Edit tour

Windows Analysis Report
https://docsend.com/view/s/arfzhr2sfb8ynfnq

Overview

General Information

Sample URL:https://docsend.com/view/s/arfzhr2sfb8ynfnq
Analysis ID:1672201
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

HTML page contains hidden javascript code
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,13587641307714363047,4473548858953069648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docsend.com/view/s/arfzhr2sfb8ynfnq" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./../js/privacy_consent/privacy_consent.module.css","webpack://./../js/privacy_consent/privacy_consent.module.out.css"],"names":[],"mappings":"AAAA,sBAMI,4BAA6B,CAL7B,QAAS,CAIT,QAAS,CAIT,iBAAkB,CANlB,QAAS,CACT,MAAO,CAIP,...
Source: https://assets.docsend.com/static/presentation-TD4XTIMY.jsHTTP Parser: (()=>{var e67=object.create;var pr1=object.defineproperty;var c67=object.getownpropertydescriptor;var i67=object.getownpropertynames;var w67=object.getprototypeof,a67=object.prototype.hasownproperty;var t67=(e,t,a)=>t in e?pr1(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a;var oh3=(e=>typeof require<"u"?require:typeof proxy<"u"?new proxy(e,{get:(t,a)=>(typeof require<"u"?require:t)[a]}):e)(function(e){if(typeof require<"u")return require.apply(this,arguments);throw new error('dynamic require of "'+e+'" is not supported')});var y=(e,t)=>()=>(e&&(t=e(e=0)),t);var w=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),b1=(e,t)=>{for(var a in t)pr1(e,a,{get:t[a],enumerable:!0})},lm1=(e,t,a,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of i67(t))!a67.call(e,n)&&n!==a&&pr1(e,n,{get:()=>t[n],enumerable:!(r=c67(t,n))||r.enumerable});return e},cr=(e,t,a)=>(lm1(e,t,"default"),a&&lm1(a,t,"default")),d=(e,t,a)=>(a=e!=null?e67(w67(e)):{},lm1(t||!e||!e.__esmodule?pr1(a,"default",{value:e...
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: Iframe src: https://marketing.docsend.com/view/s/arfzhr2sfb8ynfnq
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: Iframe src: https://marketing.docsend.com/view/s/arfzhr2sfb8ynfnq
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: Iframe src: https://marketing.docsend.com/view/s/arfzhr2sfb8ynfnq
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: Iframe src: https://marketing.docsend.com/view/s/arfzhr2sfb8ynfnq
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: No favicon
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: No <meta name="author".. found
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: No <meta name="author".. found
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: No <meta name="author".. found
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: No <meta name="author".. found
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: No <meta name="copyright".. found
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: No <meta name="copyright".. found
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: No <meta name="copyright".. found
Source: https://docsend.com/view/s/arfzhr2sfb8ynfnqHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 3.167.192.3:443 -> 192.168.2.17:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.192.3:443 -> 192.168.2.17:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.17:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.17:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.17:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.17:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.8.20:443 -> 192.168.2.17:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.1.20:443 -> 192.168.2.17:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.99.29:443 -> 192.168.2.17:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.99.29:443 -> 192.168.2.17:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.99.29:443 -> 192.168.2.17:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.252.104:443 -> 192.168.2.17:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.154.206.79:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.17:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.137.39.128:443 -> 192.168.2.17:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.192.68:443 -> 192.168.2.17:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.3.2:443 -> 192.168.2.17:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.3.2:443 -> 192.168.2.17:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.82.243.230:443 -> 192.168.2.17:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.82.243.230:443 -> 192.168.2.17:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.206.225.59:443 -> 192.168.2.17:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.206.225.59:443 -> 192.168.2.17:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.174.127.31:443 -> 192.168.2.17:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.17:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.82.243.230:443 -> 192.168.2.17:50051 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 11MB later: 65MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /view/s/arfzhr2sfb8ynfnq HTTP/1.1Host: docsend.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /static/presentation-7PO4JVSB.css HTTP/1.1Host: assets.docsend.comConnection: keep-aliveOrigin: https://docsend.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/presentation-SX7IKM4Q.css HTTP/1.1Host: assets.docsend.comConnection: keep-aliveOrigin: https://docsend.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/en-BTWV7JFU.js HTTP/1.1Host: assets.docsend.comConnection: keep-aliveOrigin: https://docsend.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/presentation-TD4XTIMY.js HTTP/1.1Host: assets.docsend.comConnection: keep-aliveOrigin: https://docsend.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /static/AtlasGrotesk-Regular-Web-DLQSG2XM.ttf HTTP/1.1Host: assets.docsend.comConnection: keep-aliveOrigin: https://docsend.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.docsend.com/static/presentation-7PO4JVSB.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /pithos/privacy_consent HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pithos/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pithos/marketing_tracker_client HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /pithos/host%3Adocsend.com/privacy_consent HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: gvc=MjU2NTUwMTIzMjQ2ODg2NzAzNzYxNzY0NDczNjc1OTkwNDIzMTg4; t=KAlgzAcvPV-yWYt89PpmYJFp; __Host-js_csrf=KAlgzAcvPV-yWYt89PpmYJFp; locale=en
Source: global trafficHTTP traffic detected: GET /pithos/host%3Adocsend.com/marketing_tracker_client HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MTA5Nzc4MTczNjYyMTQ5NDE5MTk0ODE4MjI4NDg0MjQxNDE0NzMx; t=8msFBo-4w8jUxCB2oC-jKo3c; __Host-js_csrf=8msFBo-4w8jUxCB2oC-jKo3c
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /pithos/host%3Adocsend.com/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo
Source: global trafficHTTP traffic detected: GET /static/AtlasGrotesk-Medium-Web-LFHKUOTE.woff2 HTTP/1.1Host: assets.docsend.comConnection: keep-aliveOrigin: https://docsend.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.docsend.com/static/presentation-7PO4JVSB.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /view/s/arfzhr2sfb8ynfnq/doc_thumb/i5p2tfy6eeegfgr9?variant=40x40 HTTP/1.1Host: docsend.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docsend.com/view/s/arfzhr2sfb8ynfnqAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _v_=0Yh4OVQ0lNtNV%2Fc%2Fd7BxeUtSCO4mpzgGaEBoyQzTOsNYK4ACK%2F8ZQ6VL3GYWfHSslsAa0OKNGWjIe485yIVEXLqLtyht3JpMN9iBfRMTqWHe4ocIlX7vRpI%3D--fWNg68vIp6KH2fPx--kgP7GwyAt7KnT3oQqOBbaw%3D%3D; _dss_=86f45f055d055900d27370c41d230958
Source: global trafficHTTP traffic detected: GET /static/AtlasGrotesk-Regular-Italic-Web-ZM4W24YU.woff2 HTTP/1.1Host: assets.docsend.comConnection: keep-aliveOrigin: https://docsend.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.docsend.com/static/presentation-7PO4JVSB.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/SharpGroteskDBCyrMedium20-VJ4UMVVJ.woff2 HTTP/1.1Host: assets.docsend.comConnection: keep-aliveOrigin: https://docsend.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.docsend.com/static/presentation-7PO4JVSB.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /api/4508202598334464/envelope/?sentry_key=c39e4bf7b5475f01ebce6918a36a3fff&sentry_version=7&sentry_client=sentry.javascript.react%2F8.37.1 HTTP/1.1Host: d.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; t=_dNbkdygFfZhepJMBQscOSNo
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /static/content-text-ZM7DFLCS.svg HTTP/1.1Host: assets.docsend.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets.docsend.com/static/presentation-7PO4JVSB.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dss_=86f45f055d055900d27370c41d230958; _v_=eYXjXn7VeNCnWWV0nG8aui%2FDynuluWg1DxcJQnNOXLk21x12fqJRuiMYI2W2Hq2c8T2AFNFsJUFpxnkPGWm9gSX%2FVRJ%2B10t2xvJK1MrHfFpjSi27jlkKmPQ%3D--DCmTUfKflO22uYkM--XB%2FfLTB05AnJ8VwtC%2FBCPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/metaserver/static/pithos/marketing_tracker_client.bundle-vflS_dwpB.js HTTP/1.1Host: cfl.dropboxstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/metaserver/static/pithos/privacy_consent.bundle-vflZ-5qar.js HTTP/1.1Host: cfl.dropboxstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/metaserver/static/pithos/ux_analytics.bundle-vflYa3iGf.js HTTP/1.1Host: cfl.dropboxstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /view/s/arfzhr2sfb8ynfnq HTTP/1.1Host: marketing.docsend.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dss_=86f45f055d055900d27370c41d230958; _v_=eYXjXn7VeNCnWWV0nG8aui%2FDynuluWg1DxcJQnNOXLk21x12fqJRuiMYI2W2Hq2c8T2AFNFsJUFpxnkPGWm9gSX%2FVRJ%2B10t2xvJK1MrHfFpjSi27jlkKmPQ%3D--DCmTUfKflO22uYkM--XB%2FfLTB05AnJ8VwtC%2FBCPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/content-text-ZM7DFLCS.svg HTTP/1.1Host: assets.docsend.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dss_=86f45f055d055900d27370c41d230958; _v_=eYXjXn7VeNCnWWV0nG8aui%2FDynuluWg1DxcJQnNOXLk21x12fqJRuiMYI2W2Hq2c8T2AFNFsJUFpxnkPGWm9gSX%2FVRJ%2B10t2xvJK1MrHfFpjSi27jlkKmPQ%3D--DCmTUfKflO22uYkM--XB%2FfLTB05AnJ8VwtC%2FBCPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://marketing.docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /pithos/host%3Amarketing.docsend.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://marketing.docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /static/metaserver/static/pithos/marketing_tracker_service.bundle-vfluGjITt.js HTTP/1.1Host: cfl.dropboxstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://marketing.docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /favicon.ico?v=6 HTTP/1.1Host: docsend.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docsend.com/view/s/arfzhr2sfb8ynfnqAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dss_=86f45f055d055900d27370c41d230958; _v_=eYXjXn7VeNCnWWV0nG8aui%2FDynuluWg1DxcJQnNOXLk21x12fqJRuiMYI2W2Hq2c8T2AFNFsJUFpxnkPGWm9gSX%2FVRJ%2B10t2xvJK1MrHfFpjSi27jlkKmPQ%3D--DCmTUfKflO22uYkM--XB%2FfLTB05AnJ8VwtC%2FBCPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /widget/lv6lji7h HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://docsend.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /favicon.ico?v=6 HTTP/1.1Host: docsend.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dss_=86f45f055d055900d27370c41d230958; _v_=eYXjXn7VeNCnWWV0nG8aui%2FDynuluWg1DxcJQnNOXLk21x12fqJRuiMYI2W2Hq2c8T2AFNFsJUFpxnkPGWm9gSX%2FVRJ%2B10t2xvJK1MrHfFpjSi27jlkKmPQ%3D--DCmTUfKflO22uYkM--XB%2FfLTB05AnJ8VwtC%2FBCPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /frame-modern.f4755e84.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor-modern.67942466.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /messenger/web/launcher_settings HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /pubsub/5-7mzWzASm2tnZ5oG6Q2MfbM97Rkg07E7BgdqFYFHepRWyCCBbn802NNK22y41BpbB5G8ZEDfpHant0GCuKxLbNF5OjREHGnrgmDeQ?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://docsend.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xJsJdoK0QW0N5PH9wtNmmQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /vendors~app~tooltips-modern.aefe08bc.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendors~app-modern.a4ac264b.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app~tooltips-modern.76a29ba2.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app-modern.10efd8f9.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=en; gvc=MjIyODQ4OTIyMzE4MTc5NzQ0MjQ4NTIwMzIwODY1ODg5Nzc4NjI1; t=_dNbkdygFfZhepJMBQscOSNo; __Host-js_csrf=_dNbkdygFfZhepJMBQscOSNo; __Host-logged-out-session=ChAnjV+tP4F6mbC%2Fj63BvdCfEO2JpMAGGi5BTTRfUU5ocVRjeEhlVlJmOFNxSHR2QTdEdnVJNGJvcWdpNUhpSUVhQTdXZHlR
Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: docsend.com
Source: global trafficDNS traffic detected: DNS query: assets.docsend.com
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d.dropbox.com
Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: marketing.docsend.com
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: unknownHTTP traffic detected: POST /metrics/properties HTTP/1.1Host: docsend.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"X-CSRF-Token: cq-Rw-FQVb3kbIQnP0R-iJVtMbucTc9AHBzNUhl5KTEHOX3fQ5sYhPav6BUPvEfPyPo6CkQ-bFHQBRKMJMQwFgX-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://docsend.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docsend.com/view/s/arfzhr2sfb8ynfnqAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _v_=0Yh4OVQ0lNtNV%2Fc%2Fd7BxeUtSCO4mpzgGaEBoyQzTOsNYK4ACK%2F8ZQ6VL3GYWfHSslsAa0OKNGWjIe485yIVEXLqLtyht3JpMN9iBfRMTqWHe4ocIlX7vRpI%3D--fWNg68vIp6KH2fPx--kgP7GwyAt7KnT3oQqOBbaw%3D%3D; _dss_=86f45f055d055900d27370c41d230958
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 3565Connection: closeServer: CowboyDate: Wed, 23 Apr 2025 15:19:09 GMTReport-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1745421549&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=6qW6Dtk7ccG25so5fnDrvrOj9jOoRXvWMJ4mEFwhFmw%3D"}]}Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1745421549&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=6qW6Dtk7ccG25so5fnDrvrOj9jOoRXvWMJ4mEFwhFmw%3DNel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}Via: 1.1 vegur, 1.1 c9d3a1c9d74eb9ef1f2645481d914574.cloudfront.net (CloudFront)X-Frame-Options: SAMEORIGINX-Xss-Protection: 0X-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: connect-src 'self' blob: https://assets.docsend.com https://d1ng9lshxk6v9w.cloudfront.net https://*.previews.dropboxusercontent.com/*/p.m3u8 https://*.dropboxusercontent.com https://api.intercom.io https://api-iam.intercom.io https://api-ping.intercom.io https://nexus-websocket-a.intercom.io https://nexus-websocket-b.intercom.io https://nexus-long-poller-a.intercom.io https://nexus-long-poller-b.intercom.io wss://nexus-websocket-a.intercom.io wss://nexus-websocket-b.intercom.io https://*.intercomcdn.com https://uploads.intercomusercontent.com https://featuregates.org https://events.statsigapi.net https://browser-intake-datadoghq.com https://browser-intake-us3-datadoghq.com https://browser-intake-us5-datadoghq.com https://*.kissmetrics.com https://*.kissmetrics.io https://api.segment.io https://cdn.segment.com https://events.statsigapi.net/v1/rgstr https://statsigapi.net/v1/sdk_exception https://*.id.opendns.com https://www.google-analytics.com https://analytics.google.com https://*.g.doubleclick.net https://www.facebook.com https://api.autopilothq.com https://*.filestackapi.com https://cdn.filestackcontent.com https://s3.amazonaws.com https://*.dropbox.com https://*.dropboxapi.com https://*.dropboxstatic.com https://browser.pipe.aria.microsoft.com https://checkout.stripe.com https://forms.hubspot.com https://*.pubnub.com https://docsend-prod.s3.amazonaws.com; frame-src 'self' https://assets.docsend.com https://*.previews.dropboxusercontent.com https://marketing.docsend.com https://js.stripe.com https://checkout.stripe.com https://www.youtube.com https://player.vimeo.com https://td.doubleclick.net https://*.g.doubleclick.net https://tpc.googlesyndication.com https://www.facebook.com https://accounts.google.com/gsi/ https://telemetryservice.firstpartyapps.oaspapps.com https://dropboxcaptcha.com https://www.dropbox.com https://ifttt.com; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'strict-dynamic' https://assets.docsend.com https://app.intercom.io https://widget.intercom.
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 23 Apr 2025 15:19:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 57c7a69e8efc410b80fc235efced9e0cConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 23 Apr 2025 15:19:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f6e188be09374d288fd9ed7b1f753c6cConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 23 Apr 2025 15:19:13 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 0d2676883fd34fd5925397fc7d05aef0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 23 Apr 2025 15:19:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 170e5f46329041a0ac3209538402bd04Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 23 Apr 2025 15:19:16 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 35b07d605db941ec973b6c7ac8cb0ac0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 23 Apr 2025 15:19:21 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 1c6199d2ea614029b07806575ae310cfConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 23 Apr 2025 15:19:26 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d32fb16b8d704283bd76282d943fe6a6Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 23 Apr 2025 15:19:41 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 58f1c8583edb4daeb7ef53e53bf06819Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 23 Apr 2025 15:20:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 1feda24d73444794a2cde15e18742e83Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownHTTPS traffic detected: 3.167.192.3:443 -> 192.168.2.17:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.192.3:443 -> 192.168.2.17:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.17:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.17:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.17:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.17:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.8.20:443 -> 192.168.2.17:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.1.20:443 -> 192.168.2.17:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.96.20:443 -> 192.168.2.17:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.99.29:443 -> 192.168.2.17:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.99.29:443 -> 192.168.2.17:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.99.29:443 -> 192.168.2.17:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.252.104:443 -> 192.168.2.17:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.154.206.79:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.17:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.137.39.128:443 -> 192.168.2.17:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.192.68:443 -> 192.168.2.17:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.3.2:443 -> 192.168.2.17:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.3.2:443 -> 192.168.2.17:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.82.243.230:443 -> 192.168.2.17:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.82.243.230:443 -> 192.168.2.17:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.206.225.59:443 -> 192.168.2.17:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.206.225.59:443 -> 192.168.2.17:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.174.127.31:443 -> 192.168.2.17:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.17:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.82.243.230:443 -> 192.168.2.17:50051 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/29@74/224
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,13587641307714363047,4473548858953069648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docsend.com/view/s/arfzhr2sfb8ynfnq"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docsend.com/view/s/arfzhr2sfb8ynfnq"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
1
Windows Management Instrumentation
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://docsend.com/view/s/arfzhr2sfb8ynfnq0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cfl.dropboxstatic.com/static/metaserver/static/pithos/ux_analytics.bundle-vflYa3iGf.js0%Avira URL Cloudsafe
https://assets.docsend.com/static/content-text-ZM7DFLCS.svg0%Avira URL Cloudsafe
https://assets.docsend.com/static/presentation-SX7IKM4Q.css0%Avira URL Cloudsafe
https://assets.docsend.com/static/en-BTWV7JFU.js0%Avira URL Cloudsafe
https://assets.docsend.com/static/presentation-TD4XTIMY.js0%Avira URL Cloudsafe
https://cfl.dropboxstatic.com/static/metaserver/static/pithos/privacy_consent.bundle-vflZ-5qar.js0%Avira URL Cloudsafe
https://www.dropbox.com/pithos/host%3Amarketing.docsend.com/marketing_tracker_service0%Avira URL Cloudsafe
https://docsend.com/view/s/arfzhr2sfb8ynfnq/doc_thumb/i5p2tfy6eeegfgr9?variant=40x400%Avira URL Cloudsafe
https://marketing.docsend.com/view/s/arfzhr2sfb8ynfnq0%Avira URL Cloudsafe
https://api-iam.intercom.io/messenger/web/launcher_settings0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
beacons3.gvt2.com
142.250.69.3
truefalse
    high
    widget.intercom.io
    216.137.39.128
    truefalse
      high
      beacons-handoff.gcp.gvt2.com
      142.251.116.94
      truefalse
        high
        beacons2.gvt2.com
        173.194.217.94
        truefalse
          high
          api-iam.intercom.io
          54.82.243.230
          truefalse
            high
            cfl.dropboxstatic.com.cdn.cloudflare.net
            104.16.99.29
            truefalse
              unknown
              d3gwed3etk0v2d.cloudfront.net
              3.169.252.104
              truefalse
                unknown
                beacons.gvt2.com
                64.233.177.94
                truefalse
                  high
                  d2qvtfnm75xrxf.cloudfront.net
                  18.238.96.20
                  truefalse
                    high
                    www-env.dropbox-dns.com
                    162.125.2.18
                    truefalse
                      high
                      d-edge.v.dropbox.com
                      162.125.8.20
                      truefalse
                        high
                        gce-beacons.gcp.gvt2.com
                        35.236.71.176
                        truefalse
                          high
                          www.google.com
                          142.250.69.4
                          truefalse
                            high
                            nexus-websocket-a.intercom.io
                            35.174.127.31
                            truefalse
                              high
                              s-part-0043.t-0009.t-msedge.net
                              13.107.246.71
                              truefalse
                                high
                                docsend.com
                                3.167.192.3
                                truefalse
                                  high
                                  js.intercomcdn.com
                                  18.65.3.2
                                  truefalse
                                    high
                                    beacons.gcp.gvt2.com
                                    unknown
                                    unknownfalse
                                      high
                                      assets.docsend.com
                                      unknown
                                      unknownfalse
                                        high
                                        cfl.dropboxstatic.com
                                        unknown
                                        unknownfalse
                                          high
                                          marketing.docsend.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            otelrules.svc.static.microsoft
                                            unknown
                                            unknownfalse
                                              high
                                              d.dropbox.com
                                              unknown
                                              unknownfalse
                                                high
                                                www.dropbox.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                                                    high
                                                    https://otelrules.svc.static.microsoft/rules/rule704001v0s19.xmlfalse
                                                      high
                                                      https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                                        high
                                                        https://otelrules.svc.static.microsoft/rules/rule700151v1s19.xmlfalse
                                                          high
                                                          https://otelrules.svc.static.microsoft/rules/rule703151v1s19.xmlfalse
                                                            high
                                                            https://otelrules.svc.static.microsoft/rules/rule120630v0s19.xmlfalse
                                                              high
                                                              https://otelrules.svc.static.microsoft/rules/rule120645v0s19.xmlfalse
                                                                high
                                                                https://api-iam.intercom.io/messenger/web/launcher_settingsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://otelrules.svc.static.microsoft/rules/rule700001v2s19.xmlfalse
                                                                  high
                                                                  https://otelrules.svc.static.microsoft/rules/rule701751v1s19.xmlfalse
                                                                    high
                                                                    https://otelrules.svc.static.microsoft/rules/rule120663v0s19.xmlfalse
                                                                      high
                                                                      https://otelrules.svc.static.microsoft/rules/rule701301v1s19.xmlfalse
                                                                        high
                                                                        https://otelrules.svc.static.microsoft/rules/rule702751v1s19.xmlfalse
                                                                          high
                                                                          https://otelrules.svc.static.microsoft/rules/rule702301v1s19.xmlfalse
                                                                            high
                                                                            https://otelrules.svc.static.microsoft/rules/rule120627v0s19.xmlfalse
                                                                              high
                                                                              https://otelrules.svc.static.microsoft/rules/rule703601v0s19.xmlfalse
                                                                                high
                                                                                https://otelrules.svc.static.microsoft/rules/rule700751v1s19.xmlfalse
                                                                                  high
                                                                                  https://widget.intercom.io/widget/lv6lji7hfalse
                                                                                    high
                                                                                    https://otelrules.svc.static.microsoft/rules/rule700301v1s19.xmlfalse
                                                                                      high
                                                                                      https://www.dropbox.com/pithos/host%3Adocsend.com/marketing_tracker_clientfalse
                                                                                        high
                                                                                        https://otelrules.svc.static.microsoft/rules/rule701550v1s19.xmlfalse
                                                                                          high
                                                                                          https://otelrules.svc.static.microsoft/rules/rule700100v1s19.xmlfalse
                                                                                            high
                                                                                            https://otelrules.svc.static.microsoft/rules/rule702550v1s19.xmlfalse
                                                                                              high
                                                                                              https://otelrules.svc.static.microsoft/rules/rule700550v1s19.xmlfalse
                                                                                                high
                                                                                                https://otelrules.svc.static.microsoft/rules/rule703400v0s19.xmlfalse
                                                                                                  high
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700901v1s19.xmlfalse
                                                                                                    high
                                                                                                    https://otelrules.svc.static.microsoft/rules/rule701100v1s19.xmlfalse
                                                                                                      high
                                                                                                      https://www.dropbox.com/pithos/host%3Adocsend.com/ux_analyticsfalse
                                                                                                        high
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                                                          high
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701901v1s19.xmlfalse
                                                                                                            high
                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120635v0s19.xmlfalse
                                                                                                              high
                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703850v0s19.xmlfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702901v1s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703000v1s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120681v0s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120640v0s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703450v1s19.xmlfalse
                                                                                                                          high
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule700700v1s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702000v1s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702450v1s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://cfl.dropboxstatic.com/static/metaserver/static/pithos/privacy_consent.bundle-vflZ-5qar.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703750v0s19.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703300v0s19.xmlfalse
                                                                                                                                    high
                                                                                                                                    https://assets.docsend.com/static/content-text-ZM7DFLCS.svgfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700450v1s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702700v1s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule700851v1s19.xmlfalse
                                                                                                                                            high
                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703701v0s19.xmlfalse
                                                                                                                                              high
                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule701851v1s19.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://assets.docsend.com/static/en-BTWV7JFU.jsfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702851v1s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700600v1s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120625v0s19.xmlfalse
                                                                                                                                                      high
                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120622v0s19.xmlfalse
                                                                                                                                                        high
                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120653v0s19.xmlfalse
                                                                                                                                                          high
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702600v1s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120647v0s19.xmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule224900v0s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://docsend.com/metrics/propertiesfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703100v1s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120668v0s19.xmlfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702100v1s19.xmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://assets.docsend.com/static/AtlasGrotesk-Regular-Italic-Web-ZM4W24YU.woff2false
                                                                                                                                                                          high
                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703351v0s19.xmlfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120128v0s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://api-iam.intercom.io/messenger/web/pingfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120650v0s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703551v0s19.xmlfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703051v3s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://assets.docsend.com/static/presentation-SX7IKM4Q.cssfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120661v0s19.xmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120655v0s19.xmlfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702350v1s19.xmlfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120639v0s19.xmlfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule701050v1s19.xmlfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule704200v0s19.xmlfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://marketing.docsend.com/view/s/arfzhr2sfb8ynfnqfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702200v1s19.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xmlfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://docsend.com/client_logfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700350v1s19.xmlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120648v0s19.xmlfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120657v0s19.xmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.dropbox.com/pithos/ux_analyticsfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702500v1s19.xmlfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120660v0s19.xmlfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.dropbox.com/pithos/host%3Adocsend.com/privacy_consentfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703500v0s19.xmlfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703950v0s19.xmlfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule700200v1s19.xmlfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700500v1s19.xmlfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule701650v1s19.xmlfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule224902v2s19.xmlfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700950v1s19.xmlfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120651v0s19.xmlfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120402v21s19.xmlfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120642v0s19.xmlfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702950v1s19.xmlfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120629v0s19.xmlfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                              3.167.192.3
                                                                                                                                                                                                                                              docsend.comUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              54.82.243.230
                                                                                                                                                                                                                                              api-iam.intercom.ioUnited States
                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                              162.125.8.20
                                                                                                                                                                                                                                              d-edge.v.dropbox.comUnited States
                                                                                                                                                                                                                                              19679DROPBOXUSfalse
                                                                                                                                                                                                                                              142.250.69.10
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              35.174.127.31
                                                                                                                                                                                                                                              nexus-websocket-a.intercom.ioUnited States
                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                              142.250.69.14
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              3.219.77.115
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                              142.250.101.84
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              104.16.99.29
                                                                                                                                                                                                                                              cfl.dropboxstatic.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              3.169.252.104
                                                                                                                                                                                                                                              d3gwed3etk0v2d.cloudfront.netUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              18.238.96.20
                                                                                                                                                                                                                                              d2qvtfnm75xrxf.cloudfront.netUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              34.206.225.59
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                              142.250.69.4
                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              192.178.49.195
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              192.178.49.174
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              3.167.192.68
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              18.154.206.79
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              18.65.3.2
                                                                                                                                                                                                                                              js.intercomcdn.comUnited States
                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                              162.125.1.20
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              19679DROPBOXUSfalse
                                                                                                                                                                                                                                              216.137.39.128
                                                                                                                                                                                                                                              widget.intercom.ioUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              162.125.2.18
                                                                                                                                                                                                                                              www-env.dropbox-dns.comUnited States
                                                                                                                                                                                                                                              19679DROPBOXUSfalse
                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                              192.168.2.17
                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                              192.168.2.24
                                                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                              Analysis ID:1672201
                                                                                                                                                                                                                                              Start date and time:2025-04-23 17:18:11 +02:00
                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                              Sample URL:https://docsend.com/view/s/arfzhr2sfb8ynfnq
                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                              Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                                                              Classification:clean1.win@21/29@74/224
                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 4.175.87.197
                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com
                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                              • VT rate limit hit for: https://docsend.com/view/s/arfzhr2sfb8ynfnq
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):426
                                                                                                                                                                                                                                              Entropy (8bit):5.346302376923825
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:8ACC393308CBDE261BACC1AF1A5BEF7B
                                                                                                                                                                                                                                              SHA1:CCE4AF82D8834A38FD3F78EB22855D696B5DC589
                                                                                                                                                                                                                                              SHA-256:321AA22FBBD8912A65A437D6E7D285D9E8BE48F40C33D61A892B891D8946C473
                                                                                                                                                                                                                                              SHA-512:D7FAC42C10507ACFF177A84F7EA76325FA2CDA97B4939EAE42CD72DBD0C75ED9F7BAF8B061242743607004795E4E8E2DAAC085CE28BC23AD8D26B48CFA1CFD64
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Homemade+Apple&display=swap
                                                                                                                                                                                                                                              Preview:/* latin */.@font-face {. font-family: 'Homemade Apple';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/homemadeapple/v22/Qw3EZQFXECDrI2q789EKQZJob0x6XHg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 516959
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):159432
                                                                                                                                                                                                                                              Entropy (8bit):7.998077111071379
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:7BD4EBA81E65624BF1032E3469483C46
                                                                                                                                                                                                                                              SHA1:FBC9FA0B449ACEF4F2567CEBCBC873C37814462A
                                                                                                                                                                                                                                              SHA-256:4B12702816EDCC0CF3E6A318C68749B3A39DED3F2C82B9B273C449C30DDD63F2
                                                                                                                                                                                                                                              SHA-512:F8DE35C65362FD7B77E3F55DC7816A25756499DCC348F7C3B411D0C04F49EF05D7EA0BB6026988FFEF7F740DC2951E74ABE7955F543155276DF96962762C9359
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://js.intercomcdn.com/vendor-modern.67942466.js
                                                                                                                                                                                                                                              Preview:...........y{.8.8..~..o._2.dI.|Pa4N.t.$..I..Vk)...H5I.hS......!..}..u?.@.(....B.....0....b....0Z9...{k.9..3.w..7....eQ.:>9.u{........>\]...d...../.p....^.e.3.~....^..h..&......hl..x..F.N.36.N{G.331#.~.m.oI...m..\=1..-..b.5.7N....M0.....1........a..Z..F.%..E^Fd....m;i%."n.,X$.a..% ....^.h......,.........fa.8^.........].0e.yf.VF....Z.....}I..8.a...=flM..._..s...s.p8..SL...........;..a0cP.~y.5....+2.NAd..Ib.. B.W..Aj1.g....o..a-a.&.k6.X.......w#'a..c-(z..zi..,..B.9.............>8(U...%..p.Y1@.Y.K.>./]..{.iF..%....t.0]s..i.U..i&..0.|.....~..Ec~...;k.1!.^..g@....uM30kM.b.D3.......Z..)C9z..y.bb....y...%......,.. y.u..u.9dS...0...,.d..o..p|....a|. ...."...i..fq.a...9....C{.e>......$F5..rs.V.J.rXJL-.S....A.X......an....v...U.5.V7..~.$.3.M......y..^-...Thz...w6............+..f..A.....}g.t.....O........Q...y.@.f.w.I!..h....[.8..<u.h..DRU.%....+.w.D...-.....h...f`..cz.&X...Y.la.X..'..j.4..L.o......+$Y....Y.s...U`.L.S.3y...m.n_.....M...O...1.Du
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 527084
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):156653
                                                                                                                                                                                                                                              Entropy (8bit):7.997930157142659
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:16AA79B01A9F66F64E67E23182A25F7A
                                                                                                                                                                                                                                              SHA1:B66FD3C95837CDBEAB70910A7C1AA37A9ED9A2EE
                                                                                                                                                                                                                                              SHA-256:9C38E21491D65C44255074E1CA878C1170969284F36881E8D02D394F7EE12F4D
                                                                                                                                                                                                                                              SHA-512:1E1E5596F0D07CAAB8B539CD8BA1E8E76137CEE63F17DA301E3FD400A3E740E419FD0921750418DD8E94F848D9DAFBEEE71F1C1E7D7E0A67159134C7163B6994
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://js.intercomcdn.com/frame-modern.f4755e84.js
                                                                                                                                                                                                                                              Preview:............S..(.W.o.+...x.cs.)BH a.C....l+.#........=|.^.{v..5..y0.......U\.....cQ..l4k]......}.z1.=.u..Y.6.[.M...0.F..N.0.:.f......I...[.V......K..V.......!vP.....^.?.#7.GA%0.s.>.7...X....k.&.{[..02.{v.3.....LCg......Q....L..X..q{...WWG.........WU.,..W.....E....x{:....zk..yV.....".Z..,.....s....Yc...).];.~.aP.~.47.m.u:.p..c...Q..z..._..Es...b.Z}......f..jo5.../6..k......f........pT..zk...-1+.}>...|.nt6Z......V....f.^...Y......j-....x.&.l..5.....Dm..F.......\...i..z........n..j..f..6....D..Qo..[.-......Vcs..%_D.nl.`7.m..\..F..a.....sTW.Z..:0...V.....u..?.yt....j..^.j.z.....c...v..G.......'[c.C.z1UG.Y.7.f...4....f.uZ.x...S....3....u..Vo..f.....iwm....M>.,m.m@.M>.Y...y.H.?.M..x....l..f....]i..6.o....4ku...6?..:.!.0.-......@a[.:.)V....7..*?..&..S......j.....ku.$.....:.b.I:F...dpk.....6:-..t8..Q0.'.....>....t..pi;..|w.1.Y.... .oy..A....E..]....J&n`.......4.y.....K..m.&b...X...].nZS{f...W.W`%.....4%...Y..7.m../.wn.74L^..n%N"o
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12726)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13046
                                                                                                                                                                                                                                              Entropy (8bit):5.376928949806821
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:4BF770A41714C7E5D711E4C459CAFC51
                                                                                                                                                                                                                                              SHA1:894D5AA32868FBA0DFE23EEDCFA3A39196BA8332
                                                                                                                                                                                                                                              SHA-256:DAA1164BE4982F1823629C07B0DB01E44D7DDF4E19AB9AB8EF40CAFA21A04E84
                                                                                                                                                                                                                                              SHA-512:FFC8EB9E31A3B2981A5DFC690ACF16D979CC0042D61086AEB4992EA5AA096E01CADD114B081BE588BF9F14D89F5CD57321B8CD03CAE30EBBD2D8E34853485D14
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/marketing_tracker_client.bundle-vflS_dwpB.js
                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="400b74df-4c6c-3297-a2cf-d87ce3994322")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{marketingTracker:()=>ke});let n="production";function o(e){n=e}function i(e,t,o={}){if(e)return;"production"!==n&&alert(`Assertion Error: ${t}`);const i=new Error(`Assertion Error: ${t}`),{tags:r=[],exc_extra:a=null}=o;throw i.assertOptions={tags:r.concat("module:exception","as
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, 18 tables, 1st "GPOS", 33 names, Macintosh, Atlas Grotesk Web RegularAtlas Grotesk WebRegular
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):120884
                                                                                                                                                                                                                                              Entropy (8bit):6.078585165106793
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:277B717EAAF4AC0FF31EB8D4D319E399
                                                                                                                                                                                                                                              SHA1:8DE91A24AF05909A912E22993043FCCF5FB07535
                                                                                                                                                                                                                                              SHA-256:08A6412169C455243F070C28FF3DB20518D380B22DA4850C772F9818B98428C5
                                                                                                                                                                                                                                              SHA-512:FB83EF9DCD32A6B912F70191C0D8F8E95624EAE80739A85663C1B47608ADB5FC60ECF1E75B9338487CB537262085A597921CBCFDC45C78D6CC7163FE72792467
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://assets.docsend.com/static/AtlasGrotesk-Regular-Web-DLQSG2XM.ttf
                                                                                                                                                                                                                                              Preview:........... GPOS..;...E4....GSUBu._.........LTSH.^'"........OS/2_.m........`cmap.....l....\cvt ...Y..r.....fpgm.B....oh...agasp......E(....glyf].....v4... hdmx.........`.head.......,...6hhea...T...d...$hmtxR.ov........loca..p..r4....maxp........... name.w....1T...UpostM..r..6....|prepB.e...p....5.......B..V_.<...........a.......Yp.;.,.............................;.;...........................d...i.......................,.........X.............2..............................COMM.@.............. .............. .....................<.s.)...A...)...-.L._.L.$...&.y.V...2...<...:.<.....E...9.f.5.s.?.r.*.n.?...E.!.%.s.:...B...O...8.y.P.y.U.y.U...!...,...(...h...D...h...h.f.h.<.D...h...h.......h.[.h...h...h.7.D...h.7.D...h...L.......\...(.1.%...3......./.a.n.<...a...........q.b.)...c.^.../.c./.&./.f...a./.`.^...\.......^...^...^.`.^.7./.c.^.c./...^...,.k...`.\.....?.........&...4.a...!.l.a.............Q.../.s.@.w.Q.Y...!.l.T.:.q.(...7...*. .=.v.U...(.q.&...;.y.V.......(.q.u.e.H...:........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):34822
                                                                                                                                                                                                                                              Entropy (8bit):5.326870978427992
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:2B647DF072C27E223802E749BC6294F6
                                                                                                                                                                                                                                              SHA1:B9EE8F1DCFB0A58353AD7A8717E3B7D9B10F7FB9
                                                                                                                                                                                                                                              SHA-256:6B905A221125C31F3BCE30E52261DA6C6F2F1192C00ED05BD51FD80887815F19
                                                                                                                                                                                                                                              SHA-512:13C1BCEF6CD20A2FAB26C75CE887BCAB398C6469D185C1BD1474FDB6243AEF628778494B08FE310F4E5EF0476E04D9DE9DE56F10ABC872CF6356BE3365269425
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:700,600,400,400italic,300,300italic"
                                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):627
                                                                                                                                                                                                                                              Entropy (8bit):4.8548730495981
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:85C876EB10030058F29245148995CC2D
                                                                                                                                                                                                                                              SHA1:458679E2B02107F6448729AEC844D3BD8283C9ED
                                                                                                                                                                                                                                              SHA-256:5DF5C5894B67857C31F6007CD4AC6DCB931EFF17B791A44929A743A43EEFA325
                                                                                                                                                                                                                                              SHA-512:2CA5D147B5630AA540DD241CB8C06429A7072108C2BEADF04ED532FC7F5291BDF1147F6C334293D96397B9402421B1AD52CDF9F1EA39918C95201DB1DBA19DCF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://marketing.docsend.com/view/s/arfzhr2sfb8ynfnq
                                                                                                                                                                                                                                              Preview:<html>. <head>. [if (gte IE 9) ]>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <![endif]-->. <title>Dropbox</title>. <meta http-equiv="Content-Security-Policy" content="default-src https: 'unsafe-inline' 'unsafe-eval'; ">. </head>.<body>.<script>. (function() {. /**. * Requesting marketing service to process tealium events. */. document.head.appendChild(Object.assign(document.createElement('script'), {. src: 'https://www.dropbox.com/pithos/marketing_tracker_service',. async: true. }));. })();.</script>.</body>.</html>.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 731574
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):174464
                                                                                                                                                                                                                                              Entropy (8bit):7.997839451160688
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:9C8D9734AA1E6593BB9D3C770475681A
                                                                                                                                                                                                                                              SHA1:CD40D28A64E98C1E4FB5AD04F74AF7A882BC8E09
                                                                                                                                                                                                                                              SHA-256:A6DA8B830FE952965690B99D8BA29E02DB94CAF10CF71168B4DFD4BED1158E64
                                                                                                                                                                                                                                              SHA-512:C21D46B170F8B38AB0E8C177307714614546445DFAAA00A08A5A39E6C609227EA16003C00E5EDE504A73D0C3DA4613123F9391C26C02308D97A2184809F6642D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://js.intercomcdn.com/vendors~app~tooltips-modern.aefe08bc.js
                                                                                                                                                                                                                                              Preview:...........iW.W.0.......Zj..<&.e..C.4..p..C..R..$.R*...s.<.3c..3.3.......8.3t..N.3.I....w.{......RI.$..u...).:.>........}I.....?($...I..(...^.... $]...I..7...."I^E..S}.G..v^(..^)v....s.df...+W.....?..^....A{.P....e!...W..-.....~.JU.B.=...Y/]:|...B...G..r...W/.r......NtYm.#.JH.'......=......NF.E.bq./~[p+v.P"......d..*r.."!xV......!../.....9..~[t17.%.e..8.,d.rP.,.e.......LT. LC........\.T...!....|...Vdo...[....P..WD..KsD..)..D...P$..e.%....Q....K.,.(....6....e1.Tyx...\..l.E..h....a-.H.Y..*....R.1....~.....R.b.s...%...K..4./....z4...7.X...*.egeg.BO.[.&...buT%.,%..U....o-(......6..?.G..Y.UG.T.=d.U]..J...n...d.[8.~Ka.eX.b).8.....R..."E......y?,..E.-.....R.H.6gI..+Y..UE..y.#..Y/..|../...P...w.U...S].;....&.X..6..?:g..L..]8..#].>...eU\2....^X..?..p...Tc..q.(.\..<@...^"K>.0...3....;.#..~.....V.0|V..G...G[U.l....8.c....V.e^@Br.h...R..x...N.%;q........l...A.x.+.K...B....jk.....\A..X>.Q0B..yW..r..'.Zv..b.m'L.;...a.....I.SY...s.2..>....w..+.yqH..x[...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):544
                                                                                                                                                                                                                                              Entropy (8bit):5.21052735919526
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:59A660662CA48FEF609650D3B44F63A4
                                                                                                                                                                                                                                              SHA1:8D4162A3F3CBF5BACE151C366E33EFB2F7BA21E6
                                                                                                                                                                                                                                              SHA-256:9728840F3E10D5A96E4E61A0396463DC79B8F2596B664FC16EC34BD71FE37BAD
                                                                                                                                                                                                                                              SHA-512:ED740B8EE04DF37987E522FB2AF12AAC82479F199CB89BE73455C47E164EEB92C9697DB96F9FAD42B106D8D8502AF7A95E2F057A5F51713702ECBD3A254C849E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://assets.docsend.com/static/content-text-ZM7DFLCS.svg
                                                                                                                                                                                                                                              Preview:<svg width="40" height="40" viewBox="-6 -4 40 40" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path fill="#FFF" stroke="#97B5CC" d="M27.5 8.724L18.309.5H2A1.5 1.5 0 0 0 .5 2v28A1.5 1.5 0 0 0 2 31.5h24a1.5 1.5 0 0 0 1.5-1.5V8.724z"/><path fill="#FAFEFF" d="M3 3h16l8 6v21a1 1 0 0 1-1 1H3V3z"/><path fill="#F2FAFF" stroke="#97B5CC" stroke-linecap="round" stroke-linejoin="round" d="M18.5.5v7a1 1 0 0 0 1 1h8l-9-8z"/><path stroke="#45C2A9" stroke-linecap="round" d="M5 9.5h9m-9 4h18m-18 4h15m-15 4h17m-17 4h5"/></g></svg>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):46188
                                                                                                                                                                                                                                              Entropy (8bit):7.994727284862106
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                                                                                                                                                                                                                                              SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                                                                                                                                                                                                                                              SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                                                                                                                                                                                                                                              SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://assets.docsend.com/static/AtlasGrotesk-Medium-Web-LFHKUOTE.woff2
                                                                                                                                                                                                                                              Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 532681
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):110531
                                                                                                                                                                                                                                              Entropy (8bit):7.997848232568005
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:D2B5D856F20663A482F0D27B5905D3AD
                                                                                                                                                                                                                                              SHA1:6A38E2C1C635B6495767DE266DF33C5C42598D9F
                                                                                                                                                                                                                                              SHA-256:79FCE5B2BCF5ED1DE5E22B1C89A46BBA81C8DA8500BCE0A67398F1A5996078AB
                                                                                                                                                                                                                                              SHA-512:531E17473953751D2F05E835D5DD9A0A0008FE79A8F671046CC1ACA3C67E1BC30ED868A8D80C7B127EFD69F8CF5BCA4A3F61E4BABDA266736EDF529711330258
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://js.intercomcdn.com/vendors~app-modern.a4ac264b.js
                                                                                                                                                                                                                                              Preview:............w.F.(.Wh.|.@.3$.S..d.q4.%_I.,.z.LB......v<..o...w..B2..8>'........v.&..`rz.e.....`.n.z....<LG...?3.q....s.s;.........7[.no.....]..=..V...(o....g8.;..2...ir...G'....a.*.O'a...&.p.;w..sxt.......c.....eru....$...;.I.e-.>.o.....|n.W?........[..n..t...x}|.....L....X.Q.gy+.S. .(*.......0..q...k=........k.H..{..V..DXA..?.........2...t.'.,^..r..[1sH.8.....~..Y.@?.3...+...'.....9s=q.]:..8..WA..|Q.T>/...Y..z..&.H.q..twx..n.s1S5.A./.|>.V..Exm1.Q.v..%.....bi}...}..b..x:.<.}'f....UrWV..l......} .O...k.8....XP.o..p74./7.<.Z....q^5..}5i5..;6..g.~.H..Dd.mlm.sGC....2.l..ot..p\..'.x......\..\..E.,..h...@SA<..3.e.....3.Z.#q=3......f...bI.dP...........'..../.....,....EU}.....]."..Dv...=....{..O...^..;=xv.........O......+...Y@.1...i/...v....D....h......@.3.&.....D..........)o.q..o'.V...p..W.....jC.@.7....c'.o'...k.)..;~..;..P..... .$a...r.gb....&Lq5`J....r...t.miV..].0Q|Fe.......G..U.-..i..c..$Mm4..J....GX.i.Di.W.......P....{.t..]..hj..='.....O
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 219225
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):58752
                                                                                                                                                                                                                                              Entropy (8bit):7.996394607903703
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:4BB1430DA34783480C357DBE643F4558
                                                                                                                                                                                                                                              SHA1:317804452B5C6B7AB990E59B5209D8030638B7A0
                                                                                                                                                                                                                                              SHA-256:B32FDA6852FB666A94A112A6F809FCD229D941B075A5942C9C60AB4FBDE1F2E5
                                                                                                                                                                                                                                              SHA-512:08BDC249DB7908C4BC0A4C94BAD6A001C31EB0627772012C6439FBE640440777CCCDBA919CE8295058576F40E004B5D7E3A3D3766A0443D91AABC3A49387F994
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://js.intercomcdn.com/app~tooltips-modern.76a29ba2.js
                                                                                                                                                                                                                                              Preview:...........y{.H.8....X..n. v..~.=.q:...3....P.b..$.....r?.=...........`(.j=u.:...Y)..w..g.........[6\:..G....]D,....O..p.....*.r.....w....s.5..~....W.?l}k\....~.~.....U..NPr.~......3...z.....E...A.f...R6...0...LY.7.=.M..O......g.....{;3.0.x,..K?t#._...9..f..r1.o.....+s.z.Y..=[:......T.-..~0fA5p..*.d.K......Xu....c'&...@.'.XQ.4....]T.~...~..7.ry.o.].g;X5vz...FI<.%dA...FdF3...E....w..........ngn..!l.4.W.q5~.,....<7*..tR....o....`."..-x2_..._.U.8..w...X....8...*.p..v..=.=...i.4.H...#....H}}.9....9.L...a..k.vY.B....O...F.....[.X|...D..jg.}g..n......=...D..<..j8s..-.&..~.N....C...6%.<[.........$f.......l.....(@..3P.7.5'^|L.|W...?..e....w.>..:v.....y...1..l..tv6.H......p...F......#.g..g."`..B...kq....Y./..^.r.7....9.lNP....v.........,......"..=\EL[.^..q...v.t...6..s....6..3..._..V.'..x..i..]EN.0d.ns....)r.+.Q.?\.J.X-.........1q\O...1..&....9.>+.jN..U.B..O..lw..k.....?Z....i.9.!........^....1H..hE|L..i...MW..1.........<...N.+L...6..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4567)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29240
                                                                                                                                                                                                                                              Entropy (8bit):5.487129573784471
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:1EFBE8C1DFC5F34BD0414D1907354366
                                                                                                                                                                                                                                              SHA1:AC79480D0C0110762133A8DBD79855C5B2903099
                                                                                                                                                                                                                                              SHA-256:DAB70D6494C91406E7B9FF8C79233D04D3E30795F8460891E675AAA25A707272
                                                                                                                                                                                                                                              SHA-512:6C4728B1221D007EF6833725F7A15AC3E3983C77C71898F22F3D6991A0565D37E9F6442B78271C40FAA4474C8B95999ECD5FE200810A4780E4CF0BB011CBADC8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://docsend.com/view/s/arfzhr2sfb8ynfnq
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class='dig-Theme-vis2023 dig-Theme-vis2023--bright dig-Mode--bright In-Theme-Provider' lang='en'>.<head>.<meta charset='utf-8'>.<title>.DocSend.</title>.<meta content='DocSend helps salespeople communicate more effectively by reporting back in real time how prospects engage with sales collateral &amp; proposals after they&#39;re sent.' name='description'>.<meta content='noindex,nofollow,noarchive' name='robots'>.<meta content='width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no' name='viewport'>.<meta content='IE=edge' http-equiv='X-UA-Compatible'>.<meta name="csp-nonce" content="gZvnQOl5uA2LBXl/Opwx6w==" />.<link rel="stylesheet" crossorigin="anonymous" href="https://assets.docsend.com/static/presentation-7PO4JVSB.css" integrity="sha256-vG3lORGwtqf30c1vrYwX1t6C/UAlS9K4OS0OdZU5Zlc=" />.<link rel="stylesheet" crossorigin="anonymous" href="https://assets.docsend.com/static/presentation-SX7IKM4Q.css" integrity="sha256-fWr4lv5v4RHl8XfsoGKB1OlXtX
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 45008, version 1.66
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):45008
                                                                                                                                                                                                                                              Entropy (8bit):7.995161359045422
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:38846F0A3B6BB0B9D1B4F21B61E57C54
                                                                                                                                                                                                                                              SHA1:8893FA19D5550AE165DCDEE85935D67677E5888D
                                                                                                                                                                                                                                              SHA-256:39E1B683885A862832EB9F30C6626B7E36613856EE10E8C2D1BF671921AB70FF
                                                                                                                                                                                                                                              SHA-512:DE09589440AAB986AD4444DA03941A1CAF28D2BC18F677DB0F29D376BF3CF61D87024CA5C6213C382F3895F898607B8BA16C3C62E327AF70139E96A3BF889644
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://assets.docsend.com/static/AtlasGrotesk-Regular-Italic-Web-ZM4W24YU.woff2
                                                                                                                                                                                                                                              Preview:wOF2...................f...B.......................P.......`..d....a.....\........6.$..p..z.. ..l..e..5[I...O.........1...{.:....0.....q..................Q.......O.&-..!..t..$.}...Z.'...cvS.......%;e......2.u.lgy_2.f!....@.lMN.m..~{.:...n9...ZV...C....R...x...~^`...a..q......}...#...6..zr.....x.......T...^\.e..v%.......G3"Z......Ns...v......."|.Su.....q._...=....E7...d..F'...|.......]..g.wS._;........q*..RJ).f...)......".{..xd.&a=.......U(..6.....;..d*....\J%..6.'V|k..`e.....1> .l......oo...c..6*b......*aRaDb.b4b...(...B.O....w8.....$H...h..\E.M.M..M..K..7{K6o.4i.cm.0..z.. .."FD'B."NB..J....bZ.@.8]..Ve.-5.........v......v..T\.n.S}...=SDO.88...f9....37.:....6.....A.*Ad.DfAt..k.]y.......-...#.z.eFb.R,`0@V.R....x.]#k*..~.*.....RY#.!2a.#............K...}.Z3k.H...`33A.R.._.e9......y...L@.s...h..............\a..*.Ex}.....}.rTc............!-....K. ...............Y.i...g.1.3...%_.I...$|...[W......m.H..`..6m.....P.I...h..o)....B.1.-.3.....X
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):652390
                                                                                                                                                                                                                                              Entropy (8bit):5.180067117505291
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:D8CD2D649DE6AAB9A6DE4C59633E7E86
                                                                                                                                                                                                                                              SHA1:2A07D88D14EE9DE8C378E6615BBC3A28F4353EC7
                                                                                                                                                                                                                                              SHA-256:BC6DE53911B0B6A7F7D1CD6FAD8C17D6DE82FD40254BD2B8392D0E7595396657
                                                                                                                                                                                                                                              SHA-512:F8828C6BE17877D4B8E4D428A179E871BD98611A896FAFEB64AF353C56C3469D89D74A3E7B7AA347C6A80E152AA94DB2D23C1F221E8DAA6EC3AE987CAAF70698
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://assets.docsend.com/static/presentation-7PO4JVSB.css
                                                                                                                                                                                                                                              Preview:@charset "UTF-8";@font-face{font-family:Atlas Grotesk Web;src:url(./AtlasGrotesk-Regular-Web-DS4XBEAW.woff2) format("woff2"),url(./AtlasGrotesk-Regular-Web-7MT2LZXQ.woff) format("woff"),url(./AtlasGrotesk-Regular-Web-DLQSG2XM.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:Atlas Grotesk Web;src:url(./AtlasGrotesk-Regular-Italic-Web-ZM4W24YU.woff2) format("woff2"),url(./AtlasGrotesk-Regular-Italic-Web-4GZEH46D.woff) format("woff"),url(./AtlasGrotesk-Regular-Italic-Web-ZXXKQHL3.ttf) format("truetype");font-weight:400;font-style:italic}@font-face{font-family:Atlas Grotesk Web;src:url(./AtlasGrotesk-Medium-Web-LFHKUOTE.woff2) format("woff2"),url(./AtlasGrotesk-Medium-Web-CC35CMTE.woff) format("woff"),url(./AtlasGrotesk-Medium-Web-HTXZ4DOM.ttf) format("truetype");font-weight:500;font-style:normal}@font-face{font-family:Atlas Grotesk Web;src:url(./AtlasGrotesk-Medium-Italic-Web-XZDNPNR2.woff2) format("woff2"),url(./AtlasGrotesk-Medium-Italic-Web-IIP5LDPF.woff
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):144
                                                                                                                                                                                                                                              Entropy (8bit):4.54178832719941
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                                                                                                                                                              SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                                                                                                                                                              SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                                                                                                                                                              SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 6742
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2676
                                                                                                                                                                                                                                              Entropy (8bit):7.921712269806513
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:126910C234EA73701697480384F11E76
                                                                                                                                                                                                                                              SHA1:7E01544CF1AAC6B36155D9DDC3A2CBA7F79E376F
                                                                                                                                                                                                                                              SHA-256:7EFCC929A73C660DBC68E3FB3773E4D21CC814F67920719C6D5788F4ED663701
                                                                                                                                                                                                                                              SHA-512:1568DE48BB464D53098C7A0BBD312146F66D62C72761623A90329C3F22C8598C749A57F2A422EDFF63053F38E37095C76F7EAE9713B027F58F7446A7DB9DEC7E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://widget.intercom.io/widget/lv6lji7h
                                                                                                                                                                                                                                              Preview:...........Y.s.:..+.w'......@.aK)Kg)e.s..nF..D.H...47...O.#v....2..G...d.......q..DZ4X>?..w{%..K..DH...T.dH.S.....".[.......$.XT*I{.6(-F.>..P.A..1.R%....1...Q.....d.#..W.....*.$R<,....V.c.....\;.Ox>...Z..P0>.t.)...?Q....O....TDtg..fo.WZ.R...=.D..eH..c....<>99.N.u.E.Q...f...q.....sm..Sj.n.=}2\U.6IS.3.}O...j...+.3.....t.R"..`J...T.`o....sO..g#...h.......HD.;2.Q..[yw.F.`..i..p%U3.-Q...d.3X..r.>..).......e...=K..*.Be.e5.f.Dp.b...CD+.#.gV..?.T..J$T.k.8[1:.C..6.n.M2.l<Qs.....VL`wB..U.rbk$.b.o.R(.".o....Q.Pl.B....w..J]..%".p..5GB...G..5.VAF..wE..,..~.l:.._):u........../..{......w...v.0.^....=1...)....Nb.8!y>F9hZ.['.....9.y...v.....OFD.o..;..X..e.9r..DiK./d.%.6.../..f.u~|.r.r{.^4.X......L7..b..F... ..JR..V.....E.e.j"..[....d?._o.n.w9%..%..{...m...v\.)[..e.D....V...^W.a...d..Q..q_....5.....>.G.Y.k.W.T........./..2..M{...BR...H..5N.V]b...G.....#c..)...W.m...Q?`.....G.?*.h8..k./.DT6..R..#K. ...Q$.r>...c&K.H..)....E/....DK.E.4.........E..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):286356
                                                                                                                                                                                                                                              Entropy (8bit):5.03681903048133
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:E27C5D979AD89DC4624437A0922A3574
                                                                                                                                                                                                                                              SHA1:774DB53D66DAFCC35A18EFEC809345C39AAE44C6
                                                                                                                                                                                                                                              SHA-256:6FCAEB4B9D33C8CFEAC2393CF052CE0DE9090A125D77204DFDFDDF3A7F32F4D9
                                                                                                                                                                                                                                              SHA-512:9B07A5EBE85197CF6B3321C6CDF8228E82B90D910698FAE43DF4FD4B082EE8ACB77B263B483E3A124D542E9F2DB32ACF7987A06BE3965B9C9FBC3B4957A495A9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://assets.docsend.com/static/en-BTWV7JFU.js
                                                                                                                                                                                                                                              Preview:(()=>{self.ENV=self.ENV||{};self.ENV.MESSAGES=JSON.parse(`{"+0F7fe":[{"children":[{"type":0,"value":"Require email"}],"type":8,"value":"strong"},{"type":0,"value":" is required to use this feature, and will be automatically turned on when your changes are saved."}],"+0Pqpa":[{"type":0,"value":"Restore"}],"+2DweA":[{"type":0,"value":"I have reviewed and agreed to the terms of this Agreement."}],"+2fWcM":[{"type":0,"value":"Date Modified"}],"+2qBzH":[{"type":0,"value":"Successfully invited "},{"type":1,"value":"numEmails"},{"type":0,"value":" "},{"offset":0,"options":{"one":{"value":[{"type":0,"value":"user"}]},"other":{"value":[{"type":0,"value":"users"}]}},"pluralType":"cardinal","type":6,"value":"numEmails"}],"+4TyS3":[{"type":0,"value":"Removed from "},{"children":[{"type":1,"value":"folder"}],"type":8,"value":"BOLD"}],"+6hy81":[{"type":0,"value":"Sit tight, we're still making sure everything is processed perfectly for you..."}],"+7I7RD":[{"type":0,"value":"More Agreement actions for
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 55214, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):55214
                                                                                                                                                                                                                                              Entropy (8bit):7.9964970591457645
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:237AAD684514B77165115300A45FA3AF
                                                                                                                                                                                                                                              SHA1:2D42D9FB68A83C98693A0D966D229F5DBC3D3A72
                                                                                                                                                                                                                                              SHA-256:40D852F2A2082060963BF762EF7E69A938D0B8ACF3885DE575594C197E6F16D8
                                                                                                                                                                                                                                              SHA-512:731B5CD8237997F2B6E2FD99BC95456E6D0D6881A3AB90A243E76C2F825635798A9C6641207DDB59B217A16449F8868035B612DCEA0ED331F9822C18AE68A185
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://assets.docsend.com/static/SharpGroteskDBCyrMedium20-VJ4UMVVJ.woff2
                                                                                                                                                                                                                                              Preview:wOF2...........................................@...D..D.`..@...........$..x.6.$..f..v.. ..j.....V[.T........*..sl[+._..JR#..........%..../(.n........[....%)..P...n2...?........V.P.E....!(J..."<.....%...$.'.:f..3.g.A.*]e.^.. ".R..FN...q.8..K...{..q...1q.."r2.L......FT...z...b@1.h..C.V...Q=V.`5...S?...Wz..6.X...z........vvf..).\h.ig.f%.,...7Q.=...!...oe.$.-u............\.4o..i..&..3..&.2.SF......+\]....x>5...srY.1..kJ..)..G=.._Zj.\....$..JvmlqH....._q...N3.........-z...X/...2..%..U..I..|.V.@.g>...EG4i..Q.?....}.n.16...7h.2.#..;0..0...W....m.<..E?......E.........O.4.._.V+.Y;.wj.m.Uk_._j..e@.%...C.).....bs.`..f.....k.k ....7..2lHGF..J.......5.[.4f...Nl...p....~<............o*.3........;{.r.d.).I`......k5.+S.|...._.L..........P..U.."`y.3Z...s.B.\#VI........g..L...$y.D......;.....U..Sa+tm.?.(.:`.,..i.<s_N...{U-k..p......QH...y.pI..WJ<@..a......j......D..Cs......$.....,..3'd'...m..*f.M"@.......I4kbH...x..=...Y5q2..$...1.'...{@.......(.<.....a.6.../._.d
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 495300
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):144345
                                                                                                                                                                                                                                              Entropy (8bit):7.9980582191442515
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:9A3F67CC5907E19AABE03341239C041A
                                                                                                                                                                                                                                              SHA1:CC7BDCA5B08E9C04375E21369A2EECED92477D76
                                                                                                                                                                                                                                              SHA-256:5D4B8E27149A343100089EC54BDF80BFFA7242ACAC5A5C24579BBE74C41D7C96
                                                                                                                                                                                                                                              SHA-512:AC3160918D4B8B965F80060C9937DF3E1727D9BF0C114BB55CA66DA575CCD0CAC9ABAAB51DAEEC796CEC7049AFE6CDC3CD90B5017F4B7E162B4A09B1C70F60F9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://js.intercomcdn.com/app-modern.10efd8f9.js
                                                                                                                                                                                                                                              Preview:............r#I. .+ :..T.<q....!..Lf.UAFfeq...` .........".<";2.0"..".0o...)......v.;HFV.tM......jjz....I..'g. ..x...n....&.S.....u.{.....E..q....i./.....t+..,..._.../%i....^..+)[..[.W}..G......^P.nu.U.../..U....N..E.sgk.....0IK~.Rg.wp_....m.-S?..i.....4..U....)..../e.....t.. .&...>..Z....l.w...q...yp5N.'..&O...k\.v..-3.0Hf...;......6.b>H.(....|...nc/...h.....<..j... ...b.Ax.M..`...S....(...:0w...5.<...U......f...~.......f...._.....h..a.r...}U........Xr.G.p.v.~..y\..a0O..1...=.3_.......7_;~...ykj0...n2...........^....P.4.S^....g...Z..{1O.qX...<........F0f.R..~KA...{....TE....^..J.y.|......C*......"..Q.W.x...........G)...-N....Eu.6...z7...hp....7z=..Y.+..........x........ ......e...E..+:.3<.z.]es...i6.U6&J0..+$....:...yy0.&C.B.....1..|.........W.......Q...^..T.x.E.08J..O......0.....G.o...3..O..z.E...`[..{|..D4...r...4.......|....|Z{..^0\}f.=..r.]..j.UoTQ....R..`7....'.M.8.'.).....}7.m.Y..i.O.....`...4..qy...U(...[.u+FXd.4./.p..O.....0.9d.F..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:900914BC560773CAF9E095A8F17F6E37
                                                                                                                                                                                                                                              SHA1:51E0C4C0C0902C50F0D7E7581E0EDB0DCC191D7D
                                                                                                                                                                                                                                              SHA-256:08E437A7674E58F221D4EE6D5742EF2643929FB566511709F988B5EBE4FE4C1E
                                                                                                                                                                                                                                              SHA-512:2B48B170CEEBD6DB978D4DC79710A746903473B7C378FA25D6564AD6F6D2141A080E83C66D79688C35D3146F6DBFE996D3232C7A643F7767B8124C18065DB1C2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCa22pO97CoawEgUNvYWDDyEKQH_SukB0rw==?alt=proto
                                                                                                                                                                                                                                              Preview:CgkKBw29hYMPGgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65107)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):237999
                                                                                                                                                                                                                                              Entropy (8bit):5.587894598140982
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:67EE6A6AB7BB2B7D49EEEE5C4330507F
                                                                                                                                                                                                                                              SHA1:B8F6E3C837A1650C5D941DA54A8300F32D91CB2E
                                                                                                                                                                                                                                              SHA-256:7929630A81424693ADCE381F0D950EBF9EB3B77CF5A8286D46B89F7B3C1E138E
                                                                                                                                                                                                                                              SHA-512:007E739395514C3EE19F52BF12B6A133B8702D8931396C413A5D79D86C5DE3CE035E3629E719465283DCC55E2D3026F3F93D010F369A6FB5F35C07C64630BCFB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/privacy_consent.bundle-vflZ-5qar.js
                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fb8cb72d-8fc2-398e-9bb1-aa26967f303c")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; /*! For license information please see privacy_consent.bundle.js.LICENSE.txt */.define((()=>(()=>{var e={495:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>c});var r=n(338),o=n.n(r),i=n(77),a,s=n.n(i)()(o());s.push([e.id,"._ccpa-iframe_163y6_1{background-color:transparent;border:0;bottom:0;color-scheme:none;height:0;left:0;overflow:hidden;position:fixed;z-index:999999}._ccpa-iframe_163y6_1._banner-visible_163y6_13{bottom:24px;box-shadow:0 16px 32px 0 #0000001a;left:24px;width:600px}@media (max-width:648px){._ccpa-iframe_163y6_1._banner-visible_163y6_13{bottom:12px;left:12px;width:calc(100% - 24px)}}._ccpa-iframe_163y6_1:not(._banner-visible_
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28902)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10929494
                                                                                                                                                                                                                                              Entropy (8bit):5.678252895367601
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:4398CF5B8B90A162BC3B2D334D8F376F
                                                                                                                                                                                                                                              SHA1:732DA4620B15FA17A7F80791A160DA54C2766139
                                                                                                                                                                                                                                              SHA-256:7B4BA01610D6FFE14B7ED602B473B7CAD4D767224CE88C1D3118E7DCF5DE8960
                                                                                                                                                                                                                                              SHA-512:F09C35472B0ECF77350A060CCB5D786559CEFE00589E8D5032BD45933C273AB6468EB940D4211C9F209E5ED8C63F8A796F5E17AD5DF8BEB87114D9E3D7164707
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://assets.docsend.com/static/presentation-TD4XTIMY.js
                                                                                                                                                                                                                                              Preview:(()=>{var E67=Object.create;var pr1=Object.defineProperty;var C67=Object.getOwnPropertyDescriptor;var I67=Object.getOwnPropertyNames;var w67=Object.getPrototypeOf,A67=Object.prototype.hasOwnProperty;var T67=(e,t,a)=>t in e?pr1(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a;var Oh3=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(t,a)=>(typeof require<"u"?require:t)[a]}):e)(function(e){if(typeof require<"u")return require.apply(this,arguments);throw new Error('Dynamic require of "'+e+'" is not supported')});var y=(e,t)=>()=>(e&&(t=e(e=0)),t);var W=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),B1=(e,t)=>{for(var a in t)pr1(e,a,{get:t[a],enumerable:!0})},lM1=(e,t,a,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of I67(t))!A67.call(e,n)&&n!==a&&pr1(e,n,{get:()=>t[n],enumerable:!(r=C67(t,n))||r.enumerable});return e},CR=(e,t,a)=>(lM1(e,t,"default"),a&&lM1(a,t,"default")),d=(e,t,a)=>(a=e!=null?E67(w67(e)):{},lM1(t||!e||!e.__esModule?
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):630420
                                                                                                                                                                                                                                              Entropy (8bit):5.147990319548331
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:EA7942CF6EB51A86E24A73589DBB8F8F
                                                                                                                                                                                                                                              SHA1:E03AAED2EFE9A33DF1F489DFF4183026D41E44D7
                                                                                                                                                                                                                                              SHA-256:7D6AF896FE6FE111E5F177ECA06281D4E957B575C8989D3F546A2594AE0A0E2D
                                                                                                                                                                                                                                              SHA-512:D499761D0DBC7FD7167ECCB25A26E1ADABD8BD367FFA5BEAA0C5200EB53DA70AF1B174869852ABA48D10F9A015528E31FBED4129D807213C14862099D7A8011B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://assets.docsend.com/static/presentation-SX7IKM4Q.css
                                                                                                                                                                                                                                              Preview:@charset "UTF-8";@import"https://fonts.googleapis.com/css?family=Homemade+Apple&display=swap";.dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(30,25,25,.03),0px 4px 16px rgba(30,25,25,.03),0px 2px 8px rgba(30,25,25,.03),0px 1px 4px rgba(30,25,25,.03);--easing__linear:linear;--easing__enter:cubic-bezier(0,.6,0,1);--easing__leave:cubic-bezier(1,0,1,.5);--easing__transition:cubic-bezier(.66,0,0,1);--duration__125:125ms;--duration
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (38375)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):38695
                                                                                                                                                                                                                                              Entropy (8bit):5.290370395927919
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:61ADE219FC90E5C83B785F436CCCDE63
                                                                                                                                                                                                                                              SHA1:5F21F4C9D83F7597C5FF190FD19A588529B721DF
                                                                                                                                                                                                                                              SHA-256:913D3CC5DDD48E201B373734975366DD3DC402063C96870E6574ED8E25E2DA84
                                                                                                                                                                                                                                              SHA-512:6A79DB96F1E0B71563E811B5883E465AEE65B3B6F0326685E866EAD0640DAEE0A6AA865B0FA35FA3C2D9D9F528B1C73B889939057BFAC67FD8A095E4CE05FAC0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/ux_analytics.bundle-vflYa3iGf.js
                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9b9feffe-ddf1-345f-81c4-3a39a4e14232")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={},t={},n;function i(n){var o=t[n];if(void 0!==o)return o.exports;var a=t[n]={id:n,exports:{}};return e[n](a,a.exports,i),a.exports}i.m=e,i.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return i.d(t,{a:t}),t},i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.f={},i.e=e=>Promise.all(Object.keys(i.f).reduce(((t,n)=>(i.f[n](e,t),t)),[])),i.u=e=>e+".bundle.js",i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),n={},i.l=(e,t,o,a)=>{if(n[e])n[e].push(t);else{var r,s;if(void 0!==o)for(var l=document.getElementsByTagName("script"),c=0;c<l.length;c++){var d=l[
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                                                                                              Entropy (8bit):4.113608500731241
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:A59F770150AE85D3A483D4FF343CAED2
                                                                                                                                                                                                                                              SHA1:07D88298B0DD4FF944944C90EA025BEB6B23A142
                                                                                                                                                                                                                                              SHA-256:736941C56ED6652B107A20AFDC7A7B96A840C694D74FFB9D6DA2205626314FCF
                                                                                                                                                                                                                                              SHA-512:33C98995815F8E352535ACB6F4468E0BED4D062ADCF2D7175654AAE1D9937450F5166603D0D7DB48A88A48665655B4FD9ECDE32F7AB955E5A6428BFC30E17909
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCVeTgk6ODyw0EgUNItxzoCFXeZaTUhVpgA==?alt=proto
                                                                                                                                                                                                                                              Preview:ChYKFA0i3HOgGgQICRgBGgUImgEYAiAB
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10709)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11029
                                                                                                                                                                                                                                              Entropy (8bit):5.293406192340274
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:B868C84EDBF4166E2321FBD479A208AC
                                                                                                                                                                                                                                              SHA1:884FC29328685944BB00894A4CDEAA9765E86987
                                                                                                                                                                                                                                              SHA-256:21080C5C956E6F2B3B22FDBB9F16BFD4237AC6D662F1B01D054EF90670C53951
                                                                                                                                                                                                                                              SHA-512:675E2E49B71286F287BF073406E5BE3FBFE523663BBEAEBDD69D1BF8B21ED4EEB9973614A1DFCCB496561C9FEDBA888AB483474D9F0AAD2795DE63468539EDF6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/marketing_tracker_service.bundle-vfluGjITt.js
                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e83b827e-b141-3289-9014-e7faa0d4c832")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={422:(e,t,o)=>{o.r(t),o.d(t,{AllCookies:()=>S,ConsentCookieStore:()=>j,CookieCategory:()=>m,DNS_COOKIE_NAME:()=>a,SHADOW_COOKIE_NAME:()=>n,defaultCookieCategoriesMap:()=>C,getAllCookiePairs:()=>v,getAllowedCategories:()=>_,getCookieStr:()=>b});const n="__Secure-dbx_consent",i="__Secure-dbx_ccpa_token",a="__Secure-dbx_do_not_sell",r=a+"_dev_",s=12,c="Domain",d="Path",l="Expires",g="Secure",u="SameSite",p="None",h=new Set([n,a,i]),w=e=>!!h.has(e)||!!e.startsWith(r),f="dropbox.com",y=6;function v(e){try{return String(document.cookie||"").split(";").map((e=>e.split("="))).map((e=>e.length>1?e:["",e[0]])).map((e
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                                              Entropy (8bit):4.445982616074134
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:A110B0855A2E5AD58A0CCD95EE389EDE
                                                                                                                                                                                                                                              SHA1:9029E005F54CD732A4C02986D575B92BBA113939
                                                                                                                                                                                                                                              SHA-256:740A2A27B1A07A36E51121AB67F2FADBFDCD6DFA543DAF89496A650E19F492D1
                                                                                                                                                                                                                                              SHA-512:3E96CF56BD945D453F3EC6834F8FA64B23D3584DE1342F93BA50B6348AA595683CAA18FB7AEA11C19E606165263917C3D217DA7F312F88A1A8732097755BE535
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCVeTgk6ODyw0EgUNItxzoCFXeZaTUhVpgBIZCa22pO97CoawEgUNvYWDDyEKQH_SukB0rw==?alt=proto
                                                                                                                                                                                                                                              Preview:ChYKFA0i3HOgGgQICRgBGgUImgEYAiABCgkKBw29hYMPGgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                                                                                              Entropy (8bit):2.4051330012866714
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                              MD5:18B93B9FB17AF40015BD4B4DF6E3D60B
                                                                                                                                                                                                                                              SHA1:5D627CA67C614D567613CC04CDD73272E709C1F0
                                                                                                                                                                                                                                              SHA-256:DF9D5C4101A2BCC90885771EFDEF3C88C54F15710DC8FFE39779F8D1810EDEB1
                                                                                                                                                                                                                                              SHA-512:7EFD806921AFBB790658C28210E31D544A5727C84B66661D1A0D922D8AF604601CD3A22735A2075C07CE903C432F347CC112B710608864F524CFAC1928E110E8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                                                                                                                                                                                                              No static file info