AYHg34xG0HzsAUmzg==
                                                                                                                                                                                                                                      Age: 2760
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC16384INData Raw: 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29
                                                                                                                                                                                                                                      Data Ascii: System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC16384INData Raw: 34 38 32 20 31 33 20 30 22 2c 66 69 6c 6c 3a 22 23 30 30 34 35 44 42 22 7d 29 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 31 20 30 43 35 2e 31 37 33 2e 34 38 32 2e 34 38 32 20 35 2e 31 37 32 20 30 20 31 31 68 32 63 2e 34 36 39 2d 34 2e 37 32 33 20 34 2e 32 37 37 2d 38 2e 35 33 31 20 39 2d 39 56 30 5a 6d 30 20 32 32 63 2d 34 2e 37 32 33 2d 2e 34 37 2d 38 2e 35 33 31 2d 34 2e 32 37 36 2d 39 2d 39 48 30 63 2e 34 38 32 20 35 2e 38 32 38 20 35 2e 31 37 33 20 31 30 2e 35 31 38 20 31 31 20 31 31 76 2d 32 5a 6d 31 31 2d 39 63 2d 2e 34 36 39 20 34 2e 37 32 34 2d 34 2e 32 37 37 20 38 2e 35 33 2d 39 20 39 76 32 63 35 2e 38 32 37 2d 2e 34 38 32 20 31 30 2e 35 31 38 2d 35 2e 31 37 32 20 31
                                                                                                                                                                                                                                      Data Ascii: 482 13 0",fill:"#0045DB"}),r["default"].createElement("path",{d:"M11 0C5.173.482.482 5.172 0 11h2c.469-4.723 4.277-8.531 9-9V0Zm0 22c-4.723-.47-8.531-4.276-9-9H0c.482 5.828 5.173 10.518 11 11v-2Zm11-9c-.469 4.724-4.277 8.53-9 9v2c5.827-.482 10.518-5.172 1
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC16384INData Raw: 57 43 22 2c 4e 77 64 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 4e 57 44 22 2c 4e 77 66 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 4e 57 46 22 2c 4f 6e 65 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 4f 6e 65 22 2c 50 61 67 65 73 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 50 61 67 65 73 22 2c 50 64 66 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 50 44 46 22 2c 50 68 6f 74 6f 73 68 6f 70 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 50 68 6f 74 6f 73 68 6f 70 22 2c 50 6f 77 65 72 70 6f 69 6e 74 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 50 6f 77 65 72 50 6f 69 6e 74 22 2c 50 75 62 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 50 75 62 6c 69 73 68 65 72 22 2c 51 62 62 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 64 65 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20
                                                                                                                                                                                                                                      Data Ascii: WC",NwdIcon:"Archivo NWD",NwfIcon:"Archivo NWF",OneIcon:"Archivo One",PagesIcon:"Archivo Pages",PdfIcon:"Archivo PDF",PhotoshopIcon:"Archivo Photoshop",PowerpointIcon:"Archivo PowerPoint",PubIcon:"Archivo Publisher",QbbIcon:"Archivo de copia de seguridad
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC14808INData Raw: 92 e6 8c 87 e5 ae 9a e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 22 2c 6e 6f 74 4e 75 6d 62 65 72 3a 22 e6 95 b0 e5 ad 97 e3 81 ae e5 89 8d e3 81 af e3 83 8f e3 82 a4 e3 83 95 e3 83 b3 e3 81 ab e3 81 99 e3 82 8b e5 bf 85 e8 a6 81 e3 81 8c e3 81 82 e3 82 8a e3 81 be e3 81 99 e3 80 82 22 2c 6f 76 65 72 43 68 61 72 4c 69 6d 69 74 45 72 72 6f 72 3a 22 e6 96 87 e5 ad 97 e6 95 b0 e5 88 b6 e9 99 90 e3 81 ab e5 80 a4 e3 82 92 e5 85 a5 e5 8a 9b e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 e3 80 82 22 7d 2c 69 6e 76 61 6c 69 64 5f 65 6d 61 69 6c 3a 22 e7 84 a1 e5 8a b9 e3 81 aa e3 83 a1 e3 83 bc e3 83 ab 22 7d 2c 79 65 73 3a 22 e3 81 af e3 81 84 22 7d 7d 2c 7b 6b 65 79 3a 22 6b 6f 22 2c 63 6f 6e 74 65 6e 74 3a 7b 61 6c 65 72 74 5f 6d 6f 64 61 6c
                                                                                                                                                                                                                                      Data Ascii: ",notNumber:"",overCharLimitError:""},invalid_email:""},yes:""}},{key:"ko",content:{alert_modal
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC427INData Raw: d0 b4 d0 b8 d0 bd 20 d0 b3 d0 be d0 b4 20 d0 bd d0 b0 d0 b7 d0 b0 d0 b4 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 6d 6f 6e 74 68 3a 22 d0 9f d0 b5 d1 80 d0 b5 d0 b9 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 bc d0 b5 d1 81 d1 8f d1 86 20 d0 b2 d0 bf d0 b5 d1 80 d0 b5 d0 b4 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 79 65 61 72 3a 22 d0 9f d0 b5 d1 80 d0 b5 d0 b9 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b3 d0 be d0 b4 20 d0 b2 d0 bf d0 b5 d1 80 d0 b5 d0 b4 22 2c 73 65 6c 65 63 74 5f 64 61 74 65 3a 22 d0 92 d1 8b d0 b1 d0 b5 d1 80 d0 b8 d1 82 d0 b5 20 d0 b4 d0 b0 d1 82 d1 83 22 7d 2c 67 65 6e 65 72 69 63 5f 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 3a 22 d0 9f d1 80 d0 be d0 b8 d0 b7 d0 be d1 88 d0 bb d0 b0 20 d0 be d1
                                                                                                                                                                                                                                      Data Ascii: ",jump_forward_month:" ",jump_forward_year:" ",select_date:" "},generic_error_message:"
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC16384INData Raw: 25 22 2c 73 68 6f 77 5f 70 61 73 73 77 6f 72 64 3a 22 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 22 2c 73 76 67 3a 7b 41 69 72 49 63 6f 6e 3a 22 d0 a4 d0 b0 d0 b9 d0 bb 20 41 69 72 22 2c 41 6c 65 72 74 49 63 6f 6e 3a 22 d0 97 d0 bd d0 b0 d1 87 d0 be d0 ba 20 d0 be d1 88 d0 b8 d0 b1 d0 ba d0 b8 22 2c 41 70 70 72 6f 76 61 6c 73 46 69 6c 65 49 63 6f 6e 3a 22 d0 a4 d0 b0 d0 b9 d0 bb 20 d1 83 d1 82 d0 b2 d0 b5 d1 80 d0 b6 d0 b4 d0 b5 d0 bd d0 b8 d0 b9 22 2c 41 75 64 69 6f 49 63 6f 6e 3a 22 d0 90 d1 83 d0 b4 d0 b8 d0 be d1 84 d0 b0 d0 b9 d0 bb 22 2c 43 6f 64 65 46 69 6c 65 49 63 6f 6e 3a 22 d0 a4 d0 b0 d0 b9 d0 bb 20 d0 ba d0 be d0 b4 d0 be d0 b2 22 2c 43 77 46 6f 72 6d 49 63 6f 6e 3a 22 d0 a8 d0 b0 d0 b1 d0 bb d0 be
                                                                                                                                                                                                                                      Data Ascii: %",show_password:" ",svg:{AirIcon:" Air",AlertIcon:" ",ApprovalsFileIcon:" ",AudioIcon:"",CodeFileIcon:" ",CwFormIcon:"
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC16384INData Raw: 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 5d 3a 6e 6f 74 28 5b 64 61 74 61 2d 73 5d 29 22 29 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 2d 31 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 22 29 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 26 26 28 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 22 2c 22 22 29 29 7d 29 29 7d 76 61 72 20 6f 3d 65 2e 73 74 79 6c 69 73 50 6c 75 67 69 6e 73 7c 7c 76 3b 76 61 72 20
                                                                                                                                                                                                                                      Data Ascii: {var n=document.querySelectorAll("style[data-emotion]:not([data-s])");Array.prototype.forEach.call(n,(function(e){-1!==e.getAttribute("data-emotion").indexOf(" ")&&(document.head.appendChild(e),e.setAttribute("data-s",""))}))}var o=e.stylisPlugins||v;var
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC16384INData Raw: 6c 6f 6f 64 4f 70 61 63 69 74 79 3a 31 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 31 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 31 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 31 7d 7d 2c 37 32 37 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 61 2c 6a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 35 39 35 34 29 2c 6f 3d 21 21 72 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 26 26 72 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 2c 61 3d 6f 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                      Data Ascii: loodOpacity:1,stopOpacity:1,strokeDasharray:1,strokeDashoffset:1,strokeMiterlimit:1,strokeOpacity:1,strokeWidth:1}},7278:(e,t,n)=>{"use strict";n.d(t,{L:()=>a,j:()=>i});var r=n(5954),o=!!r.useInsertionEffect&&r.useInsertionEffect,a=o||function(e){return e
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC14808INData Raw: 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 2e 77 28 74 68 69 73 2e 24 64 2c 74 68 69 73 29 7d 2c 67 2e 74 6f 44 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 29 7d 2c 67 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 3f 74 68 69 73 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 2c 67 2e 74 6f 49 53 4f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 2c 67 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64
                                                                                                                                                                                                                                      Data Ascii: .clone=function(){return Z.w(this.$d,this)},g.toDate=function(){return new Date(this.valueOf())},g.toJSON=function(){return this.isValid()?this.toISOString():null},g.toISOString=function(){return this.$d.toISOString()},g.toString=function(){return this.$d
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC1576INData Raw: 3b 72 2e 70 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 65 2c 72 3d 65 2e 75 74 63 2c 69 3d 65 2e 61 72 67 73 3b 74 68 69 73 2e 24 75 3d 72 3b 76 61 72 20 6c 3d 69 5b 31 5d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6c 29 7b 76 61 72 20 63 3d 21 30 3d 3d 3d 69 5b 32 5d 2c 73 3d 21 30 3d 3d 3d 69 5b 33 5d 2c 75 3d 63 7c 7c 73 2c 64 3d 69 5b 32 5d 3b 73 26 26 28 64 3d 69 5b 32 5d 29 2c 61 3d 74 68 69 73 2e 24 6c 6f 63 61 6c 65 28 29 2c 21 63 26 26 64 26 26 28 61 3d 6e 2e 4c 73 5b 64 5d 29 2c 74 68 69 73 2e 24 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 72 79 7b 69 66 28 5b 22 78 22 2c 22 58 22 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3e 2d 31 29 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65
                                                                                                                                                                                                                                      Data Ascii: ;r.parse=function(e){var t=e.date,r=e.utc,i=e.args;this.$u=r;var l=i[1];if("string"==typeof l){var c=!0===i[2],s=!0===i[3],u=c||s,d=i[2];s&&(d=i[2]),a=this.$locale(),!c&&d&&(a=n.Ls[d]),this.$d=function(e,t,n){try{if(["x","X"].indexOf(t)>-1)return new Date


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      118192.168.2.164984113.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC579OUTGET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 10:53:15 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 2ec3090d74e200e4acdb2780da3c3c44.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: e92kvtqeIPPFNHn8BR40U5nFP89IqkU2KbwnDIs7Lyet3kSyWnFMaw==
                                                                                                                                                                                                                                      Age: 34019
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      119192.168.2.164984013.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC425OUTGET /sharefile-web/sharefiledev-storage-plugin-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 131500
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 10:53:15 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:22 GMT
                                                                                                                                                                                                                                      ETag: "275af639a62e1f77ea95fd60b6ea5296"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 3aed5a4f89d72775aaf2cc5a5f642386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: A8H4IC8fmLX5A1P8ix_TcOZqTzNydYBScIjEWxf_ImJ8WMoNqoRjvw==
                                                                                                                                                                                                                                      Age: 2763
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC15859INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 73 74 6f 72 61 67 65 70 6c 75 67 69 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.define
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC16384INData Raw: 6e 73 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 7c 7c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 61 63 63 65 73 73 69 6e 67 20 61 6e 20 6f 62 6a 65 63 74 20 2d 20 62 75 74 20 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 21 22 29 3b 76 61 72 20 53 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 28 6d 2c 79 2c 7a 28 7a 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 6e 73 3a 6c 7d 29 29 3a 22 6b 65 79 20 27 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                                      Data Ascii: ns.returnObjects){this.options.returnedObjectHandler||this.logger.warn("accessing an object - but returnObjects options is not enabled!");var S=this.options.returnedObjectHandler?this.options.returnedObjectHandler(m,y,z(z({},t),{},{ns:l})):"key '".concat(
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 78 3f 22 22 3a 74 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 7c 7c 22 2d 22 2c 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 3d 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 3f 22 22 3a 74 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 7c 7c 22 22 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3d 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3f 43 28 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 29 3a 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 45 73 63 61 70 65 64 7c 7c 43 28 22 24 74 28 22 29 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 3d 74 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 3f 43 28 74 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 29 3a 74 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 45 73 63 61 70 65 64 7c
                                                                                                                                                                                                                                      Data Ascii: x?"":t.unescapePrefix||"-",this.unescapeSuffix=this.unescapePrefix?"":t.unescapeSuffix||"",this.nestingPrefix=t.nestingPrefix?C(t.nestingPrefix):t.nestingPrefixEscaped||C("$t("),this.nestingSuffix=t.nestingSuffix?C(t.nestingSuffix):t.nestingSuffixEscaped|
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 69 78 7d 29 2c 21 61 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 21 3d 3d 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 7c 7c 28 75 2e 66 6f 72 6d 61 74 74 65 72 3d 6f 28 61 29 2c 75 2e 66 6f 72 6d 61 74 74 65 72 2e 69 6e 69 74 28 75 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 3d 75 2e 66 6f 72 6d 61 74 74 65 72 2e 66 6f 72 6d 61 74 2e 62 69 6e 64 28 75 2e 66 6f 72 6d 61 74 74 65 72 29 29 2c 75 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 3d 6e 65 77 20 74 65 28 74 68 69 73 2e 6f
                                                                                                                                                                                                                                      Data Ascii: ix}),!a||this.options.interpolation.format&&this.options.interpolation.format!==r.interpolation.format||(u.formatter=o(a),u.formatter.init(u,this.options),this.options.interpolation.format=u.formatter.format.bind(u.formatter)),u.interpolator=new te(this.o
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 6e 20 65 7d 28 7b 7d 2c 65 2e 70 72 6f 70 73 2c 7b 5f 5f 70 6f 73 69 74 69 6f 6e 3a 74 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 74 29 7b 69 66 28 21 65 2e 24 24 74 79 70 65 6f 66 7c 7c 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6c 6f 6e 65 28 29 20 72 65 71 75 69 72 65 73 20 61 6e 20 65 6c 65 6d 65 6e 74 20 61 6e 64 20 6b 65 79 22 29 3b 76 61 72 20 6e 3d 65 2e 70 72 6f 70 73 2c 72 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 62 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2c 53 65 28 7b 7d 2c 6e 2c 7b 6b 65 79 3a 74 7d 29 2c 6e 2e 63 68 69 6c 64 72 65 6e 29 7d 76 61 72 20 41 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 61 72 67 75
                                                                                                                                                                                                                                      Data Ascii: n e}({},e.props,{__position:t})))}function Ne(e,t){if(!e.$$typeof||!t)throw new Error("clone() requires an element and key");var n=e.props,r=e.type;return be["default"].createElement(r,Se({},n,{key:t}),n.children)}var Ae=function(){function e(){var t=argu
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 2d 2d 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 6e 5d 3b 69 66 28 72 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 61 2e 63 61 6c 6c 28 72 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 6f 3d 72 3b 62 72 65 61 6b 7d 7d 6f 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 6f 2e 74 72 79 4c 6f 63 3c 3d 74 26 26 74 3c 3d 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 26 26 28 6f 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6f 3f 6f 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 65 2c 69 2e 61 72 67
                                                                                                                                                                                                                                      Data Ascii: tries.length-1;n>=0;--n){var r=this.tryEntries[n];if(r.tryLoc<=this.prev&&a.call(r,"finallyLoc")&&this.prev<r.finallyLoc){var o=r;break}}o&&("break"===e||"continue"===e)&&o.tryLoc<=t&&t<=o.finallyLoc&&(o=null);var i=o?o.completion:{};return i.type=e,i.arg
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 65 29 7b 24 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 75 6c 6c 21 3d 3d 74 26 26 65 28 74 29 7d 29 29 7d 7d 2c 64 65 3d 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 63 6c 61 72 69 66 79 54 69 6d 65 6f 75 74 45 72 72 6f 72 3a 21 31 7d 2c 70 65 3d 7b 69 73 42 72 6f 77 73 65 72 3a 21 30 2c 63 6c 61 73 73 65 73 3a 7b 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3f 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 75 65 2c 46 6f 72 6d 44 61 74 61 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                      Data Ascii: e){$.forEach(this.handlers,(function(t){null!==t&&e(t)}))}},de={silentJSONParsing:!0,forcedJSONParsing:!0,clarifyTimeoutError:!1},pe={isBrowser:!0,classes:{URLSearchParams:"undefined"!=typeof URLSearchParams?URLSearchParams:ue,FormData:"undefined"!=typeof
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 76 3d 61 77 61 69 74 20 69 74 28 6c 2c 72 29 29 29 7b 6c 65 74 20 65 2c 6e 3d 6e 65 77 20 52 65 71 75 65 73 74 28 74 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 72 2c 64 75 70 6c 65 78 3a 22 68 61 6c 66 22 7d 29 3b 69 66 28 24 2e 69 73 46 6f 72 6d 44 61 74 61 28 72 29 26 26 28 65 3d 6e 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 29 26 26 6c 2e 73 65 74 43 6f 6e 74 65 6e 74 54 79 70 65 28 65 29 2c 6e 2e 62 6f 64 79 29 7b 63 6f 6e 73 74 5b 65 2c 74 5d 3d 55 65 28 76 2c 49 65 28 42 65 28 75 29 29 29 3b 72 3d 24 65 28 6e 2e 62 6f 64 79 2c 36 35 35 33 36 2c 65 2c 74 2c 58 65 29 7d 7d 24 2e 69 73 53 74 72 69 6e 67 28 66 29 7c 7c 28 66 3d 66 3f 22 69 6e 63 6c 75 64 65 22 3a 22 6f 6d 69 74 22 29 2c 68 3d
                                                                                                                                                                                                                                      Data Ascii: v=await it(l,r))){let e,n=new Request(t,{method:"POST",body:r,duplex:"half"});if($.isFormData(r)&&(e=n.headers.get("content-type"))&&l.setContentType(e),n.body){const[e,t]=Ue(v,Ie(Be(u)));r=$e(n.body,65536,e,t,Xe)}}$.isString(f)||(f=f?"include":"omit"),h=
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC953INData Raw: 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 69 6c 65 74 41 70 69 3a 74 7d 2c 72 29 29 7d 29 29 2c 74 2e 72 65 67 69 73 74 65 72 45 78 74 65 6e 73 69 6f 6e 28 77 2e 59 43 2e 52 65 63 65 6e 74 6c 79 44 65 6c 65 74 65 64 54 61 62 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 79 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 69 6c 65 74 41 70 69 3a 74 7d 2c 72 29 29 7d 29 29 2c 74 2e 72 65 67 69 73 74 65 72 45 78 74 65 6e 73 69 6f 6e 28 77 2e 59 43 2e 46 69 6c 65 73 54 61 62 6c 65 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 70 61
                                                                                                                                                                                                                                      Data Ascii: arams;return e.createElement(p,Object.assign({piletApi:t},r))})),t.registerExtension(w.YC.RecentlyDeletedTab,(function(n){var r=n.params;return e.createElement(y,Object.assign({piletApi:t},r))})),t.registerExtension(w.YC.FilesTable,(function(n){var r=n.pa


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      120192.168.2.164984213.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC427OUTGET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 55384
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 19:10:30 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:21 GMT
                                                                                                                                                                                                                                      ETag: "d7fa53958e5ba828febe01a45075469e"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Ma_gM8BQBEpgOOWmDFOK1KfWIsvEEe7i2HL12b0ZQXT5vvtItChmcg==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 76 69 65 77 61 70 70 72 6f 76 61 6c 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevreviewapprovalpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var r={},n={},a={},o={},i={},c={};return Object.defineProperty(o,"__esModule"
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 61 3a 72 5b 34 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 6c 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 6c 3a 72 5b 33 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 6c 61 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 6c 3a 72 5b 33 5d 2c 61 3a 72 5b 34 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 76 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 76 3a 72 5b 33 5d 7d 3b 69 66 28 72 3d 73 2e 68 73 76 61 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 68 3a 72 5b 31 5d 2c 73 3a 72 5b 32 5d 2c 76 3a 72 5b 33 5d 2c 61 3a 72 5b 34 5d 7d 3b 69 66 28 72 3d 73 2e 68 65 78 38 2e 65 78 65 63 28 65 29 2c 72 29 72 65 74 75 72 6e 7b 72 3a
                                                                                                                                                                                                                                      Data Ascii: a:r[4]};if(r=s.hsl.exec(e),r)return{h:r[1],s:r[2],l:r[3]};if(r=s.hsla.exec(e),r)return{h:r[1],s:r[2],l:r[3],a:r[4]};if(r=s.hsv.exec(e),r)return{h:r[1],s:r[2],v:r[3]};if(r=s.hsva.exec(e),r)return{h:r[1],s:r[2],v:r[3],a:r[4]};if(r=s.hex8.exec(e),r)return{r:
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 7d 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 7d 2c 34 35 35 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6d 36 3a 28 29 3d 3e 68 2c 42 44 3a 28 29 3d 3e 76 7d 29 3b 76 61 72 20 6e 3d 72 28 39 33 37 39 29 2c 61 3d 72 28 39 39 38 29 3b 76 61 72 20 6f 3d 22 64 61 74 61 2d 72 63 2d 6f 72 64 65 72 22 2c 69 3d 22 64 61 74 61 2d 72 63 2d 70 72 69 6f 72 69 74 79 22 2c 63 3d 22 72 63 2d 75 74 69 6c 2d 6b 65 79 22 2c 66 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 65 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                      Data Ascii: nt.createElement)}r.d(t,{A:()=>n})},4552:(e,t,r)=>{"use strict";r.d(t,{m6:()=>h,BD:()=>v});var n=r(9379),a=r(998);var o="data-rc-order",i="data-rc-priority",c="rc-util-key",f=new Map;function u(){var e=(arguments.length>0&&void 0!==arguments[0]?arguments[
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC6232INData Raw: 28 72 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 72 2e 61 72 67 3d 65 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 79 29 3a 69 3a 28 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 2c 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 7b 74 72 79 4c 6f 63 3a 65 5b 30 5d 7d 3b 31 20 69 6e 20 65 26 26 28 74 2e 63 61 74 63 68 4c 6f 63 3d 65 5b 31 5d 29 2c 32 20 69 6e 20 65 26 26 28 74 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 65 5b 32 5d 2c 74 2e 61 66 74 65 72 4c 6f 63 3d 65 5b 33 5d 29 2c 74 68 69 73 2e 74 72 79 45 6e 74
                                                                                                                                                                                                                                      Data Ascii: (r.method="next",r.arg=e),r.delegate=null,y):i:(r.method="throw",r.arg=new TypeError("iterator result is not an object"),r.delegate=null,y)}function _(e){var t={tryLoc:e[0]};1 in e&&(t.catchLoc=e[1]),2 in e&&(t.finallyLoc=e[2],t.afterLoc=e[3]),this.tryEnt


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      121192.168.2.164984313.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC581OUTGET /sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 07:23:13 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 19:10:30 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 cb33a7a4640adbb55df3e0d143601558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: NqgM-2-hrCP6p59nsvZkSP8Y-RMLWMlgeDo-RglywSCZZz-OjzkH9A==
                                                                                                                                                                                                                                      Age: 46750
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      122192.168.2.164984513.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC579OUTGET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 1492
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 04 Nov 2024 07:10:45 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:24:46 GMT
                                                                                                                                                                                                                                      ETag: "f17cade455c1e9df4641950a02b898ec"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 cdcb559c2f25d8ad2ccf0419bee33b02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: _qE6vC9-divc1XJSnWHGhsEtMAUrKqIikDebLiuOmCiSxgdjDfwgWQ==
                                                                                                                                                                                                                                      Age: 43057
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC1492INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 39 35 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 50 50 4d 6f 72 69 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 75 72 6c 28 34 30 32 62 37 34 30 35 33 64 32 36 33 32 33 35 39 36 62 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 38 32 32 32 34 39 66 64 31 39 38 30 63 32 63 66 37 36 64 38 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 39 35 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 50 50 4d 6f 72 69 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                      Data Ascii: @font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:300;src:url(402b74053d26323596b3.woff2) format("woff2"),url(822249fd1980c2cf76d8.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      123192.168.2.164984413.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:22 UTC425OUTGET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.39.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 133363
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 04 Nov 2024 07:10:45 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:24:41 GMT
                                                                                                                                                                                                                                      ETag: "13dc49e47065015d15ef3bafe1f88202"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c379418fd6100691807f32f274ebe9ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 9-xnEYxmevolWEDMov0UOq23ft51_qGVecPLWM_DIVtFtc9Vea-40w==
                                                                                                                                                                                                                                      Age: 43062
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC15858INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 79 6e 61 6d 69 63 66 6f 72 6d 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                                                      Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineP
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 2c 69 3d 28 72 28 37 35 36 34 29 2c 72 28 31 32 38 37 29 2c 21 31 29 2c 61 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 28 30 2c 6f 2e 41 29 28 7b 6b 65 79 3a 22 63 73 73 22 7d 29 3a 6e 75 6c 6c 29 2c 73 3d 28 61 2e 50 72 6f 76 69 64 65 72 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6f 3d 28 30 2c 6e 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 61 29 3b 72 65 74 75 72 6e 20 65 28 74 2c 6f 2c 72 29 7d 29 29 7d 29 2c 63 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                      Data Ascii: ,i=(r(7564),r(1287),!1),a=n.createContext("undefined"!=typeof HTMLElement?(0,o.A)({key:"css"}):null),s=(a.Provider,function(e){return(0,n.forwardRef)((function(t,r){var o=(0,n.useContext)(a);return e(t,o,r)}))}),c=n.createContext({}),u=function(){return n
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 7d 29 2c 72 3d 79 69 65 6c 64 20 62 28 74 2c 7b 65 78 70 65 63 74 65 64 53 74 61 74 75 73 3a 32 30 31 2c 64 65 66 61 75 6c 74 45 72 72 6f 72 4d 65 73 73 61 67 65 3a 22 55 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 70 72 6f 6a 65 63 74 22 7d 29 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 72 2e 6a 73 6f 6e 28 29 7d 29 29 7d 2c 67 65 74 53 6f 72 74 65 64 50 72 6f 6a 65 63 74 73 57 69 74 68 45 6e 74 69 74 6c 65 6d 65 6e 74 73 28 65 2c 74 2c 72 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 55 52 4c 53 65
                                                                                                                                                                                                                                      Data Ascii: ent-type":"application/json"}}),r=yield b(t,{expectedStatus:201,defaultErrorMessage:"Unable to create project"});return yield r.json()}))},getSortedProjectsWithEntitlements(e,t,r,o,i){return(0,n.__awaiter)(this,void 0,void 0,(function*(){const n=new URLSe
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 6e 75 6c 6c 21 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7c 7c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 20 69 6e 20 65 7c 7c 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 65 29 7d 2c 6b 3d 70 28 22 44 61 74 65 22 29 2c 6a 3d 70 28 22 46 69 6c 65 22 29 2c 4f 3d 70 28 22 42 6c 6f 62 22 29 2c 5f 3d 70 28 22 46 69 6c 65 4c 69 73 74 22 29 2c 52 3d 70 28 22 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 22 29 2c 5b 41 2c 54 2c 46 2c 43 5d 3d 5b 22 52 65 61 64 61 62 6c 65 53 74 72 65 61 6d 22 2c 22 52 65 71 75 65 73 74 22 2c 22 52 65 73 70 6f 6e 73 65 22 2c 22 48 65 61 64 65 72 73 22 5d 2e 6d 61 70 28 70 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 2c 7b 61 6c 6c 4f 77 6e 4b 65 79 73 3a 72 3d 21 31 7d
                                                                                                                                                                                                                                      Data Ascii: null!==Object.getPrototypeOf(t)||Symbol.toStringTag in e||Symbol.iterator in e)},k=p("Date"),j=p("File"),O=p("Blob"),_=p("FileList"),R=p("URLSearchParams"),[A,T,F,C]=["ReadableStream","Request","Response","Headers"].map(p);function P(e,t,{allOwnKeys:r=!1}
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 2e 45 52 52 5f 43 41 4e 43 45 4c 45 44 2c 74 2c 72 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 43 61 6e 63 65 6c 65 64 45 72 72 6f 72 22 7d 51 2e 69 6e 68 65 72 69 74 73 28 4c 65 2c 6e 65 2c 7b 5f 5f 43 41 4e 43 45 4c 5f 5f 3a 21 30 7d 29 3b 63 6f 6e 73 74 20 4e 65 3d 4c 65 3b 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 72 2e 63 6f 6e 66 69 67 2e 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3b 72 2e 73 74 61 74 75 73 26 26 6e 26 26 21 6e 28 72 2e 73 74 61 74 75 73 29 3f 74 28 6e 65 77 20 6e 65 28 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 22 2b 72 2e 73 74 61 74 75 73 2c 5b 6e 65 2e 45 52 52 5f 42 41 44 5f 52 45 51 55 45 53 54 2c 6e 65 2e 45 52 52 5f 42 41 44 5f 52 45 53
                                                                                                                                                                                                                                      Data Ascii: .ERR_CANCELED,t,r),this.name="CanceledError"}Q.inherits(Le,ne,{__CANCEL__:!0});const Ne=Le;function De(e,t,r){const n=r.config.validateStatus;r.status&&n&&!n(r.status)?t(new ne("Request failed with status code "+r.status,[ne.ERR_BAD_REQUEST,ne.ERR_BAD_RES
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 74 46 6f 75 6e 64 3a 34 30 34 2c 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 3a 34 30 35 2c 4e 6f 74 41 63 63 65 70 74 61 62 6c 65 3a 34 30 36 2c 50 72 6f 78 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 3a 34 30 37 2c 52 65 71 75 65 73 74 54 69 6d 65 6f 75 74 3a 34 30 38 2c 43 6f 6e 66 6c 69 63 74 3a 34 30 39 2c 47 6f 6e 65 3a 34 31 30 2c 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 3a 34 31 31 2c 50 72 65 63 6f 6e 64 69 74 69 6f 6e 46 61 69 6c 65 64 3a 34 31 32 2c 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 3a 34 31 33 2c 55 72 69 54 6f 6f 4c 6f 6e 67 3a 34 31 34 2c 55 6e 73 75 70 70 6f 72 74 65 64 4d 65 64 69 61 54 79 70 65 3a 34 31 35 2c 52 61 6e 67 65 4e 6f 74 53 61 74 69 73 66 69 61 62 6c 65 3a 34 31 36 2c 45 78 70 65 63 74
                                                                                                                                                                                                                                      Data Ascii: tFound:404,MethodNotAllowed:405,NotAcceptable:406,ProxyAuthenticationRequired:407,RequestTimeout:408,Conflict:409,Gone:410,LengthRequired:411,PreconditionFailed:412,PayloadTooLarge:413,UriTooLong:414,UnsupportedMediaType:415,RangeNotSatisfiable:416,Expect
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 6f 6e 63 61 74 28 65 2c 22 2f 63 6c 6f 6e 65 22 29 2c 74 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 3d 72 2e 73 65 6e 74 2c 72 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6e 29 3b 63 61 73 65 20 37 3a 74 68 72 6f 77 20 72 2e 70 72 65 76 3d 37 2c 72 2e 74 30 3d 72 5b 22 63 61 74 63 68 22 5d 28 30 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 20 64 75 70 6c 69 63 61 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 3a 20 22 2e 63 6f 6e 63 61 74 28 72 2e 74 30 29 29 3b 63 61 73 65 20 31 30 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 72 2e 73 74 6f 70 28 29 7d 7d 29 2c 72 2c 6e 75 6c 6c 2c 5b 5b 30 2c 37 5d 5d 29 7d 29 29 29 7d 2c 72 65 73 74 6f 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 71 75 65 73 74
                                                                                                                                                                                                                                      Data Ascii: oncat(e,"/clone"),t);case 3:return n=r.sent,r.abrupt("return",n);case 7:throw r.prev=7,r.t0=r["catch"](0),new Error("Error duplicating information request: ".concat(r.t0));case 10:case"end":return r.stop()}}),r,null,[[0,7]])})))},restoreInformationRequest
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC16384INData Raw: 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 72 2c 65 7d 7d 2c 38 31 36 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d
                                                                                                                                                                                                                                      Data Ascii: merable:!0,configurable:!0,writable:!0}):e[t]=r,e}},8168:(e,t,r)=>{"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC2817INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 70 69 6c 65 74 41 70 69 3a 72 7d 29 7d 29 29 2c 72 2e 72 65 67 69 73 74 65 72 50 61 67 65 28 22 2f 22 2e 63 6f 6e 63 61 74 28 6c 2e 48 46 2c 22 2f 3a 69 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 49 64 2f 66 6f 72 6d 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 4f 2c 7b 70 69 6c 65 74 41 70 69 3a 72 7d 29 7d 29 29 2c 72 2e 72 65 67 69 73 74 65 72 50 61 67 65 28 22 2f 22 2e 63 6f 6e 63 61 74 28 6c 2e 48 46 2c 22 2f 3a 69 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 49 64 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 52 2c 7b 70 69 6c 65 74 41 70 69 3a 72 7d 29 7d 29 29 2c
                                                                                                                                                                                                                                      Data Ascii: tion(){return(0,t.jsx)(k,{piletApi:r})})),r.registerPage("/".concat(l.HF,"/:informationRequestId/form"),(function(){return(0,t.jsx)(O,{piletApi:r})})),r.registerPage("/".concat(l.HF,"/:informationRequestId"),(function(){return(0,t.jsx)(R,{piletApi:r})})),


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      124192.168.2.164984618.239.18.504436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                      Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC448INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:23 GMT
                                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                                      x-amzn-waf-challenge-id: Root=1-672a7e7f-4e55c19d218abc201093274f
                                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 916d412afdd39cf0d9689036f0f43bb4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-Amz-Cf-Id: jjVe4NHIkxGCCjnvbjkRkmVXRQ78s2AT61ZyjJOf-Urrcg1ggBT5wA==


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      125192.168.2.164984713.224.189.1084436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC439OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 795817
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 19:36:26 GMT
                                                                                                                                                                                                                                      ETag: "1ef237d0b6617d5d9e82d98839b65753"
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 e86025dac63232624d2273c5fd256ce4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 1OFwj1zpOKs2KEehzgLvNOJKysraR657purXu4TUUH8CC6EAjUNV-g==
                                                                                                                                                                                                                                      Age: 2762
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC15859INData Raw: 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29
                                                                                                                                                                                                                                      Data Ascii: System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 20 2e 37 38 31 56 39 2e 32 32 22 2c 73 74 72 6f 6b 65 3a 74 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 31 2e 35 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 7d 29 29 7d 29 2c 7b 72 65 70 6c 61 63 65 43 6f 6c 6f 72 3a 21 30 7d 29 7d 2c 34 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 35 39 35 34 29 2c 6f 3d 28 30 2c 6e 28 31 31 33 39 29 2e 49 29 28 22 53 70 69 6e 6e 65 72 49 63 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 72 5b 22 64 65 66 61 75 6c
                                                                                                                                                                                                                                      Data Ascii: .781V9.22",stroke:t,strokeWidth:"1.5",strokeLinecap:"round",strokeLinejoin:"round"}))}),{replaceColor:!0})},48:(e,t,n)=>{"use strict";n.d(t,{L:()=>o});var r=n(5954),o=(0,n(1139).I)("SpinnerIcon",(function(e){arguments.length>1&&undefined;return r["defaul
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 6b 66 6c 6f 77 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 74 72 61 62 61 6a 6f 22 2c 45 70 73 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 45 50 53 22 2c 45 78 63 65 6c 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 45 78 63 65 6c 22 2c 46 69 6c 65 62 6f 78 49 63 6f 6e 3a 22 43 61 6a 61 20 64 65 20 61 72 63 68 69 76 6f 73 22 2c 46 6c 61 73 68 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 46 6c 61 73 68 22 2c 46 6f 6c 64 65 72 49 63 6f 6e 3a 22 43 61 72 70 65 74 61 22 2c 49 6c 6c 75 73 74 72 61 74 6f 72 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 49 6c 6c 75 73 74 72 61 74 6f 72 22 2c 49 6d 61 67 65 73 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 64 65 20 69 6d 61 67 65 6e 22 2c 49 6e 64 65 73 69 67 6e 49 63 6f 6e 3a 22 41
                                                                                                                                                                                                                                      Data Ascii: kflowIcon:"Ilustracin de flujo de trabajo",EpsIcon:"Archivo EPS",ExcelIcon:"Archivo Excel",FileboxIcon:"Caja de archivos",FlashIcon:"Archivo Flash",FolderIcon:"Carpeta",IllustratorIcon:"Archivo Illustrator",ImagesIcon:"Archivo de imagen",IndesignIcon:"A
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 65 6c 64 3a 7b 63 61 6e 6e 6f 74 42 65 42 65 74 77 65 65 6e 45 72 72 6f 72 3a 22 e6 95 b0 e5 ad 97 e3 82 92 7b 7b 6d 69 6e 7d 7d ef bd 9e 7b 7b 6d 61 78 7d 7d e3 81 ae e9 96 93 e3 81 a7 e6 8c 87 e5 ae 9a e3 81 99 e3 82 8b e3 81 93 e3 81 a8 e3 81 af e3 81 a7 e3 81 8d e3 81 be e3 81 9b e3 82 93 22 2c 63 61 6e 6e 6f 74 42 65 45 71 75 61 6c 45 72 72 6f 72 3a 22 7b 7b 6e 75 6d 62 65 72 7d 7d e3 82 92 e6 8c 87 e5 ae 9a e3 81 99 e3 82 8b e3 81 93 e3 81 a8 e3 81 af e3 81 a7 e3 81 8d e3 81 be e3 81 9b e3 82 93 22 2c 6d 75 73 74 42 65 42 65 74 77 65 65 6e 45 72 72 6f 72 3a 22 e6 95 b0 e5 ad 97 e3 81 af 7b 7b 6d 69 6e 7d 7d ef bd 9e 7b 7b 6d 61 78 7d 7d e3 81 ae e9 96 93 e3 81 a7 e6 8c 87 e5 ae 9a e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 22 2c 6d 75 73
                                                                                                                                                                                                                                      Data Ascii: eld:{cannotBeBetweenError:"{{min}}{{max}}",cannotBeEqualError:"{{number}}",mustBeBetweenError:"{{min}}{{max}}",mus
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd d0 b8 d1 8f 22 2c 45 6d 70 74 79 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 3a 22 d0 98 d0 bb d0 bb d1 8e d1 81 d1 82 d1 80 d0 b0 d1 86 d0 b8 d1 8f 20 d0 ba d0 be d0 bc d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 80 d0 b8 d0 b5 d0 b2 22 2c 45 6d 70 74 79 43 6f 6d 70 6c 65 74 65 49 63 6f 6e 3a 22 d0 98 d0 bb d0 bb d1 8e d1 81 d1 82 d1 80 d0 b0 d1 86 d0 b8 d1 8f 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 87 d1 82 d0 be 20 d0 b2 d1 81 d0 b5 20 d1 8d d0 bb d0 b5 d0 bc d0 b5 d0 bd d1 82 d1 8b 20 d0 be d0 b1 d1 80 d0 b0 d0 b1 d0 be d1 82 d0 b0 d0 bd d1 8b 22 2c 45 6d 70 74 79 43 6f 6d 70 75 74 65 72 49 63 6f 6e 3a 22 d0 98 d0 bb d0 bb d1 8e d1 81 d1 82 d1 80 d0 b0 d1 86 d0 b8 d1 8f 20 d0 ba d0 be d0 bc d0 bf d1 8c d1 8e d1 82 d0 b5 d1
                                                                                                                                                                                                                                      Data Ascii: ",EmptyCommentsIcon:" ",EmptyCompleteIcon:" , ",EmptyComputerIcon:"
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 2e 73 74 79 6c 65 73 2b 22 7d 22 3a 74 2e 73 74 79 6c 65 73 2c 28 30 2c 6c 2e 71 29 28 28 30 2c 73 2e 4d 59 29 28 6f 29 2c 79 29 2c 72 26 26 28 45 2e 69 6e 73 65 72 74 65 64 5b 74 2e 6e 61 6d 65 5d 3d 21 30 29 7d 3b 76 61 72 20 45 3d 7b 6b 65 79 3a 74 2c 73 68 65 65 74 3a 6e 65 77 20 72 2e 6d 28 7b 6b 65 79 3a 74 2c 63 6f 6e 74 61 69 6e 65 72 3a 61 2c 6e 6f 6e 63 65 3a 65 2e 6e 6f 6e 63 65 2c 73 70 65 65 64 79 3a 65 2e 73 70 65 65 64 79 2c 70 72 65 70 65 6e 64 3a 65 2e 70 72 65 70 65 6e 64 2c 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3a 65 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 7d 29 2c 6e 6f 6e 63 65 3a 65 2e 6e 6f 6e 63 65 2c 69 6e 73 65 72 74 65 64 3a 75 2c 72 65 67 69 73 74 65 72 65 64 3a 7b 7d 2c 69 6e 73 65 72 74 3a 69 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                      Data Ascii: .styles+"}":t.styles,(0,l.q)((0,s.MY)(o),y),r&&(E.inserted[t.name]=!0)};var E={key:t,sheet:new r.m({key:t,container:a,nonce:e.nonce,speedy:e.speedy,prepend:e.prepend,insertionPoint:e.insertionPoint}),nonce:e.nonce,inserted:u,registered:{},insert:i};return
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 28 65 2e 69 6e 73 65 72 74 65 64 5b 74 2e 6e 61 6d 65 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 61 3d 74 3b 64 6f 7b 65 2e 69 6e 73 65 72 74 28 74 3d 3d 3d 61 3f 22 2e 22 2b 72 3a 22 22 2c 61 2c 65 2e 73 68 65 65 74 2c 21 30 29 2c 61 3d 61 2e 6e 65 78 74 7d 77 68 69 6c 65 28 61 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7d 7d 7d 2c 31 30 33 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 2e 68 61 73 28 6e 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 6e 29 3b 76 61 72 20 72 3d 65 28 6e 29 3b 72
                                                                                                                                                                                                                                      Data Ascii: (e.inserted[t.name]===undefined){var a=t;do{e.insert(t===a?"."+r:"",a,e.sheet,!0),a=a.next}while(a!==undefined)}}},1034:(e,t,n)=>{"use strict";n.d(t,{Z:()=>r});var r=function(e){var t=new WeakMap;return function(n){if(t.has(n))return t.get(n);var r=e(n);r
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 65 3f 65 3a 7b 22 64 65 66 61 75 6c 74 22 3a 65 7d 7d 76 61 72 20 6e 3d 74 28 65 29 2c 72 3d 7b 73 3a 22 65 69 6e 20 70 61 61 72 20 53 65 6b 75 6e 64 65 6e 22 2c 6d 3a 5b 22 65 69 6e 65 20 4d 69 6e 75 74 65 22 2c 22 65 69 6e 65 72 20 4d 69 6e 75 74 65 22 5d 2c 6d 6d 3a 22 25 64 20 4d 69 6e 75 74 65 6e 22 2c 68 3a 5b 22 65 69 6e 65 20 53 74 75 6e 64 65 22 2c 22 65 69 6e 65 72 20 53 74 75 6e 64 65 22 5d 2c 68 68 3a 22 25 64 20 53 74 75 6e 64 65 6e 22 2c 64 3a 5b 22 65 69 6e 20 54 61
                                                                                                                                                                                                                                      Data Ascii: ){e.exports=function(e){"use strict";function t(e){return e&&"object"==typeof e&&"default"in e?e:{"default":e}}var n=t(e),r={s:"ein paar Sekunden",m:["eine Minute","einer Minute"],mm:"%d Minuten",h:["eine Stunde","einer Stunde"],hh:"%d Stunden",d:["ein Ta
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 77 65 65 6b 53 74 61 72 74 7c 7c 30 7d 2c 77 65 65 6b 64 61 79 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 77 65 65 6b 64 61 79 73 28 29 7d 2c 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 28 29 7d 2c 77 65 65 6b 64 61 79 73 4d 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 77 65 65 6b 64 61 79 73 4d 69 6e 28 29 7d 2c 6d 6f 6e 74 68 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6d 6f 6e 74 68 73 28 29 7d 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6d 6f 6e 74 68 73 53 68 6f 72 74 28 29
                                                                                                                                                                                                                                      Data Ascii: function(){return e.weekStart||0},weekdays:function(){return n.weekdays()},weekdaysShort:function(){return n.weekdaysShort()},weekdaysMin:function(){return n.weekdaysMin()},months:function(){return n.months()},monthsShort:function(){return n.monthsShort()
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 65 29 3d 3d 3d 76 7d 2c 74 2e 69 73 4d 65 6d 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 65 29 3d 3d 3d 6d 7d 2c 74 2e 69 73 50 6f 72 74 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 65 29 3d 3d 3d 6f 7d 2c 74 2e 69 73 50 72 6f 66 69 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 65 29 3d 3d 3d 6c 7d 2c 74 2e 69 73 53 74 72 69 63 74 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 65 29 3d 3d 3d 69 7d 2c 74 2e 69 73 53 75 73 70 65 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 65 29 3d 3d 3d 70 7d 2c 74 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73
                                                                                                                                                                                                                                      Data Ascii: e)===v},t.isMemo=function(e){return w(e)===m},t.isPortal=function(e){return w(e)===o},t.isProfiler=function(e){return w(e)===l},t.isStrictMode=function(e){return w(e)===i},t.isSuspense=function(e){return w(e)===p},t.isValidElementType=function(e){return"s


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      126192.168.2.164984913.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC576OUTGET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 10:55:24 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 26 Aug 2024 12:30:04 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 c379418fd6100691807f32f274ebe9ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: JGVY8bJR2oHx3oyE8A1vYFI-kfshVIGzBt-OEjh_8TZPUzxJkVCbrg==
                                                                                                                                                                                                                                      Age: 34021
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      127192.168.2.164985113.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC1606OUTGET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALBTGCORS=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALB=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; AWSALBCORS=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC1431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:24 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 310527
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=GKplmXrA4+SMcGLuojM5ubALV0iExMaxZFYKvlBXIph41oO3rwxkOfUKpdnCzKIjuuyHlUFKATs3+P7VDI8kt/Db0jM7nqxTSnEYJOOBjkI6mKTBtIU/s9Q9JDIUCByeLtCkDS+vvxAybeAOkS15P4BAAObKOOyLcmAZ+CAsqtOo; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=GKplmXrA4+SMcGLuojM5ubALV0iExMaxZFYKvlBXIph41oO3rwxkOfUKpdnCzKIjuuyHlUFKATs3+P7VDI8kt/Db0jM7nqxTSnEYJOOBjkI6mKTBtIU/s9Q9JDIUCByeLtCkDS+vvxAybeAOkS15P4BAAObKOOyLcmAZ+CAsqtOo; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=PajEcYDEKWbN7O6NY//itgzvmvonr6RmN+B5Pzhdk27stjpVs7NyLmDRm3gqW3YUrxrBx6uO+kGHatYhJGZx4d7UssS9Nw91EorJDKkSI0om+mpd2NIDSlmk97s0; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=PajEcYDEKWbN7O6NY//itgzvmvonr6RmN+B5Pzhdk27stjpVs7NyLmDRm3gqW3YUrxrBx6uO+kGHatYhJGZx4d7UssS9Nw91EorJDKkSI0om+mpd2NIDSlmk97s0; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e568937f"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC14953INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 36 30 5d 2c 7b 33 31 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 42 72 65 61 64 63 72 75 6d 62 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 6f 7d 2c 42 72 6f 77 73 65 72 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 73 7d 2c 42 72 6f 77 73 65 72 50 72 6f 66 69 6c 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1360],{31360:function(t,e,n){n.r(e),n.d(e,{Breadcrumbs:function(){return Do},BrowserClient:function(){return As},BrowserProfiling
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC1431INData Raw: 64 75 72 61 74 69 6f 6e 3d 65 2e 64 75 72 61 74 69 6f 6e 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 74 2e 74 69 6d 65 73 74 61 6d 70 2d 74 2e 73 74 61 72 74 65 64 3b 74 2e 64 75 72 61 74 69 6f 6e 3d 65 3e 3d 30 3f 65 3a 30 7d 65 2e 72 65 6c 65 61 73 65 26 26 28 74 2e 72 65 6c 65 61 73 65 3d 65 2e 72 65 6c 65 61 73 65 29 2c 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 26 26 28 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29 2c 21 74 2e 69 70 41 64 64 72 65 73 73 26 26 65 2e 69 70 41 64 64 72 65 73 73 26 26 28 74 2e 69 70 41 64 64 72 65 73 73 3d 65 2e 69 70 41 64 64 72 65 73 73 29 2c 21 74 2e 75 73 65 72 41 67 65 6e 74 26 26 65 2e 75 73 65 72 41 67 65 6e 74 26 26 28 74 2e 75 73 65 72 41 67 65 6e 74 3d 65 2e 75 73 65 72 41 67 65
                                                                                                                                                                                                                                      Data Ascii: duration=e.duration;else{const e=t.timestamp-t.started;t.duration=e>=0?e:0}e.release&&(t.release=e.release),e.environment&&(t.environment=e.environment),!t.ipAddress&&e.ipAddress&&(t.ipAddress=e.ipAddress),!t.userAgent&&e.userAgent&&(t.userAgent=e.userAge
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 2d 39 61 2d 66 5d 7b 33 32 7d 29 3f 2d 3f 28 5b 30 2d 39 61 2d 66 5d 7b 31 36 7d 29 3f 2d 3f 28 5b 30 31 5d 29 3f 5b 20 5c 5c 74 5d 2a 24 22 29 3b 66 75 6e 63 74 69 6f 6e 20 43 74 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 2e 6d 61 74 63 68 28 54 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 22 31 22 3d 3d 3d 65 5b 33 5d 3f 6e 3d 21 30 3a 22 30 22 3d 3d 3d 65 5b 33 5d 26 26 28 6e 3d 21 31 29 2c 7b 74 72 61 63 65 49 64 3a 65 5b 31 5d 2c 70 61 72 65 6e 74 53 61 6d 70 6c 65 64 3a 6e 2c 70 61 72 65 6e 74 53 70 61 6e 49 64 3a 65 5b 32 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 43 74 28 74 29 2c 72 3d 77 74 28 65 29 2c 7b 74 72 61 63 65 49 64 3a 73
                                                                                                                                                                                                                                      Data Ascii: -9a-f]{32})?-?([0-9a-f]{16})?-?([01])?[ \\t]*$");function Ct(t){if(!t)return;const e=t.match(Tt);if(!e)return;let n;return"1"===e[3]?n=!0:"0"===e[3]&&(n=!1),{traceId:e[1],parentSampled:n,parentSpanId:e[2]}}function It(t,e){const n=Ct(t),r=wt(e),{traceId:s
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 22 6e 75 6c 6c 20 70 72 6f 74 6f 74 79 70 65 22 7d 28 65 29 3b 72 65 74 75 72 6e 2f 5e 48 54 4d 4c 28 5c 77 2a 29 45 6c 65 6d 65 6e 74 24 2f 2e 74 65 73 74 28 73 29 3f 60 5b 48 54 4d 4c 45 6c 65 6d 65 6e 74 3a 20 24 7b 73 7d 5d 60 3a 60 5b 6f 62 6a 65 63 74 20 24 7b 73 7d 5d 60 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 2a 2a 20 28 24 7b 74 7d 29 60 7d 76 61 72 20 72 7d 28 74 2c 65 29 3b 69 66 28 21 63 2e 73 74 61 72 74 73 57 69 74 68 28 22 5b 6f 62 6a 65 63 74 20 22 29 29 72 65 74 75 72 6e 20 63 3b 69 66 28 65 2e 5f 5f 73 65 6e 74 72 79
                                                                                                                                                                                                                                      Data Ascii: Object.getPrototypeOf(t);return e?e.constructor.name:"null prototype"}(e);return/^HTML(\w*)Element$/.test(s)?`[HTMLElement: ${s}]`:`[object ${s}]`}catch(t){return`**non-serializable** (${t})`}var r}(t,e);if(!c.startsWith("[object "))return c;if(e.__sentry
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 2c 74 68 69 73 2e 5f 6e 75 6d 50 72 6f 63 65 73 73 69 6e 67 3d 30 2c 74 68 69 73 2e 5f 6f 75 74 63 6f 6d 65 73 3d 7b 7d 2c 74 68 69 73 2e 5f 68 6f 6f 6b 73 3d 7b 7d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 73 3d 5b 5d 2c 74 2e 64 73 6e 3f 74 68 69 73 2e 5f 64 73 6e 3d 62 6e 28 74 2e 64 73 6e 29 3a 4b 26 26 4e 2e 77 61 72 6e 28 22 4e 6f 20 44 53 4e 20 70 72 6f 76 69 64 65 64 2c 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 65 76 65 6e 74 73 2e 22 29 2c 74
                                                                                                                                                                                                                                      Data Ascii: constructor(t){if(this._options=t,this._integrations={},this._integrationsInitialized=!1,this._numProcessing=0,this._outcomes={},this._hooks={},this._eventProcessors=[],t.dsn?this._dsn=bn(t.dsn):K&&N.warn("No DSN provided, client will not send events."),t
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 61 6d 65 3d 74 2e 6e 61 6d 65 7c 7c 22 22 2c 74 68 69 73 2e 5f 6d 65 74 61 64 61 74 61 3d 7b 2e 2e 2e 74 2e 6d 65 74 61 64 61 74 61 7d 2c 74 68 69 73 2e 5f 74 72 69 6d 45 6e 64 3d 74 2e 74 72 69 6d 45 6e 64 2c 74 68 69 73 2e 74 72 61 6e 73 61 63 74 69 6f 6e 3d 74 68 69 73 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 5f 6d 65 74 61 64 61 74 61 2e 64 79 6e 61 6d 69 63 53 61 6d 70 6c 69 6e 67 43 6f 6e 74 65 78 74 3b 6e 26 26 28 74 68 69 73 2e 5f 66 72 6f 7a 65 6e 44 79 6e 61 6d 69 63 53 61 6d 70 6c 69 6e 67 43 6f 6e 74 65 78 74 3d 7b 2e 2e 2e 6e 7d 29 7d 67 65 74 20 6e 61 6d 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6e 61 6d 65 7d 73 65 74 20 6e 61 6d 65 28 74 29 7b 74 68 69 73 2e 73 65 74 4e 61 6d 65 28 74 29 7d 67 65 74 20 6d 65 74 61 64 61 74 61 28
                                                                                                                                                                                                                                      Data Ascii: ame=t.name||"",this._metadata={...t.metadata},this._trimEnd=t.trimEnd,this.transaction=this;const n=this._metadata.dynamicSamplingContext;n&&(this._frozenDynamicSamplingContext={...n})}get name(){return this._name}set name(t){this.setName(t)}get metadata(
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 73 64 6b 3d 7b 6e 61 6d 65 3a 60 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 24 7b 65 7d 60 2c 70 61 63 6b 61 67 65 73 3a 6e 2e 6d 61 70 28 28 74 3d 3e 28 7b 6e 61 6d 65 3a 60 24 7b 72 7d 3a 40 73 65 6e 74 72 79 2f 24 7b 74 7d 60 2c 76 65 72 73 69 6f 6e 3a 56 74 7d 29 29 29 2c 76 65 72 73 69 6f 6e 3a 56 74 7d 29 2c 74 2e 5f 6d 65 74 61 64 61 74 61 3d 73 7d 76 61 72 20 76 73 3d 6e 28 36 38 35 31 38 29 3b 63 6f 6e 73 74 20 62 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 53 45 4e 54 52 59 5f 44 45 42 55 47 5f 5f 7c 7c 5f 5f 53 45 4e 54 52 59 5f 44 45 42 55 47 5f 5f 3b 66 75 6e 63 74 69 6f 6e 20 53 73 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 77 73 28 74 2c 65 29 2c 72 3d 7b 74 79 70 65 3a 65 26 26 65 2e 6e 61 6d 65 2c 76
                                                                                                                                                                                                                                      Data Ascii: sdk={name:`sentry.javascript.${e}`,packages:n.map((t=>({name:`${r}:@sentry/${t}`,version:Vt}))),version:Vt}),t._metadata=s}var vs=n(68518);const bs="undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__;function Ss(t,e){const n=ws(t,e),r={type:e&&e.name,v
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 67 65 72 70 72 69 6e 74 3b 69 66 28 21 6e 26 26 21 72 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 26 26 21 72 7c 7c 21 6e 26 26 72 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 21 28 6e 2e 6a 6f 69 6e 28 22 22 29 21 3d 3d 72 2e 6a 6f 69 6e 28 22 22 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 6f 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 65 78 63 65 70 74 69 6f 6e 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 55 6f 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 65 78 63 65 70 74 69 6f 6e 3b 69 66 28 65 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 73 5b 30 5d 2e 73 74 61 63 6b 74
                                                                                                                                                                                                                                      Data Ascii: gerprint;if(!n&&!r)return!0;if(n&&!r||!n&&r)return!1;try{return!(n.join("")!==r.join(""))}catch(t){return!1}}function Bo(t){return t.exception&&t.exception.values&&t.exception.values[0]}function Uo(t){const e=t.exception;if(e)try{return e.values[0].stackt
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 6e 2c 72 2c 73 29 3a 72 3a 52 61 28 74 2c 72 29 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 22 76 69 64 65 6f 22 3d 3d 3d 74 7c 7c 22 61 75 64 69 6f 22 3d 3d 3d 74 29 26 26 22 61 75 74 6f 70 6c 61 79 22 3d 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 61 28 74 2c 65 2c 6e 3d 31 2f 30 2c 72 3d 30 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 74 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 7c 7c 72 3e 6e 3f 2d 31 3a 65 28 74 29 3f 72 3a 4e 61 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 65 2c 6e 2c 72 2b 31 29 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 72 29 72 65 74 75 72 6e 21 31 3b 74 72
                                                                                                                                                                                                                                      Data Ascii: n,r,s):r:Ra(t,r):r}function Da(t,e,n){return("video"===t||"audio"===t)&&"autoplay"===e}function Na(t,e,n=1/0,r=0){return t?t.nodeType!==t.ELEMENT_NODE||r>n?-1:e(t)?r:Na(t.parentNode,e,n,r+1):-1}function La(t,e){return n=>{const r=n;if(null===r)return!1;tr
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 65 28 29 2e 68 6f 73 74 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 63 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 2c 6e 3d 74 3b 66 6f 72 28 3b 65 3d 69 63 28 6e 29 3b 29 6e 3d 65 3b 72 65 74 75 72 6e 20 6e 7d 28 74 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 63 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7c 7c 61 63 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 63 28 2e 2e 2e 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                      Data Ascii: e().host),e}function ac(t){const e=t.ownerDocument;if(!e)return!1;const n=function(t){let e,n=t;for(;e=ic(n);)n=e;return n}(t);return e.contains(n)}function cc(t){const e=t.ownerDocument;return!!e&&(e.contains(t)||ac(t))}function uc(...t){return function(


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      128192.168.2.164984813.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC578OUTGET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:39:38 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 04 Dec 2023 08:50:04 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 24c299c0a6423c6f96984a85fb014108.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 2NhNWDxUanFwwZvlMBJLc6BHgsfpUla2GDldFF92T71bNtKhBXHBog==
                                                                                                                                                                                                                                      Age: 42167
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      129192.168.2.164985013.224.189.1094436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC581OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                      Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 08:39:38 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                                      ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 3aed5a4f89d72775aaf2cc5a5f642386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: shwiRLcSCygqEJX6eFcQt-yxzZe1bfSxuLOHvf5itxK5dZOV4UYTdw==
                                                                                                                                                                                                                                      Age: 42167
                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      130192.168.2.164985413.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC1600OUTGET /bundles/50838dcfa76323d03647.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALBTGCORS=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALB=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; AWSALBCORS=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC1430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:24 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 35350
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56ca596"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC14954INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 38 36 5d 2c 7b 32 39 32 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 46 69 6c 65 5f 68 61 73 5f 6d 75 6c 74 69 70 6c 65 5f 76 65 72 73 69 6f 6e 73 22 3a 22 46 69 6c 65 20 68 61 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 22 2c 22 46 69 6c 65 5f 68 61 73 5f 72 65 73 74 72 69 63 74 65 64 5f 61 63
                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[9286],{29286:function(e){e.exports=JSON.parse('{"File_has_multiple_versions":"File has multiple versions","File_has_restricted_ac
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC16384INData Raw: 3a 22 46 6f 6c 64 65 72 20 45 78 70 69 72 61 74 69 6f 6e 20 44 61 74 65 22 2c 22 66 6f 6c 64 65 72 5f 65 78 70 69 72 61 74 69 6f 6e 5f 74 6f 6f 6c 74 69 70 22 3a 22 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 77 69 6c 6c 20 6d 6f 64 69 66 79 20 74 68 65 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 6e 64 65 72 20 74 68 69 73 20 66 6f 6c 64 65 72 2c 20 65 76 65 6e 20 69 66 20 79 6f 75 20 70 72 65 76 69 6f 75 73 6c 79 20 67 61 76 65 20 74 68 65 6d 20 6f 74 68 65 72 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 73 2e 22 2c 22 66 6f 6c 64 65 72 5f 73 65 74 74 69 6e 67 73 5f 66 6f 72 22 3a 22 46 6f 6c 64 65 72 20 53 65 74 74 69 6e 67 73 20 66 6f 72 20 5c 27 7b 7b 66 6f 6c 64 65 72 4e 61 6d
                                                                                                                                                                                                                                      Data Ascii: :"Folder Expiration Date","folder_expiration_tooltip":"Changing this setting will modify the expiration date of all files under this folder, even if you previously gave them other expiration dates.","folder_settings_for":"Folder Settings for \'{{folderNam
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC941INData Raw: 72 6d 5f 61 72 63 68 69 76 61 6c 22 3a 22 43 6f 6e 66 69 72 6d 20 50 65 72 6d 61 6e 65 6e 74 20 41 72 63 68 69 76 61 6c 22 2c 22 63 6f 6e 66 69 72 6d 5f 61 72 63 68 69 76 61 6c 5f 6d 65 73 73 61 67 65 22 3a 22 4f 6e 63 65 20 61 20 66 69 6c 65 20 69 73 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 72 63 68 69 76 65 64 2c 20 69 74 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 65 64 20 74 6f 20 69 74 73 20 6f 72 69 67 69 6e 61 6c 20 6c 6f 63 61 74 69 6f 6e 2e 20 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 72 63 68 69 76 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 74 65 6d 73 3f 22 2c 22 63 6f 6e 66 69 72 6d 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 41 6e
                                                                                                                                                                                                                                      Data Ascii: rm_archival":"Confirm Permanent Archival","confirm_archival_message":"Once a file is permanently archived, it cannot be restored to its original location. Are you sure you want to permanently archive the selected items?","confirm_button_text":"Continue An
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC3071INData Raw: 75 73 20 63 6f 6e 74 65 6e 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 20 57 65 20 72 65 63 6f 6d 6d 65 6e 64 20 6e 6f 74 20 72 65 73 74 6f 72 69 6e 67 20 69 74 2e 22 2c 22 69 6e 66 65 63 74 65 64 5f 66 69 6c 65 5f 76 69 72 75 73 5f 73 74 72 69 63 74 6e 65 73 73 5f 30 5f 6f 72 5f 6d 61 73 74 65 72 5f 61 64 6d 69 6e 5f 74 69 74 6c 65 22 3a 22 4d 61 6c 69 63 69 6f 75 73 20 66 69 6c 65 20 64 65 74 65 63 74 65 64 22 2c 22 69 6e 66 65 63 74 65 64 5f 66 69 6c 65 5f 76 69 72 75 73 5f 73 74 72 69 63 74 6e 65 73 73 5f 31 5f 32 22 3a 22 59 6f 75 20 73 65 6c 65 63 74 65 64 20 61 20 66 69 6c 65 20 74 68 61 74 20 68 61 73 20 6d 61 6c 69 63 69 6f 75 73 20 63 6f 6e 74 65 6e 74 2e 22 2c 22 69 6e 66 65 63 74 65 64 5f 66 69 6c 65 5f 76 69 72 75 73 5f 73 74 72 69 63 74 6e
                                                                                                                                                                                                                                      Data Ascii: us content in this file. We recommend not restoring it.","infected_file_virus_strictness_0_or_master_admin_title":"Malicious file detected","infected_file_virus_strictness_1_2":"You selected a file that has malicious content.","infected_file_virus_strictn


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      131192.168.2.164985313.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:23 UTC1600OUTGET /bundles/c3b78c86faf44765071f.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALBTGCORS=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALB=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; AWSALBCORS=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC1428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:24 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 972
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=+6Mae2A2x27l8SzHbsBUm0nHzBX0sO/g52Goup4dYyB4HwLIofSFNhSO8NebE3u1AcJqnVpIlzEhQh+0NitZBdHvv2fUQmNtPq+q7qaKC5TFIo7WUAgINe7KtrgIKdcGWnyKn2dmyjuOUjzHGDkmxqui7vU0LqeR32/ZW3BhVevb; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=+6Mae2A2x27l8SzHbsBUm0nHzBX0sO/g52Goup4dYyB4HwLIofSFNhSO8NebE3u1AcJqnVpIlzEhQh+0NitZBdHvv2fUQmNtPq+q7qaKC5TFIo7WUAgINe7KtrgIKdcGWnyKn2dmyjuOUjzHGDkmxqui7vU0LqeR32/ZW3BhVevb; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=soYmeoO2CGO6CU9bUXhCHQiyFmkj7OrbwYY6Bdl3ylKWgC+frqsC0dJ6eghwh7GXiTT5HA7Xeipi5UtvKrKubNfv1FaKWXQEfdx8ipFx+7pWULGho/Q//85WH3Gh; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=soYmeoO2CGO6CU9bUXhCHQiyFmkj7OrbwYY6Bdl3ylKWgC+frqsC0dJ6eghwh7GXiTT5HA7Xeipi5UtvKrKubNfv1FaKWXQEfdx8ipFx+7pWULGho/Q//85WH3Gh; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c2c4c"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC972INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 33 35 5d 2c 7b 39 33 31 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 46 69 6c 65 44 72 6f 70 22 3a 7b 22 63 68 6f 6f 73 65 5f 72 65 63 69 70 69 65 6e 74 22 3a 22 43 68 6f 6f 73 65 20 52 65 63 69 70 69 65 6e 74 22 2c 22 63 6c 65 61 72 22 3a 22 63 6c 65 61 72 22 2c 22 72 65 63 69 70 69 65 6e 74 22 3a 22 52 65
                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[3135],{93135:function(e){e.exports=JSON.parse('{"FileDrop":{"choose_recipient":"Choose Recipient","clear":"clear","recipient":"Re


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      132192.168.2.164985213.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC1600OUTGET /bundles/e0aa737e437fa075dfed.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: AWSALBTG=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALBTGCORS=MBkiH2rehNO2B+ft2/VM1V8qvEFe40UIt7zpIU1eXIckTEX/bnO5x/QN/bg//eM1TmVf/kK9fFQhJysnmqSLXN1DOMwffD+p17mSgwFQ4UFRUHaRU/qJ98G/jbgqVNdue5sKG6BZDzHjU9vVxX7jg2N6Xcbq0XBqw83d11vQe45u; AWSALB=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; AWSALBCORS=L5Iv3KJt+UGXD5QWn3nt+zjTVtPy9XEZp6sFSIBAGd00pGRFwd5qawsZSHG3Q20JcXs8ZBGmqxqgeA/n0UIF5l2MHhtPeif1s2vm9MQhgc3PmxyDxY9sTThXHEu/; aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC1430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:24 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 25648
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=guAIH8Q1dQMflq6+xu4mmzhjZuJOxt3muura+VbbsvvYY9CcmdhTruLbRTfNaTZWsLmY+duJWHLfYcIDAT422X7Rw/tPTgbPBmcykuHNRUr+H6mxFca/qXX567doOrIU+ZGYW9qOMcNKdePvOO66jYvhR9IKgc61mzQRxaeB5UJS; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=guAIH8Q1dQMflq6+xu4mmzhjZuJOxt3muura+VbbsvvYY9CcmdhTruLbRTfNaTZWsLmY+duJWHLfYcIDAT422X7Rw/tPTgbPBmcykuHNRUr+H6mxFca/qXX567doOrIU+ZGYW9qOMcNKdePvOO66jYvhR9IKgc61mzQRxaeB5UJS; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=xMM2SqMrgKNG8opjQAX9a2XZFet6LO/sS29i5sofO4AzJoVT5DBW/yLVgXY1zmslYqLeZIwUVP0Zndztso1d88dlcqwfmoAaGjQGqj+30tb7DvNVnobW1XJbNlV7; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=xMM2SqMrgKNG8opjQAX9a2XZFet6LO/sS29i5sofO4AzJoVT5DBW/yLVgXY1zmslYqLeZIwUVP0Zndztso1d88dlcqwfmoAaGjQGqj+30tb7DvNVnobW1XJbNlV7; Expires=Tue, 12 Nov 2024 20:22:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c4bb0"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC14954INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 39 36 5d 2c 7b 37 33 39 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 43 6f 6e 66 69 72 6d 44 69 61 6c 6f 67 22 3a 7b 22 63 61 6e 63 65 6c 22 3a 22 43 61 6e 63 65 6c 22 2c 22 63 6f 6e 74 69 6e 75 65 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 6f 6e 74 69 6e 75 65 5f 61 6e 79 77 61 79 22 3a 22 43 6f 6e 74 69
                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[3996],{73996:function(e){e.exports=JSON.parse('{"ConfirmDialog":{"cancel":"Cancel","continue":"Continue","continue_anyway":"Conti
                                                                                                                                                                                                                                      2024-11-05 20:22:24 UTC10694INData Raw: 65 6e 63 72 79 70 74 65 64 20 65 6d 61 69 6c 22 2c 22 72 65 71 75 65 73 74 5f 66 69 6c 65 73 22 3a 22 48 6f 77 20 74 6f 20 72 65 71 75 65 73 74 20 66 69 6c 65 73 22 2c 22 73 65 63 75 72 65 6c 79 5f 73 68 61 72 65 5f 6c 69 6e 6b 73 5f 74 6f 5f 66 69 6c 65 73 22 3a 22 48 6f 77 20 74 6f 20 73 65 63 75 72 65 6c 79 20 73 68 61 72 65 20 6c 69 6e 6b 73 20 74 6f 20 66 69 6c 65 73 22 2c 22 73 68 61 72 65 5f 61 5f 66 69 6c 65 22 3a 22 48 6f 77 20 74 6f 20 73 68 61 72 65 20 61 20 66 69 6c 65 22 2c 22 73 68 61 72 65 5f 61 5f 66 69 6c 65 5f 76 69 61 5f 6c 69 6e 6b 22 3a 22 48 6f 77 20 74 6f 20 73 68 61 72 65 20 61 20 66 69 6c 65 20 76 69 61 20 6c 69 6e 6b 22 2c 22 75 70 6c 6f 61 64 5f 61 5f 66 69 6c 65 22 3a 22 48 6f 77 20 74 6f 20 75 70 6c 6f 61 64 20 61 20 66 69 6c
                                                                                                                                                                                                                                      Data Ascii: encrypted email","request_files":"How to request files","securely_share_links_to_files":"How to securely share links to files","share_a_file":"How to share a file","share_a_file_via_link":"How to share a file via link","upload_a_file":"How to upload a fil


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      133192.168.2.164985576.223.1.1664436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1366OUTGET /bundles/c3b78c86faf44765071f.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=+6Mae2A2x27l8SzHbsBUm0nHzBX0sO/g52Goup4dYyB4HwLIofSFNhSO8NebE3u1AcJqnVpIlzEhQh+0NitZBdHvv2fUQmNtPq+q7qaKC5TFIo7WUAgINe7KtrgIKdcGWnyKn2dmyjuOUjzHGDkmxqui7vU0LqeR32/ZW3BhVevb; AWSALBTGCORS=+6Mae2A2x27l8SzHbsBUm0nHzBX0sO/g52Goup4dYyB4HwLIofSFNhSO8NebE3u1AcJqnVpIlzEhQh+0NitZBdHvv2fUQmNtPq+q7qaKC5TFIo7WUAgINe7KtrgIKdcGWnyKn2dmyjuOUjzHGDkmxqui7vU0LqeR32/ZW3BhVevb; AWSALB=soYmeoO2CGO6CU9bUXhCHQiyFmkj7OrbwYY6Bdl3ylKWgC+frqsC0dJ6eghwh7GXiTT5HA7Xeipi5UtvKrKubNfv1FaKWXQEfdx8ipFx+7pWULGho/Q//85WH3Gh; AWSALBCORS=soYmeoO2CGO6CU9bUXhCHQiyFmkj7OrbwYY6Bdl3ylKWgC+frqsC0dJ6eghwh7GXiTT5HA7Xeipi5UtvKrKubNfv1FaKWXQEfdx8ipFx+7pWULGho/Q//85WH3Gh
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 972
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=fd6jDkWZMk2EQEbp6qmcwRpNEB25pfkXbCFtU4s+1GFg3uvm9Gsy/Gb3FPyhfFVYLR8gmjOsLkMCYqmKWC0yCW0Iz9qCydRA3NhCbMJ8dR3RDini4lKb16D9DbNcBtTUdNucoTOWzZ77W/4hq4X1g/Lkz2yxvEoZtgYLHmFDYIRm; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=fd6jDkWZMk2EQEbp6qmcwRpNEB25pfkXbCFtU4s+1GFg3uvm9Gsy/Gb3FPyhfFVYLR8gmjOsLkMCYqmKWC0yCW0Iz9qCydRA3NhCbMJ8dR3RDini4lKb16D9DbNcBtTUdNucoTOWzZ77W/4hq4X1g/Lkz2yxvEoZtgYLHmFDYIRm; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=dFvl2VagCfRxB6w0rFu2MhiDpnO00IP/2ZSOr2ca8y9/jZJ2bT0iBLmGAjHeKcxLIpkpRDLNS8AmeCsTe2Jy3+rNjK0J5oFOIEZ3p58xdigagK3cxzAF80O1i8hc; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=dFvl2VagCfRxB6w0rFu2MhiDpnO00IP/2ZSOr2ca8y9/jZJ2bT0iBLmGAjHeKcxLIpkpRDLNS8AmeCsTe2Jy3+rNjK0J5oFOIEZ3p58xdigagK3cxzAF80O1i8hc; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c2c4c"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC972INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 33 35 5d 2c 7b 39 33 31 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 46 69 6c 65 44 72 6f 70 22 3a 7b 22 63 68 6f 6f 73 65 5f 72 65 63 69 70 69 65 6e 74 22 3a 22 43 68 6f 6f 73 65 20 52 65 63 69 70 69 65 6e 74 22 2c 22 63 6c 65 61 72 22 3a 22 63 6c 65 61 72 22 2c 22 72 65 63 69 70 69 65 6e 74 22 3a 22 52 65
                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[3135],{93135:function(e){e.exports=JSON.parse('{"FileDrop":{"choose_recipient":"Choose Recipient","clear":"clear","recipient":"Re


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      134192.168.2.164985776.223.1.1664436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1366OUTGET /bundles/e0aa737e437fa075dfed.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=guAIH8Q1dQMflq6+xu4mmzhjZuJOxt3muura+VbbsvvYY9CcmdhTruLbRTfNaTZWsLmY+duJWHLfYcIDAT422X7Rw/tPTgbPBmcykuHNRUr+H6mxFca/qXX567doOrIU+ZGYW9qOMcNKdePvOO66jYvhR9IKgc61mzQRxaeB5UJS; AWSALBTGCORS=guAIH8Q1dQMflq6+xu4mmzhjZuJOxt3muura+VbbsvvYY9CcmdhTruLbRTfNaTZWsLmY+duJWHLfYcIDAT422X7Rw/tPTgbPBmcykuHNRUr+H6mxFca/qXX567doOrIU+ZGYW9qOMcNKdePvOO66jYvhR9IKgc61mzQRxaeB5UJS; AWSALB=xMM2SqMrgKNG8opjQAX9a2XZFet6LO/sS29i5sofO4AzJoVT5DBW/yLVgXY1zmslYqLeZIwUVP0Zndztso1d88dlcqwfmoAaGjQGqj+30tb7DvNVnobW1XJbNlV7; AWSALBCORS=xMM2SqMrgKNG8opjQAX9a2XZFet6LO/sS29i5sofO4AzJoVT5DBW/yLVgXY1zmslYqLeZIwUVP0Zndztso1d88dlcqwfmoAaGjQGqj+30tb7DvNVnobW1XJbNlV7
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 25648
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=haQ/2eidUWNJ+2V+wjcY/gMUkx9u5KQl7bp01MYp0gVaxlEAFUH2KfNX3hXLEzwCRUFholmRYq+LxRRcesb0Auh1ud7DX+PVRFrFRN1zjII9uAw1L8HTV8BYipEQJpwBkOQd6RkgDt33bL/Cub3ZkBmK63ysQkLVzghcnB7EVQBx; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=haQ/2eidUWNJ+2V+wjcY/gMUkx9u5KQl7bp01MYp0gVaxlEAFUH2KfNX3hXLEzwCRUFholmRYq+LxRRcesb0Auh1ud7DX+PVRFrFRN1zjII9uAw1L8HTV8BYipEQJpwBkOQd6RkgDt33bL/Cub3ZkBmK63ysQkLVzghcnB7EVQBx; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=TKJwi8zd4q6rzi3TxHc4ko9LzhgUDFFkUJNzqSgfdjVsZ0gg+ZhNl5Ez98OWO+jFi4VMxLdNJG+/JEwS7oiSZC0BOqVibhSQiC2BPwyBY1q78qbhueW5RVt11dOB; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=TKJwi8zd4q6rzi3TxHc4ko9LzhgUDFFkUJNzqSgfdjVsZ0gg+ZhNl5Ez98OWO+jFi4VMxLdNJG+/JEwS7oiSZC0BOqVibhSQiC2BPwyBY1q78qbhueW5RVt11dOB; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c4bb0"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC14954INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 39 36 5d 2c 7b 37 33 39 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 43 6f 6e 66 69 72 6d 44 69 61 6c 6f 67 22 3a 7b 22 63 61 6e 63 65 6c 22 3a 22 43 61 6e 63 65 6c 22 2c 22 63 6f 6e 74 69 6e 75 65 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 6f 6e 74 69 6e 75 65 5f 61 6e 79 77 61 79 22 3a 22 43 6f 6e 74 69
                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[3996],{73996:function(e){e.exports=JSON.parse('{"ConfirmDialog":{"cancel":"Cancel","continue":"Continue","continue_anyway":"Conti
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1430INData Raw: 65 6e 63 72 79 70 74 65 64 20 65 6d 61 69 6c 22 2c 22 72 65 71 75 65 73 74 5f 66 69 6c 65 73 22 3a 22 48 6f 77 20 74 6f 20 72 65 71 75 65 73 74 20 66 69 6c 65 73 22 2c 22 73 65 63 75 72 65 6c 79 5f 73 68 61 72 65 5f 6c 69 6e 6b 73 5f 74 6f 5f 66 69 6c 65 73 22 3a 22 48 6f 77 20 74 6f 20 73 65 63 75 72 65 6c 79 20 73 68 61 72 65 20 6c 69 6e 6b 73 20 74 6f 20 66 69 6c 65 73 22 2c 22 73 68 61 72 65 5f 61 5f 66 69 6c 65 22 3a 22 48 6f 77 20 74 6f 20 73 68 61 72 65 20 61 20 66 69 6c 65 22 2c 22 73 68 61 72 65 5f 61 5f 66 69 6c 65 5f 76 69 61 5f 6c 69 6e 6b 22 3a 22 48 6f 77 20 74 6f 20 73 68 61 72 65 20 61 20 66 69 6c 65 20 76 69 61 20 6c 69 6e 6b 22 2c 22 75 70 6c 6f 61 64 5f 61 5f 66 69 6c 65 22 3a 22 48 6f 77 20 74 6f 20 75 70 6c 6f 61 64 20 61 20 66 69 6c
                                                                                                                                                                                                                                      Data Ascii: encrypted email","request_files":"How to request files","securely_share_links_to_files":"How to securely share links to files","share_a_file":"How to share a file","share_a_file_via_link":"How to share a file via link","upload_a_file":"How to upload a fil
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC9264INData Raw: 69 6d 65 5f 7a 6f 6e 65 22 3a 7b 22 61 62 75 5f 64 68 61 62 69 5f 74 69 6d 65 22 3a 22 28 55 54 43 20 2b 30 34 3a 30 30 29 20 41 62 75 20 44 68 61 62 69 20 54 69 6d 65 22 2c 22 61 64 65 6c 61 69 64 65 5f 74 69 6d 65 22 3a 22 28 55 54 43 20 2b 30 39 3a 33 30 29 20 41 64 65 6c 61 69 64 65 20 54 69 6d 65 22 2c 22 61 6c 61 73 6b 61 5f 74 69 6d 65 22 3a 22 28 55 54 43 20 2d 30 39 3a 30 30 29 20 41 6c 61 73 6b 61 20 54 69 6d 65 22 2c 22 61 73 74 61 6e 61 5f 74 69 6d 65 22 3a 22 28 55 54 43 20 2b 30 36 3a 30 30 29 20 41 73 74 61 6e 61 20 54 69 6d 65 22 2c 22 61 74 6c 61 6e 74 69 63 5f 74 69 6d 65 22 3a 22 28 55 54 43 20 2d 30 34 3a 30 30 29 20 41 74 6c 61 6e 74 69 63 20 54 69 6d 65 22 2c 22 61 75 73 74 72 61 6c 69 61 6e 5f 74 69 6d 65 22 3a 22 28 55 54 43 20 2b
                                                                                                                                                                                                                                      Data Ascii: ime_zone":{"abu_dhabi_time":"(UTC +04:00) Abu Dhabi Time","adelaide_time":"(UTC +09:30) Adelaide Time","alaska_time":"(UTC -09:00) Alaska Time","astana_time":"(UTC +06:00) Astana Time","atlantic_time":"(UTC -04:00) Atlantic Time","australian_time":"(UTC +


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      135192.168.2.164985813.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC546OUTOPTIONS /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sf-api.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Access-Control-Request-Method: GET
                                                                                                                                                                                                                                      Access-Control-Request-Headers: correlationid,x-sf-app,x-sf-clientcapabilities
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1501INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=rQTJy341RRhfXjRf9chzcPA6IjvXFT5ohWX4N6eakljSNdvRroqE9x629ClX0zz3pmHP49NwHLMaOjAJSAD9OKcG3gisZMUZn/WEOrPpY/Sv2F6HUh2852mfXSuNx77b6ERqEsFEBU5GqJOhuVVKQvy/zTQ8DE/G+MMv/Fj+FduZ; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=rQTJy341RRhfXjRf9chzcPA6IjvXFT5ohWX4N6eakljSNdvRroqE9x629ClX0zz3pmHP49NwHLMaOjAJSAD9OKcG3gisZMUZn/WEOrPpY/Sv2F6HUh2852mfXSuNx77b6ERqEsFEBU5GqJOhuVVKQvy/zTQ8DE/G+MMv/Fj+FduZ; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=8uj7gYZH1jt0d2O0CRZAGUc7x4V4/efVxCeu8yWSBpIFzWywQlTyXFha2nM4EwPSiKyAaUSErWTpBse3ZbusG2qwz4LCxQJV79iHMYVXA7xVHhMHxjUUaqZZMDwK; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=8uj7gYZH1jt0d2O0CRZAGUc7x4V4/efVxCeu8yWSBpIFzWywQlTyXFha2nM4EwPSiKyAaUSErWTpBse3ZbusG2qwz4LCxQJV79iHMYVXA7xVHhMHxjUUaqZZMDwK; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type,Accept,Accept-Language,Authorization,Origin,X-HTTP-Method-Override,X-SF-App,X-SFAPI-Tool,X-SFAPI-ToolVersion,X-SF-CaptchaUserToken,X-SF-ClientCapabilities,X-SF-LimitedAuthId,CorrelationId
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Access-Control-Max-Age: 600
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      X-SFAPI-RequestID: F9QxRtWqKku-04c4U5CaHQ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      136192.168.2.164985676.223.1.1664436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1366OUTGET /bundles/50838dcfa76323d03647.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALBTGCORS=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALB=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT; AWSALBCORS=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 35350
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=YH6Not6pJLtO/W2H7J8ceySWGLNqvO7WkPj/vTt3UnueQkCnH/kHck5o4H2OXlhEir6ycRLYPvUQt5QAqXiQwZFMIPnD4IwZa08yoTMqKfwKhPIGQwOX9qA4fQ2flXyQbXX4dI2V9AE7cLi64RYKVgt5EU5G7EsQjKIHg/nFeVks; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=YH6Not6pJLtO/W2H7J8ceySWGLNqvO7WkPj/vTt3UnueQkCnH/kHck5o4H2OXlhEir6ycRLYPvUQt5QAqXiQwZFMIPnD4IwZa08yoTMqKfwKhPIGQwOX9qA4fQ2flXyQbXX4dI2V9AE7cLi64RYKVgt5EU5G7EsQjKIHg/nFeVks; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=Q/Fp0Nhr7ZVX/nITFEKR+hfvaFw9gU7wJF4veFu+q6gdbeBcAoA/lxO0Tc1tJMOo3Bj8+Dp+n2thXFvB1IpLk+coRE+xmu39h5AkNgsq728/lxYdjrnsQNnfgJbB; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=Q/Fp0Nhr7ZVX/nITFEKR+hfvaFw9gU7wJF4veFu+q6gdbeBcAoA/lxO0Tc1tJMOo3Bj8+Dp+n2thXFvB1IpLk+coRE+xmu39h5AkNgsq728/lxYdjrnsQNnfgJbB; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56ca596"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC14954INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 38 36 5d 2c 7b 32 39 32 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 46 69 6c 65 5f 68 61 73 5f 6d 75 6c 74 69 70 6c 65 5f 76 65 72 73 69 6f 6e 73 22 3a 22 46 69 6c 65 20 68 61 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 22 2c 22 46 69 6c 65 5f 68 61 73 5f 72 65 73 74 72 69 63 74 65 64 5f 61 63
                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[9286],{29286:function(e){e.exports=JSON.parse('{"File_has_multiple_versions":"File has multiple versions","File_has_restricted_ac
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1430INData Raw: 3a 22 46 6f 6c 64 65 72 20 45 78 70 69 72 61 74 69 6f 6e 20 44 61 74 65 22 2c 22 66 6f 6c 64 65 72 5f 65 78 70 69 72 61 74 69 6f 6e 5f 74 6f 6f 6c 74 69 70 22 3a 22 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 77 69 6c 6c 20 6d 6f 64 69 66 79 20 74 68 65 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 6e 64 65 72 20 74 68 69 73 20 66 6f 6c 64 65 72 2c 20 65 76 65 6e 20 69 66 20 79 6f 75 20 70 72 65 76 69 6f 75 73 6c 79 20 67 61 76 65 20 74 68 65 6d 20 6f 74 68 65 72 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 73 2e 22 2c 22 66 6f 6c 64 65 72 5f 73 65 74 74 69 6e 67 73 5f 66 6f 72 22 3a 22 46 6f 6c 64 65 72 20 53 65 74 74 69 6e 67 73 20 66 6f 72 20 5c 27 7b 7b 66 6f 6c 64 65 72 4e 61 6d
                                                                                                                                                                                                                                      Data Ascii: :"Folder Expiration Date","folder_expiration_tooltip":"Changing this setting will modify the expiration date of all files under this folder, even if you previously gave them other expiration dates.","folder_settings_for":"Folder Settings for \'{{folderNam
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC16384INData Raw: 61 74 65 72 6d 61 72 6b 22 2c 22 75 73 65 5f 66 6f 6c 64 65 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 55 73 65 20 61 20 66 6f 6c 64 65 72 20 74 65 6d 70 6c 61 74 65 22 2c 22 76 65 72 73 69 6f 6e 69 6e 67 5f 77 61 72 6e 69 6e 67 22 3a 22 46 69 6c 65 20 56 65 72 73 69 6f 6e 69 6e 67 20 50 6f 6c 69 63 79 20 77 61 73 20 75 70 64 61 74 65 64 20 74 6f 20 7b 7b 76 65 72 73 69 6f 6e 73 7d 7d 20 62 79 20 61 6e 20 61 63 63 6f 75 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 20 50 6c 65 61 73 65 20 73 61 76 65 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 6f 6c 64 65 72 73 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 76 65 72 73 69 6f 6e 73 22 3a 22 76 65 72 73 69 6f 6e 73 22 2c 22 77 61 74 65 72 6d 61 72 6b 65 64 5f 64 6f 77 6e 6c 6f 61 64 73 22 3a 22 57 61 74 65 72
                                                                                                                                                                                                                                      Data Ascii: atermark","use_folder_template":"Use a folder template","versioning_warning":"File Versioning Policy was updated to {{versions}} by an account administrator. Please save to update the folders settings.","versions":"versions","watermarked_downloads":"Water
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC2582INData Raw: 64 65 6c 65 74 69 6f 6e 5f 66 61 69 6c 65 64 22 3a 22 50 65 72 6d 61 6e 65 6e 74 20 69 74 65 6d 20 64 65 6c 65 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 73 75 63 63 65 73 73 66 75 6c 3b 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 22 69 74 65 6d 5f 64 65 6c 65 74 69 6f 6e 5f 73 75 63 63 65 73 73 66 75 6c 22 3a 22 49 74 65 6d 28 73 29 20 77 65 72 65 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 65 6c 65 74 65 64 2e 22 2c 22 69 74 65 6d 5f 6e 61 6d 65 22 3a 22 4e 61 6d 65 22 2c 22 69 74 65 6d 5f 70 61 74 68 22 3a 22 50 61 74 68 22 2c 22 69 74 65 6d 5f 72 65 73 74 6f 72 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 3a 22 49 74 65 6d 20 72 65 73 74 6f 72 61 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 73 75 63 63 65 73 73 66 75 6c 3b 20 70 6c 65 61 73 65 20 74 72
                                                                                                                                                                                                                                      Data Ascii: deletion_failed":"Permanent item deletion was not successful; please try again.","item_deletion_successful":"Item(s) were permanently deleted.","item_name":"Name","item_path":"Path","item_restoration_failed":"Item restoration was not successful; please tr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      137192.168.2.1649862162.247.243.394436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC503OUTGET /nr-spa-1216.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: js-agent.newrelic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 50049
                                                                                                                                                                                                                                      Last-Modified: Wed, 18 Oct 2023 21:31:16 GMT
                                                                                                                                                                                                                                      ETag: "63e2df852d15ab21d7ff8fc4363222e8"
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120099-DFW
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 69 66 28 21 74 5b 65 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 6e 72 5f 72 65 71 75 69 72 65 26 26 5f 5f 6e 72 5f 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 61 29 72 65 74 75 72 6e 20 61 28 65 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 65 2c 21 30 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 7d 76 61 72 20 73 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 73 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76
                                                                                                                                                                                                                                      Data Ascii: !function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){v
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 6e 3a 74 2c 6d 61 78 3a 74 2c 73 6f 73 3a 74 2a 74 2c 63 3a 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 2c 65 2c 72 29 7b 67 5b 74 5d 7c 7c 28 67 5b 74 5d 3d 7b 7d 29 3b 76 61 72 20 69 3d 67 5b 74 5d 5b 6e 5d 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 67 5b 74 5d 5b 6e 5d 3d 7b 70 61 72 61 6d 73 3a 65 7c 7c 7b 7d 7d 2c 72 26 26 28 69 2e 63 75 73 74 6f 6d 3d 72 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 67 5b 74 5d 26 26 67 5b 74 5d 5b 6e 5d 3a 67 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 22 22 2c 72 3d 21 31 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 65 3d 74 5b 69 5d 2c 6e 5b 65 5d 3d 70 28 67 5b 65 5d 29 2c 6e 5b 65 5d 2e 6c 65
                                                                                                                                                                                                                                      Data Ascii: n:t,max:t,sos:t*t,c:1}}function d(t,n,e,r){g[t]||(g[t]={});var i=g[t][n];return i||(i=g[t][n]={params:e||{}},r&&(i.custom=r)),i}function l(t,n){return n?g[t]&&g[t][n]:g[t]}function h(t){for(var n={},e="",r=!1,i=0;i<t.length;i++)e=t[i],n[e]=p(g[e]),n[e].le
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 32 30 30 29 29 7d 76 61 72 20 64 3d 74 28 31 39 29 2c 6c 3d 74 28 31 30 29 2c 68 3d 74 28 32 29 2c 70 3d 74 28 32 31 29 2c 6d 3d 74 28 32 35 29 2c 76 3d 74 28 35 32 29 2c 67 3d 74 28 22 6c 6f 61 64 65 72 22 29 2c 79 3d 74 28 22 68 61 6e 64 6c 65 22 29 2c 78 3d 74 28 34 35 29 2c 77 3d 74 28 34 39 29 2c 62 3d 30 2c 54 3d 78 2e 67 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 28 22 73 73 6c 22 29 3d 3d 3d 21 31 3f 22 68 74 74 70 22 3a 22 68 74 74 70 73 22 3b 6c 2e 6f 6e 28 22 6a 73 65 72 72 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 62 6f 64 79 3a 68 2e 74 61 6b 65 28 5b 22 63 6d 22 2c 22 73 6d 22 5d 29 7d 7d 29 2c 64 28 22 73 74 6f 72 65 4d 65 74 72 69 63 22 2c 72 2c 22 61 70 69 22 29 2c 64 28 22 73 74 6f 72 65 45 76 65 6e 74 4d 65
                                                                                                                                                                                                                                      Data Ascii: 200))}var d=t(19),l=t(10),h=t(2),p=t(21),m=t(25),v=t(52),g=t("loader"),y=t("handle"),x=t(45),w=t(49),b=0,T=x.getConfiguration("ssl")===!1?"http":"https";l.on("jserrors",function(){return{body:h.take(["cm","sm"])}}),d("storeMetric",r,"api"),d("storeEventMe
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 2f 2c 69 3d 2f 28 5b 5e 3f 23 5d 2a 29 28 29 2e 2a 2f 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 6e 3f 72 3a 69 2c 22 24 31 24 32 22 29 7d 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 31 5d 3b 6f 28 6e 5b 65 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 72 3d 74 5b 30 5d 2c 69 3d 65 5b 30 5d 3b 69 66 28 69 3d 3d 3d 72 29 7b 76 61 72 20 6f 3d 65 5b 31 5d 2c 61 3d 74 5b 33 5d 2c 73 3d 74 5b 32 5d 3b 6f 2e 61 70 70 6c 79 28 61 2c 73 29 7d 7d 29 7d 76 61 72 20 69 3d 74 28 22 65 65 22 29 2c 6f 3d 74 28 35 32 29 2c 61 3d 74 28 31 39 29 2e 68 61 6e 64 6c 65 72 73 3b
                                                                                                                                                                                                                                      Data Ascii: /,i=/([^?#]*)().*/;n.exports=function(t,n){return t.replace(n?r:i,"$1$2")}},{}],6:[function(t,n,e){function r(t,n){var e=t[1];o(n[e],function(n,e){var r=t[0],i=e[0];if(i===r){var o=e[1],a=t[3],s=t[2];o.apply(a,s)}})}var i=t("ee"),o=t(52),a=t(19).handlers;
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 74 75 72 65 22 29 29 7d 3b 76 61 72 20 61 3d 6e 2e 65 78 70 6f 72 74 73 2e 61 63 74 69 76 65 3d 7b 7d 7d 2c 7b 7d 5d 2c 39 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 6c 6f 61 64 65 72 3d 74 2c 74 68 69 73 2e 65 6e 64 70 6f 69 6e 74 3d 6e 2c 74 68 69 73 2e 6f 70 74 73 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 7d 76 61 72 20 69 3d 74 28 31 30 29 2c 6f 3d 74 28 32 35 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 72 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 54 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 74 2c 74 68 69 73 2e 73 74
                                                                                                                                                                                                                                      Data Ascii: ture"))};var a=n.exports.active={}},{}],9:[function(t,n,e){function r(t,n,e){this.loader=t,this.endpoint=n,this.opts=e||{},this.started=!1,this.timeoutHandle=null}var i=t(10),o=t(25);n.exports=r,r.prototype.startTimer=function(t,n){this.interval=t,this.st
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 72 28 74 29 7b 69 66 28 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 29 7b 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 26 26 53 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 71 74 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 7d 29 2c 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 26 26 53 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 61 70 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 7d 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 62 65 22 2c 22 73 74 61 72 74 74 69 6d 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 66 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 6f 6e 6c 6f 61 64 22 29 2c 6a 2e 6d 65 61 73 75
                                                                                                                                                                                                                                      Data Ascii: r(t){if(t.info.beacon){t.info.queueTime&&S.store("measures","qt",{value:t.info.queueTime}),t.info.applicationTime&&S.store("measures","ap",{value:t.info.applicationTime}),j.measure("be","starttime","firstbyte"),j.measure("fe","firstbyte","onload"),j.measu
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 3d 73 3f 6e 75 6c 6c 3a 73 29 29 3b 76 61 72 20 75 3d 77 2e 66 72 6f 6d 41 72 72 61 79 28 69 2c 74 2e 6d 61 78 42 79 74 65 73 29 3b 54 2e 6a 73 6f 6e 70 28 49 2b 22 3a 2f 2f 22 2b 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 2b 22 2f 22 2b 72 2b 22 2f 22 2b 74 2e 69 6e 66 6f 2e 6c 69 63 65 6e 73 65 4b 65 79 2b 75 2c 55 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 76 61 72 20 6e 3d 79 28 4f 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 73 28 6e 2c 74 2c 7b 75 6e 6c 6f 61 64 3a 21 30 7d 29 7d 29 3b 72 65 74 75 72 6e 20 45 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 76 28 29 2c 72 3d 76 28 29 2c 69 3d 4f 5b
                                                                                                                                                                                                                                      Data Ascii: =s?null:s));var u=w.fromArray(i,t.maxBytes);T.jsonp(I+"://"+t.info.beacon+"/"+r+"/"+t.info.licenseKey+u,U)}}}function i(t){var n=y(O,function(n){return s(n,t,{unload:!0})});return E(n,o)}function o(t,n){return t||n}function a(t,n){for(var e=v(),r=v(),i=O[
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 65 2e 62 6f 64 79 2c 6e 2e 6d 61 78 42 79 74 65 73 29 29 29 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 65 2c 72 3b 69 66 28 6e 2e 6e 65 65 64 52 65 73 70 6f 6e 73 65 29 7b 69 66 28 21 5f 29 72 65 74 75 72 6e 21 31 3b 72 3d 21 30 2c 65 3d 54 2e 78 68 72 7d 65 6c 73 65 20 69 66 28 6e 2e 75 6e 6c 6f 61 64 29 72 3d 50 2c 65 3d 50 3f 54 2e 62 65 61 63 6f 6e 3a 54 2e 69 6d 67 3b 65 6c 73 65 20 69 66 28 5f 29 72 3d 21 30 2c 65 3d 54 2e 78 68 72 3b 65 6c 73 65 7b 69 66 28 22 65 76 65 6e 74 73 22 21 3d 3d 74 26 26 22 6a 73 65 72 72 6f 72 73 22 21 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 65 3d 54 2e 69 6d 67 7d 72 65 74 75 72 6e 7b 6d 65 74 68 6f 64 3a 65 2c 75 73 65 42 6f 64 79 3a 72 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                      Data Ascii: e.body,n.maxBytes))),l}function d(t,n){n=n||{};var e,r;if(n.needResponse){if(!_)return!1;r=!0,e=T.xhr}else if(n.unload)r=P,e=P?T.beacon:T.img;else if(_)r=!0,e=T.xhr;else{if("events"!==t&&"jserrors"!==t)return!1;e=T.img}return{method:e,useBody:r}}function
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 74 65 6e 65 72 73 3a 70 2c 67 65 74 53 75 62 6d 69 74 4d 65 74 68 6f 64 3a 64 7d 7d 2c 7b 7d 5d 2c 31 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 37 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 38 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 39 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c
                                                                                                                                                                                                                                      Data Ascii: teners:p,getSubmitMethod:d}},{}],11:[function(t,n,e){var r=document.createElement("div");r.innerHTML="...[if lte IE 6]><div></div><![endif]-->...[if lte IE 7]><div></div><![endif]-->...[if lte IE 8]><div></div><![endif]-->...[if lte IE 9]><div></div><
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1378INData Raw: 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 2b 61 5d 3b 72 65 74 75 72 6e 20 6e 2e 6f 66 3d 65 2c 6f 28 65 2c 65 2c 6e 2c 22 6e 22 29 2c 6f 28 74 5b 75 2b 61 5d 2c 65 2c 6e 2c 22 75 22 29 2c 6f 28 74 5b 63 2b 61 5d 2c 65 2c 6e 2c 22 72 22 29 2c 6f 28 74 5b 75 2b 73 5d 2c 65 2c 6e 2c 22 75 65 22 29 2c 6f 28 74 5b 63 2b 73 5d 2c 65 2c 6e 2c 22 72 65 22 29 2c 6f 28 74 5b 22 66 65 74 63 68 22 2b 61 5d 2c 65 2c 6e 2c 22 66 22 29 2c 6f 28 74 5b 66 2b 61 5d 2c 65 2c 6e 2c 22 64 6e 22 29 2c 6f 28 74 5b 66 2b 73 5d 2c 65 2c 6e 2c 22 64 6e 65 22 29 2c 6f 28 74 5b 22 63 22 2b 64 2b 61 5d 2c 65 2c 6e 2c 22 63 22 29 2c 6f 28 74 5b 22 73 65 63 75 72 65 43 22 2b 64 2b 22 69 6f 6e 22 2b 61 5d 2c 65 2c 6e 2c 22 73 22 29
                                                                                                                                                                                                                                      Data Ascii: tion r(t,n){var e=t["navigation"+a];return n.of=e,o(e,e,n,"n"),o(t[u+a],e,n,"u"),o(t[c+a],e,n,"r"),o(t[u+s],e,n,"ue"),o(t[c+s],e,n,"re"),o(t["fetch"+a],e,n,"f"),o(t[f+a],e,n,"dn"),o(t[f+s],e,n,"dne"),o(t["c"+d+a],e,n,"c"),o(t["secureC"+d+"ion"+a],e,n,"s")


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      138192.168.2.164986434.120.195.2494436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC780OUTPOST /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1
                                                                                                                                                                                                                                      Host: o49063.ingest.sentry.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC470OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 31 2d 30 35 54 32 30 3a 32 32 3a 32 33 2e 34 33 38 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 30 30 2e 31 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 37 36 33 32 63 39 63 63 62 32 62 37 34 63 38 63 61 61 31 32 36 63 33 64 32 31 63 30 62 37 38 62 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 31 2d 30 35 54 32 30 3a 32 32 3a 32 33 2e 34 33 37 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 31 2d 30 35 54 32 30 3a 32 32 3a 32 33 2e 34 33 38 5a 22 2c 22 73 74 61 74 75
                                                                                                                                                                                                                                      Data Ascii: {"sent_at":"2024-11-05T20:22:23.438Z","sdk":{"name":"sentry.javascript.react","version":"7.100.1"}}{"type":"session"}{"sid":"7632c9ccb2b74c8caa126c3d21c0b78b","init":true,"started":"2024-11-05T20:22:23.437Z","timestamp":"2024-11-05T20:22:23.438Z","statu
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                                      vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      139192.168.2.164985976.223.1.1664436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1366OUTGET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALBTGCORS=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALB=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT; AWSALBCORS=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 310527
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=rbe8cqa8vgnAUY3xc+I1pg9G8zeTbqOydbiia4c/wSVPA8hETodFFV9cKD2jvNHXP84ssvhAEpWqt/ZEkUz3HP4XnllX2bu4c/gp+Z26lztrGDUImQ4pP6rdnP+IOtFNI0QmzagHUHKBjTi+9odxbNVGJ27kvBp5/SF84eHG9oPs; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=yt1hWiRgnpSydlhUM1SwUFGErY/hEk1SlOKaWjrgRIOfyMpsKWrRbpeXQev1dlSY69M24fdKjDTlwaLgrh4kXnA9fGaOACuJCbnfjAR0Iz22459WaQqFzXbxY7y4; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e568937f"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC14953INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 36 30 5d 2c 7b 33 31 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 42 72 65 61 64 63 72 75 6d 62 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 6f 7d 2c 42 72 6f 77 73 65 72 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 73 7d 2c 42 72 6f 77 73 65 72 50 72 6f 66 69 6c 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1360],{31360:function(t,e,n){n.r(e),n.d(e,{Breadcrumbs:function(){return Do},BrowserClient:function(){return As},BrowserProfiling
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC16384INData Raw: 64 75 72 61 74 69 6f 6e 3d 65 2e 64 75 72 61 74 69 6f 6e 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 74 2e 74 69 6d 65 73 74 61 6d 70 2d 74 2e 73 74 61 72 74 65 64 3b 74 2e 64 75 72 61 74 69 6f 6e 3d 65 3e 3d 30 3f 65 3a 30 7d 65 2e 72 65 6c 65 61 73 65 26 26 28 74 2e 72 65 6c 65 61 73 65 3d 65 2e 72 65 6c 65 61 73 65 29 2c 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 26 26 28 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29 2c 21 74 2e 69 70 41 64 64 72 65 73 73 26 26 65 2e 69 70 41 64 64 72 65 73 73 26 26 28 74 2e 69 70 41 64 64 72 65 73 73 3d 65 2e 69 70 41 64 64 72 65 73 73 29 2c 21 74 2e 75 73 65 72 41 67 65 6e 74 26 26 65 2e 75 73 65 72 41 67 65 6e 74 26 26 28 74 2e 75 73 65 72 41 67 65 6e 74 3d 65 2e 75 73 65 72 41 67 65
                                                                                                                                                                                                                                      Data Ascii: duration=e.duration;else{const e=t.timestamp-t.started;t.duration=e>=0?e:0}e.release&&(t.release=e.release),e.environment&&(t.environment=e.environment),!t.ipAddress&&e.ipAddress&&(t.ipAddress=e.ipAddress),!t.userAgent&&e.userAgent&&(t.userAgent=e.userAge
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC941INData Raw: 7d 63 6f 6e 73 74 20 75 65 3d 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 3b 66 75 6e 63 74 69 6f 6e 20 6c 65 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 6e 61 6d 65 7c 7c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 75 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 2c 65 3d 31 30 30 2c 6e 3d 31 2f 30 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 68 65 28 22 22 2c 74 2c 65 2c 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 45 52 52 4f 52 3a 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 2a 2a 20 28 24 7b 74 7d 29 60 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 74 2c 65 3d 33 2c 6e 3d 31 30 32 34 30 30 29 7b 63 6f 6e 73 74 20 72 3d 64 65 28 74 2c 65 29 3b
                                                                                                                                                                                                                                      Data Ascii: }const ue="<anonymous>";function le(t){try{return t&&"function"==typeof t&&t.name||ue}catch(t){return ue}}function de(t,e=100,n=1/0){try{return he("",t,e,n)}catch(t){return{ERROR:`**non-serializable** (${t})`}}}function pe(t,e=3,n=102400){const r=de(t,e);
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC490INData Raw: 74 75 72 6e 22 5b 47 6c 6f 62 61 6c 5d 22 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 65 3d 3d 3d 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 22 5b 57 69 6e 64 6f 77 5d 22 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 22 5b 44 6f 63 75 6d 65 6e 74 5d 22 3b 69 66 28 5f 28 65 29 29 72 65 74 75 72 6e 22 5b 56 75 65 56 69 65 77 4d 6f 64 65 6c 5d 22 3b 69 66 28 68 28 72 3d 65 29 26 26 22 6e 61 74 69 76 65 45 76 65 6e 74 22 69 6e 20 72 26 26 22 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 22 69 6e 20 72 26 26 22 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 22 69 6e 20 72 29 72 65 74 75 72 6e 22 5b 53 79 6e
                                                                                                                                                                                                                                      Data Ascii: turn"[Global]";if("undefined"!=typeof window&&e===window)return"[Window]";if("undefined"!=typeof document&&e===document)return"[Document]";if(_(e))return"[VueViewModel]";if(h(r=e)&&"nativeEvent"in r&&"preventDefault"in r&&"stopPropagation"in r)return"[Syn
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC16384INData Raw: 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 22 6e 75 6c 6c 20 70 72 6f 74 6f 74 79 70 65 22 7d 28 65 29 3b 72 65 74 75 72 6e 2f 5e 48 54 4d 4c 28 5c 77 2a 29 45 6c 65 6d 65 6e 74 24 2f 2e 74 65 73 74 28 73 29 3f 60 5b 48 54 4d 4c 45 6c 65 6d 65 6e 74 3a 20 24 7b 73 7d 5d 60 3a 60 5b 6f 62 6a 65 63 74 20 24 7b 73 7d 5d 60 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 2a 2a 20 28 24 7b 74 7d 29 60 7d 76 61 72 20 72 7d 28 74 2c 65 29 3b 69 66 28 21 63 2e 73 74 61 72 74 73 57 69 74 68 28 22 5b 6f 62 6a 65 63 74 20 22 29 29 72 65 74 75 72 6e 20 63 3b 69 66 28 65 2e 5f 5f 73 65 6e 74 72 79
                                                                                                                                                                                                                                      Data Ascii: Object.getPrototypeOf(t);return e?e.constructor.name:"null prototype"}(e);return/^HTML(\w*)Element$/.test(s)?`[HTMLElement: ${s}]`:`[object ${s}]`}catch(t){return`**non-serializable** (${t})`}var r}(t,e);if(!c.startsWith("[object "))return c;if(e.__sentry
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC8949INData Raw: 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 2c 74 68 69 73 2e 5f 6e 75 6d 50 72 6f 63 65 73 73 69 6e 67 3d 30 2c 74 68 69 73 2e 5f 6f 75 74 63 6f 6d 65 73 3d 7b 7d 2c 74 68 69 73 2e 5f 68 6f 6f 6b 73 3d 7b 7d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 73 3d 5b 5d 2c 74 2e 64 73 6e 3f 74 68 69 73 2e 5f 64 73 6e 3d 62 6e 28 74 2e 64 73 6e 29 3a 4b 26 26 4e 2e 77 61 72 6e 28 22 4e 6f 20 44 53 4e 20 70 72 6f 76 69 64 65 64 2c 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 65 76 65 6e 74 73 2e 22 29 2c 74
                                                                                                                                                                                                                                      Data Ascii: constructor(t){if(this._options=t,this._integrations={},this._integrationsInitialized=!1,this._numProcessing=0,this._outcomes={},this._hooks={},this._eventProcessors=[],t.dsn?this._dsn=bn(t.dsn):K&&N.warn("No DSN provided, client will not send events."),t
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC16384INData Raw: 64 65 6e 69 65 64 22 3b 74 2e 4e 6f 74 46 6f 75 6e 64 3d 22 6e 6f 74 5f 66 6f 75 6e 64 22 3b 74 2e 52 65 73 6f 75 72 63 65 45 78 68 61 75 73 74 65 64 3d 22 72 65 73 6f 75 72 63 65 5f 65 78 68 61 75 73 74 65 64 22 3b 74 2e 49 6e 76 61 6c 69 64 41 72 67 75 6d 65 6e 74 3d 22 69 6e 76 61 6c 69 64 5f 61 72 67 75 6d 65 6e 74 22 3b 74 2e 55 6e 69 6d 70 6c 65 6d 65 6e 74 65 64 3d 22 75 6e 69 6d 70 6c 65 6d 65 6e 74 65 64 22 3b 74 2e 55 6e 61 76 61 69 6c 61 62 6c 65 3d 22 75 6e 61 76 61 69 6c 61 62 6c 65 22 3b 74 2e 49 6e 74 65 72 6e 61 6c 45 72 72 6f 72 3d 22 69 6e 74 65 72 6e 61 6c 5f 65 72 72 6f 72 22 3b 74 2e 55 6e 6b 6e 6f 77 6e 45 72 72 6f 72 3d 22 75 6e 6b 6e 6f 77 6e 5f 65 72 72 6f 72 22 3b 74 2e 43 61 6e 63 65 6c 6c 65 64 3d 22 63 61 6e 63 65 6c 6c 65 64
                                                                                                                                                                                                                                      Data Ascii: denied";t.NotFound="not_found";t.ResourceExhausted="resource_exhausted";t.InvalidArgument="invalid_argument";t.Unimplemented="unimplemented";t.Unavailable="unavailable";t.InternalError="internal_error";t.UnknownError="unknown_error";t.Cancelled="cancelled
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC16384INData Raw: 3b 72 65 74 75 72 6e 20 69 3d 71 72 28 69 2c 72 2c 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 70 61 72 65 6e 74 53 61 6d 70 6c 65 64 3a 74 2e 70 61 72 65 6e 74 53 61 6d 70 6c 65 64 2c 74 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 3a 74 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 2e 2e 2e 74 2e 64 61 74 61 2c 2e 2e 2e 74 2e 61 74 74 72 69 62 75 74 65 73 7d 2c 2e 2e 2e 65 7d 29 2c 69 2e 69 73 52 65 63 6f 72 64 69 6e 67 28 29 26 26 69 2e 69 6e 69 74 53 70 61 6e 52 65 63 6f 72 64 65 72 28 72 2e 5f 65 78 70 65 72 69 6d 65 6e 74 73 26 26 72 2e 5f 65 78 70 65 72 69 6d 65 6e 74 73 2e 6d 61 78 53 70 61 6e 73 29 2c 6e 26 26 6e 2e 65 6d 69 74 26 26 6e 2e 65 6d 69 74 28 22 73 74 61 72 74 54 72 61 6e 73 61 63 74 69 6f 6e 22 2c 69 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                      Data Ascii: ;return i=qr(i,r,{name:t.name,parentSampled:t.parentSampled,transactionContext:t,attributes:{...t.data,...t.attributes},...e}),i.isRecording()&&i.initSpanRecorder(r._experiments&&r._experiments.maxSpans),n&&n.emit&&n.emit("startTransaction",i),i}function
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC16384INData Raw: 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 65 7c 7c 22 6b 65 79 70 72 65 73 73 22 3d 3d 65 29 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2c 73 3d 6e 2e 5f 5f 73 65 6e 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 7c 7c 7b 7d 2c 6f 3d 73 5b 65 5d 3b 6f 26 26 28 6f 2e 72 65 66 43 6f 75 6e 74 2d 2d 2c 6f 2e 72 65 66 43 6f 75 6e 74 3c 3d 30 26 26 28 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 6f 2e 68 61 6e 64 6c 65 72 2c 72 29 2c 6f 2e 68 61 6e 64 6c 65 72 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 73 5b 65 5d 29 2c 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73
                                                                                                                                                                                                                                      Data Ascii: eEventListener",(function(t){return function(e,n,r){if("click"===e||"keypress"==e)try{const n=this,s=n.__sentry_instrumentation_handlers__||{},o=s[e];o&&(o.refCount--,o.refCount<=0&&(t.call(this,e,o.handler,r),o.handler=void 0,delete s[e]),0===Object.keys
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC16384INData Raw: 6f 77 28 29 7d 2d 24 7b 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 7d 60 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c 54 69 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 74 72 79 7b 69 66 28 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 28 74 3d 3e 7b 65 28 74 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 74 2c 62 75 66 66 65 72 65 64 3a 21 30
                                                                                                                                                                                                                                      Data Ascii: ow()}-${Math.floor(8999999999999*Math.random())+1e12}`,navigationType:r}},Ti=(t,e,n)=>{try{if(PerformanceObserver.supportedEntryTypes.includes(t)){const r=new PerformanceObserver((t=>{e(t.getEntries())}));return r.observe(Object.assign({type:t,buffered:!0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      140192.168.2.164986013.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC599OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 533
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=v6R3RavnYoptDgxA4xWMFTqCG6qutXvZPsppaMiTqHY0yXab5dcWdpS1yhl92tGcb5j8iEtOhNHA7ZF5q/Z5TXkvDIPFZiEYjTwsOgUt8j5KKnSI6JW2cquXzIy8LdTK2XKuPXWWJjeYo/WveDnMXDZiDW67F1JLKoLaQL0c9m3w; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=v6R3RavnYoptDgxA4xWMFTqCG6qutXvZPsppaMiTqHY0yXab5dcWdpS1yhl92tGcb5j8iEtOhNHA7ZF5q/Z5TXkvDIPFZiEYjTwsOgUt8j5KKnSI6JW2cquXzIy8LdTK2XKuPXWWJjeYo/WveDnMXDZiDW67F1JLKoLaQL0c9m3w; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=3ih/n3kmEEYLwnD7T5ASzAo//on8QlFkgmq0rhbYy4dnTNDzoBw/42C7UNjgzT9KyAb85AMX3B2OEkEFL5JVj8teMy8KBwyo0ZyqZANxINPL60n4PSzOs4mk+iQ5; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=3ih/n3kmEEYLwnD7T5ASzAo//on8QlFkgmq0rhbYy4dnTNDzoBw/42C7UNjgzT9KyAb85AMX3B2OEkEFL5JVj8teMy8KBwyo0ZyqZANxINPL60n4PSzOs4mk+iQ5; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c2d95"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC533INData Raw: 7b 0a 09 22 6e 61 6d 65 22 3a 20 22 53 68 61 72 65 46 69 6c 65 22 2c 0a 09 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 53 68 61 72 65 46 69 6c 65 22 2c 0a 09 22 69 63 6f 6e 73 22 3a 20 5b 0a 09 09 7b 0a 09 09 09 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 09 09 09 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 09 09 09 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 09 09 7d 2c 0a 09 09 7b 0a 09 09 09 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 09 09 09 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 09 09 09 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 09 09 7d 0a
                                                                                                                                                                                                                                      Data Ascii: {"name": "ShareFile","short_name": "ShareFile","icons": [{"src": "/android-chrome-192x192.png","sizes": "192x192","type": "image/png"},{"src": "/android-chrome-512x512.png","sizes": "512x512","type": "image/png"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      141192.168.2.164986113.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1646OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALBTGCORS=trOMsvrzU9E+sgh0691qLZpjFDn6AJzEZDX+ATHNYbzUgk+L7hqHG6G42Z6ldgWDGyQ85CU+6y8jF34rv4ntJ21mM/jop0PWpBpiDlorcHZDI7PwrBZVv1l3hgdPXSrdV5OTnH10qLLTDNy/fBDIVv+AXUHhpxp+HxcSiR3/apqM; AWSALB=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT; AWSALBCORS=dd5/FhVb95SVJfrjdmMT7LlAOtGKv1jWJVmODmxycNOL05b25kmknZuW05XnzEweL2YVaPfi+i7NXF+NzPBw+D/AmlX0Y4MYvMCalw3KfmJii9pMP6cxdXXfY4OT
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 1187
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=AY32VrA06SNI9gJWxKLmrR7bS77IWzigFjI/jO6EN7XF5hFDxav4agxvrzno66zC8ViuetKmkxO+7vpNIqzJuZ5BP4FZjj1vCXZbeHEZfCkBvR6NiJt37bS56QdkSPVNTKdBbMWt2cPB27nI43iCEqvUXRdPw36eozemVy7yuf/A; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=AY32VrA06SNI9gJWxKLmrR7bS77IWzigFjI/jO6EN7XF5hFDxav4agxvrzno66zC8ViuetKmkxO+7vpNIqzJuZ5BP4FZjj1vCXZbeHEZfCkBvR6NiJt37bS56QdkSPVNTKdBbMWt2cPB27nI43iCEqvUXRdPw36eozemVy7yuf/A; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=XIT6n66en3YJnMvhweD5JFD/59tUFUNpYsh6QbeNtMZkti/1SOgVqY6KX51bkW+QiXTgSTm+AFNNANPbx+3hHkmPbyxwktEFLwNH9pJ7yHC5sHTo+kR6AOG+hyB0; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=XIT6n66en3YJnMvhweD5JFD/59tUFUNpYsh6QbeNtMZkti/1SOgVqY6KX51bkW+QiXTgSTm+AFNNANPbx+3hHkmPbyxwktEFLwNH9pJ7yHC5sHTo+kR6AOG+hyB0; Expires=Tue, 12 Nov 2024 20:22:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c2b23"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC1187INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 09 d7 00 00 09 d7 01 b1 6e 17 b7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 30 49 44 41 54 58 85 d5 97 5f 4c 53 67 18 c6 7f b4 b4 25 d0 93 80 55 c3 0c 6c 85 60 48 b8 9a 96 62 32 2d e1 af 94 09 84 5b 20 f3 82 04 37 d4 0d ee 46 8b 91 cd 44 91 25 2c 71 73 3a e3 ec 2d b2 01 21 e5 d2 56 63 50 e7 70 a0 24 04 21 21 fc 6b 98 33 62 8c 11 8a 50 eb bb 0b b4 8b f6 b0 76 48 42 7c 92 2f 39 e7 fd be f3 bc ef 79 be e7 bc e7 9c 18 a3 a2 08 9b 08 cd 66 26 7f ff 0b 48 4c 4c c4 6a b5 6e 5e 01 0e 87 03 af c7 43 59 59 d9 ba 39 62 d6 6b c2 cc cc 4c 7e bf 75 8b bf 1f 3e 24 db
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYsntEXtSoftwarewww.inkscape.org<0IDATX_LSg%Ul`Hb2-[ 7FD%,qs:-!VcPp$!!k3bPvHB|/9yf&HLLjn^CYY9bkL~u>$


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      142192.168.2.164986352.201.12.964436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC555OUTOPTIONS /events/diagnostic/5f33f5d44f29ea099db90d2a HTTP/1.1
                                                                                                                                                                                                                                      Host: events.launchdarkly.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type,x-launchdarkly-user-agent
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:25 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:25 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      143192.168.2.164986634.120.195.2494436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC486OUTGET /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1
                                                                                                                                                                                                                                      Host: o49063.ingest.sentry.io
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC518INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:26 GMT
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      144192.168.2.164986513.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1024OUTGET /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sf-api.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      CorrelationId: 8tRPS93JPqZMyKxrmDx4NQ
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept-Language: en
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSO
                                                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                      X-SF-App: ShareFileWeb
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Cookie: AWSALBTGCORS=HB7mu8RzDo4rjsHSxnD1VcRgfO1jT07ZfbVQ+TAemW4iqB9MnXKTH5UHtat+/1BfaiFShAXelXbJhe0T1DGgNWVjGgLkI2/f6AV3dCzs6S/n1Uu6PDw/BIXL+8+ixC63vxGmFyfMDsFUD1FYvIv+BiCjHOxZNq4EZyPcjGvYOIjl; AWSALBCORS=PbOy9UtG4l5SfVre7B/5zKQhIHex7eKS44Vhhak26gyXy0FLsuKn3gvUHAQkzSHUBAMckx5Y5qpmpCNtcnXjNhm6X5ETqNIHmjrXHLqq/21B2ZBLDwaUYQ49840n
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:26 GMT
                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 2996
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=hip5f48ZVaSFjAtA/5ddNLCICGIgfwy5svjzNoQwikI0UK4zbQztoXuFsNAfjTb1Li8aXJYsas1b0QqPxBXbKdGVvzBhWOYQgf2MFqa2eRMk9j+HxwsFk/pbX9HBKj3bPaLHAfk7h3vFibpOx024b8utmayHjFq8FaX8TP5q+AN1; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=hip5f48ZVaSFjAtA/5ddNLCICGIgfwy5svjzNoQwikI0UK4zbQztoXuFsNAfjTb1Li8aXJYsas1b0QqPxBXbKdGVvzBhWOYQgf2MFqa2eRMk9j+HxwsFk/pbX9HBKj3bPaLHAfk7h3vFibpOx024b8utmayHjFq8FaX8TP5q+AN1; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=CQqVjUqb6km9a2jXCeJudkBBXWEVoQXSzbisfg9Hw+EkV5F+QLCYhlytt7lBINqCCOTWQxAtjtyp/m75nSaFPyxqKpMLnZ5L/qqs9uTGFMtEY9DBqCYIpAoFbqhc; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=CQqVjUqb6km9a2jXCeJudkBBXWEVoQXSzbisfg9Hw+EkV5F+QLCYhlytt7lBINqCCOTWQxAtjtyp/m75nSaFPyxqKpMLnZ5L/qqs9uTGFMtEY9DBqCYIpAoFbqhc; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Authorization
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      Expires: Mon, 04 Nov 2024 20:22:26 GMT
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      Citrix-TransactionId: c6a049f1-66c0-48f9-bff0-b8ba216b366e
                                                                                                                                                                                                                                      CorrelationId: 8tRPS93JPqZMyKxrmDx4NQ
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      X-SFAPI-AccountId: a2686d04-5eab-df7f-5602-cc391d4b2e38
                                                                                                                                                                                                                                      X-SFAPI-OAuthClientId:
                                                                                                                                                                                                                                      X-SFAPI-AppCode: _None
                                                                                                                                                                                                                                      X-SFAPI-RequestID: QCoZAqj7BESv3mQ-Gv0F8w
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC2996INData Raw: 7b 22 43 6f 6d 70 61 6e 79 4e 61 6d 65 22 3a 22 41 76 65 72 65 6c 6c 48 61 72 72 69 6d 61 6e 22 2c 22 55 73 65 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 2c 22 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 46 6f 6c 64 65 72 4e 61 6d 65 22 3a 22 22 2c 22 42 72 61 6e 64 69 6e 67 53 74 79 6c 65 73 22 3a 7b 7d 2c 22 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 3a 7b 22 6f 64 61 74 61 2e 74 79 70 65 22 3a 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 7d 2c 22 4c 6f 67 6f 55 52 4c 22 3a 22 22 2c 22 50 72 65 66 65 72 65 6e 63 65 73 22 3a 7b 22 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 65 6e 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 53 53
                                                                                                                                                                                                                                      Data Ascii: {"CompanyName":"AverellHarriman","UseAdvancedCustomBranding":false,"AdvancedCustomBrandingFolderName":"","BrandingStyles":{},"BrandingLinks":{"odata.type":"ShareFile.Api.Models.BrandingLinks"},"LogoURL":"","Preferences":{"EnableClientSend":false,"EnableSS


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      145192.168.2.1649869162.247.243.294436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1034OUTGET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=22323&ck=1&ref=https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d&be=1174&fe=21279&dc=5083&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1730838122162,%22n%22:0,%22f%22:3,%22dn%22:20,%22dne%22:35,%22c%22:35,%22s%22:36,%22ce%22:859,%22rq%22:859,%22rp%22:1145,%22rpe%22:1267,%22dl%22:1149,%22di%22:4564,%22ds%22:5082,%22de%22:5083,%22dc%22:21278,%22l%22:21278,%22le%22:21281%7D,%22navigation%22:%7B%7D%7D&fp=1932&fcp=2432&jsonp=NREUM.setToken HTTP/1.1
                                                                                                                                                                                                                                      Host: bam.nr-data.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC495INHTTP/1.1 200
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 79
                                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      date: Tue, 05 Nov 2024 20:22:26 GMT
                                                                                                                                                                                                                                      access-control-expose-headers: Date
                                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                                      set-cookie: JSESSIONID=6fbdecd0c3f1615d; Path=/; Domain=.nr-data.net; Secure; SameSite=None
                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      x-served-by: cache-dfw-kdal2120063-DFW
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC79INData Raw: 4e 52 45 55 4d 2e 73 65 74 54 6f 6b 65 6e 28 7b 27 73 74 6e 27 3a 30 2c 27 65 72 72 27 3a 31 2c 27 69 6e 73 27 3a 31 2c 27 73 70 61 27 3a 31 2c 27 73 72 27 3a 30 2c 27 73 72 73 27 3a 30 2c 27 73 74 27 3a 31 2c 27 73 74 73 27 3a 30 7d 29
                                                                                                                                                                                                                                      Data Ascii: NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      146192.168.2.1649868162.247.243.394436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC363OUTGET /nr-spa-1216.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: js-agent.newrelic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 50049
                                                                                                                                                                                                                                      Last-Modified: Wed, 18 Oct 2023 21:31:16 GMT
                                                                                                                                                                                                                                      ETag: "63e2df852d15ab21d7ff8fc4363222e8"
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:26 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120043-DFW
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 69 66 28 21 74 5b 65 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 6e 72 5f 72 65 71 75 69 72 65 26 26 5f 5f 6e 72 5f 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 61 29 72 65 74 75 72 6e 20 61 28 65 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 65 2c 21 30 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 7d 76 61 72 20 73 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 73 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76
                                                                                                                                                                                                                                      Data Ascii: !function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){v
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 6e 3a 74 2c 6d 61 78 3a 74 2c 73 6f 73 3a 74 2a 74 2c 63 3a 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 2c 65 2c 72 29 7b 67 5b 74 5d 7c 7c 28 67 5b 74 5d 3d 7b 7d 29 3b 76 61 72 20 69 3d 67 5b 74 5d 5b 6e 5d 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 67 5b 74 5d 5b 6e 5d 3d 7b 70 61 72 61 6d 73 3a 65 7c 7c 7b 7d 7d 2c 72 26 26 28 69 2e 63 75 73 74 6f 6d 3d 72 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 67 5b 74 5d 26 26 67 5b 74 5d 5b 6e 5d 3a 67 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 22 22 2c 72 3d 21 31 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 65 3d 74 5b 69 5d 2c 6e 5b 65 5d 3d 70 28 67 5b 65 5d 29 2c 6e 5b 65 5d 2e 6c 65
                                                                                                                                                                                                                                      Data Ascii: n:t,max:t,sos:t*t,c:1}}function d(t,n,e,r){g[t]||(g[t]={});var i=g[t][n];return i||(i=g[t][n]={params:e||{}},r&&(i.custom=r)),i}function l(t,n){return n?g[t]&&g[t][n]:g[t]}function h(t){for(var n={},e="",r=!1,i=0;i<t.length;i++)e=t[i],n[e]=p(g[e]),n[e].le
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 32 30 30 29 29 7d 76 61 72 20 64 3d 74 28 31 39 29 2c 6c 3d 74 28 31 30 29 2c 68 3d 74 28 32 29 2c 70 3d 74 28 32 31 29 2c 6d 3d 74 28 32 35 29 2c 76 3d 74 28 35 32 29 2c 67 3d 74 28 22 6c 6f 61 64 65 72 22 29 2c 79 3d 74 28 22 68 61 6e 64 6c 65 22 29 2c 78 3d 74 28 34 35 29 2c 77 3d 74 28 34 39 29 2c 62 3d 30 2c 54 3d 78 2e 67 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 28 22 73 73 6c 22 29 3d 3d 3d 21 31 3f 22 68 74 74 70 22 3a 22 68 74 74 70 73 22 3b 6c 2e 6f 6e 28 22 6a 73 65 72 72 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 62 6f 64 79 3a 68 2e 74 61 6b 65 28 5b 22 63 6d 22 2c 22 73 6d 22 5d 29 7d 7d 29 2c 64 28 22 73 74 6f 72 65 4d 65 74 72 69 63 22 2c 72 2c 22 61 70 69 22 29 2c 64 28 22 73 74 6f 72 65 45 76 65 6e 74 4d 65
                                                                                                                                                                                                                                      Data Ascii: 200))}var d=t(19),l=t(10),h=t(2),p=t(21),m=t(25),v=t(52),g=t("loader"),y=t("handle"),x=t(45),w=t(49),b=0,T=x.getConfiguration("ssl")===!1?"http":"https";l.on("jserrors",function(){return{body:h.take(["cm","sm"])}}),d("storeMetric",r,"api"),d("storeEventMe
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 2f 2c 69 3d 2f 28 5b 5e 3f 23 5d 2a 29 28 29 2e 2a 2f 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 6e 3f 72 3a 69 2c 22 24 31 24 32 22 29 7d 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 31 5d 3b 6f 28 6e 5b 65 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 72 3d 74 5b 30 5d 2c 69 3d 65 5b 30 5d 3b 69 66 28 69 3d 3d 3d 72 29 7b 76 61 72 20 6f 3d 65 5b 31 5d 2c 61 3d 74 5b 33 5d 2c 73 3d 74 5b 32 5d 3b 6f 2e 61 70 70 6c 79 28 61 2c 73 29 7d 7d 29 7d 76 61 72 20 69 3d 74 28 22 65 65 22 29 2c 6f 3d 74 28 35 32 29 2c 61 3d 74 28 31 39 29 2e 68 61 6e 64 6c 65 72 73 3b
                                                                                                                                                                                                                                      Data Ascii: /,i=/([^?#]*)().*/;n.exports=function(t,n){return t.replace(n?r:i,"$1$2")}},{}],6:[function(t,n,e){function r(t,n){var e=t[1];o(n[e],function(n,e){var r=t[0],i=e[0];if(i===r){var o=e[1],a=t[3],s=t[2];o.apply(a,s)}})}var i=t("ee"),o=t(52),a=t(19).handlers;
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 74 75 72 65 22 29 29 7d 3b 76 61 72 20 61 3d 6e 2e 65 78 70 6f 72 74 73 2e 61 63 74 69 76 65 3d 7b 7d 7d 2c 7b 7d 5d 2c 39 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 6c 6f 61 64 65 72 3d 74 2c 74 68 69 73 2e 65 6e 64 70 6f 69 6e 74 3d 6e 2c 74 68 69 73 2e 6f 70 74 73 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 7d 76 61 72 20 69 3d 74 28 31 30 29 2c 6f 3d 74 28 32 35 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 72 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 54 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 74 2c 74 68 69 73 2e 73 74
                                                                                                                                                                                                                                      Data Ascii: ture"))};var a=n.exports.active={}},{}],9:[function(t,n,e){function r(t,n,e){this.loader=t,this.endpoint=n,this.opts=e||{},this.started=!1,this.timeoutHandle=null}var i=t(10),o=t(25);n.exports=r,r.prototype.startTimer=function(t,n){this.interval=t,this.st
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 72 28 74 29 7b 69 66 28 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 29 7b 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 26 26 53 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 71 74 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 7d 29 2c 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 26 26 53 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 61 70 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 7d 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 62 65 22 2c 22 73 74 61 72 74 74 69 6d 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 66 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 6f 6e 6c 6f 61 64 22 29 2c 6a 2e 6d 65 61 73 75
                                                                                                                                                                                                                                      Data Ascii: r(t){if(t.info.beacon){t.info.queueTime&&S.store("measures","qt",{value:t.info.queueTime}),t.info.applicationTime&&S.store("measures","ap",{value:t.info.applicationTime}),j.measure("be","starttime","firstbyte"),j.measure("fe","firstbyte","onload"),j.measu
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 3d 73 3f 6e 75 6c 6c 3a 73 29 29 3b 76 61 72 20 75 3d 77 2e 66 72 6f 6d 41 72 72 61 79 28 69 2c 74 2e 6d 61 78 42 79 74 65 73 29 3b 54 2e 6a 73 6f 6e 70 28 49 2b 22 3a 2f 2f 22 2b 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 2b 22 2f 22 2b 72 2b 22 2f 22 2b 74 2e 69 6e 66 6f 2e 6c 69 63 65 6e 73 65 4b 65 79 2b 75 2c 55 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 76 61 72 20 6e 3d 79 28 4f 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 73 28 6e 2c 74 2c 7b 75 6e 6c 6f 61 64 3a 21 30 7d 29 7d 29 3b 72 65 74 75 72 6e 20 45 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 76 28 29 2c 72 3d 76 28 29 2c 69 3d 4f 5b
                                                                                                                                                                                                                                      Data Ascii: =s?null:s));var u=w.fromArray(i,t.maxBytes);T.jsonp(I+"://"+t.info.beacon+"/"+r+"/"+t.info.licenseKey+u,U)}}}function i(t){var n=y(O,function(n){return s(n,t,{unload:!0})});return E(n,o)}function o(t,n){return t||n}function a(t,n){for(var e=v(),r=v(),i=O[
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 65 2e 62 6f 64 79 2c 6e 2e 6d 61 78 42 79 74 65 73 29 29 29 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 65 2c 72 3b 69 66 28 6e 2e 6e 65 65 64 52 65 73 70 6f 6e 73 65 29 7b 69 66 28 21 5f 29 72 65 74 75 72 6e 21 31 3b 72 3d 21 30 2c 65 3d 54 2e 78 68 72 7d 65 6c 73 65 20 69 66 28 6e 2e 75 6e 6c 6f 61 64 29 72 3d 50 2c 65 3d 50 3f 54 2e 62 65 61 63 6f 6e 3a 54 2e 69 6d 67 3b 65 6c 73 65 20 69 66 28 5f 29 72 3d 21 30 2c 65 3d 54 2e 78 68 72 3b 65 6c 73 65 7b 69 66 28 22 65 76 65 6e 74 73 22 21 3d 3d 74 26 26 22 6a 73 65 72 72 6f 72 73 22 21 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 65 3d 54 2e 69 6d 67 7d 72 65 74 75 72 6e 7b 6d 65 74 68 6f 64 3a 65 2c 75 73 65 42 6f 64 79 3a 72 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                      Data Ascii: e.body,n.maxBytes))),l}function d(t,n){n=n||{};var e,r;if(n.needResponse){if(!_)return!1;r=!0,e=T.xhr}else if(n.unload)r=P,e=P?T.beacon:T.img;else if(_)r=!0,e=T.xhr;else{if("events"!==t&&"jserrors"!==t)return!1;e=T.img}return{method:e,useBody:r}}function
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 74 65 6e 65 72 73 3a 70 2c 67 65 74 53 75 62 6d 69 74 4d 65 74 68 6f 64 3a 64 7d 7d 2c 7b 7d 5d 2c 31 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 37 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 38 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 39 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c
                                                                                                                                                                                                                                      Data Ascii: teners:p,getSubmitMethod:d}},{}],11:[function(t,n,e){var r=document.createElement("div");r.innerHTML="...[if lte IE 6]><div></div><![endif]-->...[if lte IE 7]><div></div><![endif]-->...[if lte IE 8]><div></div><![endif]-->...[if lte IE 9]><div></div><
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1378INData Raw: 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 2b 61 5d 3b 72 65 74 75 72 6e 20 6e 2e 6f 66 3d 65 2c 6f 28 65 2c 65 2c 6e 2c 22 6e 22 29 2c 6f 28 74 5b 75 2b 61 5d 2c 65 2c 6e 2c 22 75 22 29 2c 6f 28 74 5b 63 2b 61 5d 2c 65 2c 6e 2c 22 72 22 29 2c 6f 28 74 5b 75 2b 73 5d 2c 65 2c 6e 2c 22 75 65 22 29 2c 6f 28 74 5b 63 2b 73 5d 2c 65 2c 6e 2c 22 72 65 22 29 2c 6f 28 74 5b 22 66 65 74 63 68 22 2b 61 5d 2c 65 2c 6e 2c 22 66 22 29 2c 6f 28 74 5b 66 2b 61 5d 2c 65 2c 6e 2c 22 64 6e 22 29 2c 6f 28 74 5b 66 2b 73 5d 2c 65 2c 6e 2c 22 64 6e 65 22 29 2c 6f 28 74 5b 22 63 22 2b 64 2b 61 5d 2c 65 2c 6e 2c 22 63 22 29 2c 6f 28 74 5b 22 73 65 63 75 72 65 43 22 2b 64 2b 22 69 6f 6e 22 2b 61 5d 2c 65 2c 6e 2c 22 73 22 29
                                                                                                                                                                                                                                      Data Ascii: tion r(t,n){var e=t["navigation"+a];return n.of=e,o(e,e,n,"n"),o(t[u+a],e,n,"u"),o(t[c+a],e,n,"r"),o(t[u+s],e,n,"ue"),o(t[c+s],e,n,"re"),o(t["fetch"+a],e,n,"f"),o(t[f+a],e,n,"dn"),o(t[f+s],e,n,"dne"),o(t["c"+d+a],e,n,"c"),o(t["secureC"+d+"ion"+a],e,n,"s")


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      147192.168.2.164986713.248.193.2514436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1655OUTGET /android-chrome-192x192.png HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://averellharriman.sharefile.com/share/view/sab7e0a816d3e4e0ca3a0899254901a6d
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=YH6Not6pJLtO/W2H7J8ceySWGLNqvO7WkPj/vTt3UnueQkCnH/kHck5o4H2OXlhEir6ycRLYPvUQt5QAqXiQwZFMIPnD4IwZa08yoTMqKfwKhPIGQwOX9qA4fQ2flXyQbXX4dI2V9AE7cLi64RYKVgt5EU5G7EsQjKIHg/nFeVks; AWSALBTGCORS=YH6Not6pJLtO/W2H7J8ceySWGLNqvO7WkPj/vTt3UnueQkCnH/kHck5o4H2OXlhEir6ycRLYPvUQt5QAqXiQwZFMIPnD4IwZa08yoTMqKfwKhPIGQwOX9qA4fQ2flXyQbXX4dI2V9AE7cLi64RYKVgt5EU5G7EsQjKIHg/nFeVks; AWSALB=Q/Fp0Nhr7ZVX/nITFEKR+hfvaFw9gU7wJF4veFu+q6gdbeBcAoA/lxO0Tc1tJMOo3Bj8+Dp+n2thXFvB1IpLk+coRE+xmu39h5AkNgsq728/lxYdjrnsQNnfgJbB; AWSALBCORS=Q/Fp0Nhr7ZVX/nITFEKR+hfvaFw9gU7wJF4veFu+q6gdbeBcAoA/lxO0Tc1tJMOo3Bj8+Dp+n2thXFvB1IpLk+coRE+xmu39h5AkNgsq728/lxYdjrnsQNnfgJbB
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:26 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 5064
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=+XNksbkyUg2HVKWdd1QrXcNOvSD4GIa7jEHc3DsOZLe7Kpa3Vx+AcWIyXcH3j3JsIPvK/QIWUu0FGosXnhmd05WT36saRWRQTB2gvJTqWP9bKqaLjCNmiSKJQRjDX428OWUvgUBJAyXdUW+NPLV8CKjk/ZflD+M1wex8km3/ES7n; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=+XNksbkyUg2HVKWdd1QrXcNOvSD4GIa7jEHc3DsOZLe7Kpa3Vx+AcWIyXcH3j3JsIPvK/QIWUu0FGosXnhmd05WT36saRWRQTB2gvJTqWP9bKqaLjCNmiSKJQRjDX428OWUvgUBJAyXdUW+NPLV8CKjk/ZflD+M1wex8km3/ES7n; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=8NcDLB+FhVfBF78Rhc3QQ3K77HWhwBQ4BGgT6iUZ6FtkpCVETdPt7Xe/G5Tc7y3nAQJivlwQH8vPMp56r8zTyo9x3lKbLTlZ1KcI5cQJ+wDcKHMioV2zIkXXUHMy; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=8NcDLB+FhVfBF78Rhc3QQ3K77HWhwBQ4BGgT6iUZ6FtkpCVETdPt7Xe/G5Tc7y3nAQJivlwQH8vPMp56r8zTyo9x3lKbLTlZ1KcI5cQJ+wDcKHMioV2zIkXXUHMy; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c3c48"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC5064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 09 70 48 59 73 00 00 3b 0e 00 00 3b 0e 01 cc b6 a1 83 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 13 55 49 44 41 54 78 9c ed 9d 69 dc 1d 55 91 87 9f 62 13 10 10 04 02 2a 20 9b 02 01 91 c8 22 b8 80 28 ca a2 38 e3 0c 28 a8 80 83 e3 e0 0e 13 40 90 45 41 c1 40 88 49 80 c1 51 18 1c c1 41 10 d4 51 71 9b 09 82 3a 8a 8c 8a 80 b2 25 20 71 43 65 33 28 48 42 30 f9 fb e1 74 e0 4d 72 ef 9b ae 7b 4f df be 7d bb 9e df af 3f 18 bb 4e 15 ef ad ea 3a bd 9c ff 31 49 04 41 5b 59 a9 ee 00 82 a0 4e a2 00 82 56 13 05 10 b4 9a 28 80 a0 d5 44 01 04 ad 26 0a 20 68 35 51 00 41 ab 89 02 08 5a 4d 14 40 d0
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRRlpHYs;;tEXtSoftwarewww.inkscape.org<UIDATxiUb* "(8(@EA@IQAQq:% qCe3(HB0tMr{O}?N:1IA[YNV(D& h5QAZM@


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      148192.168.2.164987152.201.12.964436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC669OUTPOST /events/diagnostic/5f33f5d44f29ea099db90d2a HTTP/1.1
                                                                                                                                                                                                                                      Host: events.launchdarkly.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 677
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      X-LaunchDarkly-User-Agent: JSClient/3.1.1
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://averellharriman.sharefile.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC677OUTData Raw: 7b 22 6b 69 6e 64 22 3a 22 64 69 61 67 6e 6f 73 74 69 63 2d 63 6f 6d 62 69 6e 65 64 22 2c 22 69 64 22 3a 7b 22 64 69 61 67 6e 6f 73 74 69 63 49 64 22 3a 22 61 30 37 61 33 36 66 30 2d 39 62 62 33 2d 31 31 65 66 2d 38 33 38 36 2d 37 33 37 65 32 62 35 65 35 34 34 34 22 2c 22 73 64 6b 4b 65 79 53 75 66 66 69 78 22 3a 22 62 39 30 64 32 61 22 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 33 30 38 33 38 31 34 33 34 34 31 2c 22 64 61 74 61 53 69 6e 63 65 44 61 74 65 22 3a 31 37 33 30 38 33 38 31 32 36 35 35 39 2c 22 64 72 6f 70 70 65 64 45 76 65 6e 74 73 22 3a 30 2c 22 65 76 65 6e 74 73 49 6e 4c 61 73 74 42 61 74 63 68 22 3a 30 2c 22 73 74 72 65 61 6d 49 6e 69 74 73 22 3a 5b 5d 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 6a 73 2d 63 6c 69 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: {"kind":"diagnostic-combined","id":{"diagnosticId":"a07a36f0-9bb3-11ef-8386-737e2b5e5444","sdkKeySuffix":"b90d2a"},"creationDate":1730838143441,"dataSinceDate":1730838126559,"droppedEvents":0,"eventsInLastBatch":0,"streamInits":[],"sdk":{"name":"js-client
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:26 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      149192.168.2.164987076.223.1.1664436984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1352OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                                      Host: averellharriman.sharefile.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: aws-waf-token=12bf9751-a126-42d5-b058-d35b3aa4244a:EQoAlcGOJcD+AAAA:pgcUcd5IktUBKI56usoe4Saav945td0GdpYTqCQQTur9tJ0tEDbtyvJ2On7X9Bg6b4vm0La/Re5lNY3PitcTrKjbKDB4UZG9MPg5W2aplNwX9OcVPpwkf0FYEAJq+Q/ALTET/zID6/A+S5Pq1ZmNEN8S+XdaZUMvqYJ7uv0/6ErO6UrCqNncS2vUeKfGiPhy7jcvSK5I50nfcD0RGZ+mYDLMRwV147YtyWkjle61Qi/VTSW1ZVwX6TXlc8/2S4S3p+muQh+f; AWSALBTG=AY32VrA06SNI9gJWxKLmrR7bS77IWzigFjI/jO6EN7XF5hFDxav4agxvrzno66zC8ViuetKmkxO+7vpNIqzJuZ5BP4FZjj1vCXZbeHEZfCkBvR6NiJt37bS56QdkSPVNTKdBbMWt2cPB27nI43iCEqvUXRdPw36eozemVy7yuf/A; AWSALBTGCORS=AY32VrA06SNI9gJWxKLmrR7bS77IWzigFjI/jO6EN7XF5hFDxav4agxvrzno66zC8ViuetKmkxO+7vpNIqzJuZ5BP4FZjj1vCXZbeHEZfCkBvR6NiJt37bS56QdkSPVNTKdBbMWt2cPB27nI43iCEqvUXRdPw36eozemVy7yuf/A; AWSALB=XIT6n66en3YJnMvhweD5JFD/59tUFUNpYsh6QbeNtMZkti/1SOgVqY6KX51bkW+QiXTgSTm+AFNNANPbx+3hHkmPbyxwktEFLwNH9pJ7yHC5sHTo+kR6AOG+hyB0; AWSALBCORS=XIT6n66en3YJnMvhweD5JFD/59tUFUNpYsh6QbeNtMZkti/1SOgVqY6KX51bkW+QiXTgSTm+AFNNANPbx+3hHkmPbyxwktEFLwNH9pJ7yHC5sHTo+kR6AOG+hyB0
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 05 Nov 2024 20:22:26 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 1187
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTG=HjueXLMWT6WqtNmIg9eUIe/b3LxtpM3rip0gx/62yqBFv+JSGf0Mq4ORJDv3bJ/mdSGbuo4Cu8aFBkMh2qgxVTIrOgcPOdDfQXllCMMd7VJkYadNuUmc+mEuuvWvLM8xORvJ36pKFq8L89RJr17QVHoqALkPcO54aMwnKxhOBkPl; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBTGCORS=HjueXLMWT6WqtNmIg9eUIe/b3LxtpM3rip0gx/62yqBFv+JSGf0Mq4ORJDv3bJ/mdSGbuo4Cu8aFBkMh2qgxVTIrOgcPOdDfQXllCMMd7VJkYadNuUmc+mEuuvWvLM8xORvJ36pKFq8L89RJr17QVHoqALkPcO54aMwnKxhOBkPl; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Set-Cookie: AWSALB=Kse1KMBiiHp3rIKzPVLQyzbSb1pLjbVUVA26QXvD9JTyxfU64O5OsYUOlbEcMZcRi7HYfqboLnZVIm3mb5flaJVl2ZcvzYE/1Jutdxpg8mP/yua1V7f+8xDDgiSr; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/
                                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=Kse1KMBiiHp3rIKzPVLQyzbSb1pLjbVUVA26QXvD9JTyxfU64O5OsYUOlbEcMZcRi7HYfqboLnZVIm3mb5flaJVl2ZcvzYE/1Jutdxpg8mP/yua1V7f+8xDDgiSr; Expires=Tue, 12 Nov 2024 20:22:26 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                      ETag: "1db2f60e56c2b23"
                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 08:58:35 GMT
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                      X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                      2024-11-05 20:22:26 UTC1187INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 09 d7 00 00 09 d7 01 b1 6e 17 b7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 30 49 44 41 54 58 85 d5 97 5f 4c 53 67 18 c6 7f b4 b4 25 d0 93 80 55 c3 0c 6c 85 60 48 b8 9a 96 62 32 2d e1 af 94 09 84 5b 20 f3 82 04 37 d4 0d ee 46 8b 91 cd 44 91 25 2c 71 73 3a e3 ec 2d b2 01 21 e5 d2 56 63 50 e7 70 a0 24 04 21 21 fc 6b 98 33 62 8c 11 8a 50 eb bb 0b b4 8b f6 b0 76 48 42 7c 92 2f 39 e7 fd be f3 bc ef 79 be e7 bc e7 9c 18 a3 a2 08 9b 08 cd 66 26 7f ff 0b 48 4c 4c c4 6a b5 6e 5e 01 0e 87 03 af c7 43 59 59 d9 ba 39 62 d6 6b c2 cc cc 4c 7e bf 75 8b bf 1f 3e 24 db
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYsntEXtSoftwarewww.inkscape.org<0IDATX_LSg%Ul`Hb2-[ 7FD%,qs:-!VcPp$!!k3bPvHB|/9yf&HLLjn^CYY9bkL~u>$


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:15:22:00
                                                                                                                                                                                                                                      Start date:05/11/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                      Start time:15:22:01
                                                                                                                                                                                                                                      Start date:05/11/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1940,i,11142203311851761696,12734335617717672576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:15:22:02
                                                                                                                                                                                                                                      Start date:05/11/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6d"
                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      No disassembly