Windows Analysis Report
https://us-west-2.protection.sophos.com/?d=sharefile.com&u=aHR0cHM6Ly9jaW1leGNvbnRyb2wuc2hhcmVmaWxlLmNvbS9wdWJsaWMvc2hhcmUvd2ViLWM3ODg1ZDIxY2ExZDRhMzY=&p=m&i=NjVjNTQ0OGE0ZWZhMmU3ZjY4MzI4ZTU2&t=WlovSUNTcHprM1VEM3d0TWlBT2lsU0RVRW1WUVBxMkdVN3M3blVHZW1OYz0=&h=a909c205dbf34e088aa1370e562ae3b8&s=AVNPUEhUT

Overview

General Information

Sample URL: https://us-west-2.protection.sophos.com/?d=sharefile.com&u=aHR0cHM6Ly9jaW1leGNvbnRyb2wuc2hhcmVmaWxlLmNvbS9wdWJsaWMvc2hhcmUvd2ViLWM3ODg1ZDIxY2ExZDRhMzY=&p=m&i=NjVjNTQ0OGE0ZWZhMmU3ZjY4MzI4ZTU2&t=WlovSUN
Analysis ID: 1501295
Infos:

Detection

Score: 21
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Phishing site or detected (based on various text indicators)
Detected suspicious crossdomain redirect
Drops files with a non-matching file extension (content does not match file extension)
HTML page contains hidden javascript code

Classification

Phishing

barindex
Source: Chrome DOM: 35.5 OCR Text: View and (Print Online).pdf Details Name View and (Print Online) pdf Size 174,54 Ka cime; Last updated 08/29/202411:04AM CONTROL Sarah Helton shared a folder with you. Here's the folder Sarah Helton shared with you. You Have received 3 documents for your review. This message was sent to you to protect sensitive information. Date created: 29/08/2024 09:30 AM Size | 2.3 MB. Expiry107/09/2024 Refl Review Shared Documents from John Goshen "Click View and Print Online" DOWnload the app for Windows eport Abuse Page 108% +
Source: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36 HTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./node_modules/react-loading-skeleton/dist/skeleton.css"],"names":[],"mappings":"AAAA;EACE;IACE,2BAA2B;EAC7B;AACF;;AAEA;EACE,qBAAqB;EACrB,0BAA0B;EAC1B,0BAA0B;EAC1B,6BAA6B;EAC7B,+BAA+B,EAAE,qBAAqB;;EAEtD,mCAAmC;;EAEnC,WAA...
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: us-west-2.protection.sophos.com to https://cimexcontrol.sharefile.com/public/share/web-c7885d21ca1d4a36
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /?d=sharefile.com&u=aHR0cHM6Ly9jaW1leGNvbnRyb2wuc2hhcmVmaWxlLmNvbS9wdWJsaWMvc2hhcmUvd2ViLWM3ODg1ZDIxY2ExZDRhMzY=&p=m&i=NjVjNTQ0OGE0ZWZhMmU3ZjY4MzI4ZTU2&t=WlovSUNTcHprM1VEM3d0TWlBT2lsU0RVRW1WUVBxMkdVN3M3blVHZW1OYz0=&h=a909c205dbf34e088aa1370e562ae3b8&s=AVNPUEhUT0NFTkNSWVBUSVaeeO1PeU8FWzC37dtfaLaARl9QCAs8-WgronPt006GTL2q9mKeY1exhDt7A9nYyTislrrDcCqWvHyVmjLYyzcSP4OX-x7NdYywGLTM6NWNWw HTTP/1.1Host: us-west-2.protection.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/share/web-c7885d21ca1d4a36 HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/spinner.css HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cimexcontrol.sharefile.com/public/share/web-c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=fvzPgbBPvAF9h0CAFf8srl4plMJy7gLaTztLIrvNjyCy72Y6n7GFG4G/8mgcAxl3wT5dOhzDKr1PVsRFC1miVrpW7UFdxTRy5ByjzQPfRv1mIbp0LBUauqWXOaGbrrrIJPbzOHY+dykeYPha/9A1+JpdNweN7TjlXy1hpB2fGR0w; AWSALBTGCORS=fvzPgbBPvAF9h0CAFf8srl4plMJy7gLaTztLIrvNjyCy72Y6n7GFG4G/8mgcAxl3wT5dOhzDKr1PVsRFC1miVrpW7UFdxTRy5ByjzQPfRv1mIbp0LBUauqWXOaGbrrrIJPbzOHY+dykeYPha/9A1+JpdNweN7TjlXy1hpB2fGR0w; AWSALB=ykPWDXyRglMOLNMs6GUGJ6PSCyPavzoxJW9/YWpwAX1kaDl/axvrLdgf/COAyxq23LlQlz7+hCgX9Vxm6x0egOSIRufvhmzPeaB4TDBdXPwVLP8ZhaycGFtCP/bt; AWSALBCORS=ykPWDXyRglMOLNMs6GUGJ6PSCyPavzoxJW9/YWpwAX1kaDl/axvrLdgf/COAyxq23LlQlz7+hCgX9Vxm6x0egOSIRufvhmzPeaB4TDBdXPwVLP8ZhaycGFtCP/bt
Source: global traffic HTTP traffic detected: GET /bundles/index.320250c85159db3d203e.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/public/share/web-c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=fvzPgbBPvAF9h0CAFf8srl4plMJy7gLaTztLIrvNjyCy72Y6n7GFG4G/8mgcAxl3wT5dOhzDKr1PVsRFC1miVrpW7UFdxTRy5ByjzQPfRv1mIbp0LBUauqWXOaGbrrrIJPbzOHY+dykeYPha/9A1+JpdNweN7TjlXy1hpB2fGR0w; AWSALBTGCORS=fvzPgbBPvAF9h0CAFf8srl4plMJy7gLaTztLIrvNjyCy72Y6n7GFG4G/8mgcAxl3wT5dOhzDKr1PVsRFC1miVrpW7UFdxTRy5ByjzQPfRv1mIbp0LBUauqWXOaGbrrrIJPbzOHY+dykeYPha/9A1+JpdNweN7TjlXy1hpB2fGR0w; AWSALB=ykPWDXyRglMOLNMs6GUGJ6PSCyPavzoxJW9/YWpwAX1kaDl/axvrLdgf/COAyxq23LlQlz7+hCgX9Vxm6x0egOSIRufvhmzPeaB4TDBdXPwVLP8ZhaycGFtCP/bt; AWSALBCORS=ykPWDXyRglMOLNMs6GUGJ6PSCyPavzoxJW9/YWpwAX1kaDl/axvrLdgf/COAyxq23LlQlz7+hCgX9Vxm6x0egOSIRufvhmzPeaB4TDBdXPwVLP8ZhaycGFtCP/bt
Source: global traffic HTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.us-east-1.sdk.awswaf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cimexcontrol.sharefile.com/css/spinner.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=NnK40OFt+HmXca2yUE8uaTuSuaaVGJxeVGcRrFKGVD9rqw8KNAdGWK1V/coj5zFFUhoHuf8WiWNhUy6b6Y8jVsjEQlJlZdAKfIDPZmiBBAgugDFe6qFGac+8f1D78dAX6iEXCekVQvmMRAKyg/CHmJZ7Wv3NevNCkzuVRX+kFREn; AWSALBTGCORS=NnK40OFt+HmXca2yUE8uaTuSuaaVGJxeVGcRrFKGVD9rqw8KNAdGWK1V/coj5zFFUhoHuf8WiWNhUy6b6Y8jVsjEQlJlZdAKfIDPZmiBBAgugDFe6qFGac+8f1D78dAX6iEXCekVQvmMRAKyg/CHmJZ7Wv3NevNCkzuVRX+kFREn; AWSALB=aNVL0LS6sGVsHU9BV0ac58cLbwAeFL0NQkbHt3h30/FTUwfIH5ptVKbkySlmxn3W/QMXdgVe6YCXVKNMB/HAPI/FwfRoUHw6VABd0YfjEKXHc5sCGmclopRq5OmQ; AWSALBCORS=aNVL0LS6sGVsHU9BV0ac58cLbwAeFL0NQkbHt3h30/FTUwfIH5ptVKbkySlmxn3W/QMXdgVe6YCXVKNMB/HAPI/FwfRoUHw6VABd0YfjEKXHc5sCGmclopRq5OmQ
Source: global traffic HTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=Zg14mrKc61/lH3yN/eE739Y20LhYkjymXqkxBCuEsWGf3SSX0wGW3AMyie4WCJfFUb59eKnVWZuVuYhYlX2ITt04om236hQV9NvpfffMgT7GJK3qkn4x2DZOTIDsEPwQP/54pTGhYU2qcGJp0WzIblKbUUEKUw003lODwTHprdAU; AWSALBTGCORS=Zg14mrKc61/lH3yN/eE739Y20LhYkjymXqkxBCuEsWGf3SSX0wGW3AMyie4WCJfFUb59eKnVWZuVuYhYlX2ITt04om236hQV9NvpfffMgT7GJK3qkn4x2DZOTIDsEPwQP/54pTGhYU2qcGJp0WzIblKbUUEKUw003lODwTHprdAU; AWSALB=CusNjyPJSNShsD0oqnlv8tMD3+sl7Iqhaj0rGyJolRw64geBuy+yL4wquj+uOiSgT1tWeecb/OdfCf1Qnb/FV8xKZEfiERM1coGF7B6iKxUqIsVxt/5VbtDUSozL; AWSALBCORS=CusNjyPJSNShsD0oqnlv8tMD3+sl7Iqhaj0rGyJolRw64geBuy+yL4wquj+uOiSgT1tWeecb/OdfCf1Qnb/FV8xKZEfiERM1coGF7B6iKxUqIsVxt/5VbtDUSozL
Source: global traffic HTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/7488daef17576ccaa0dd.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/public/share/web-c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=Vh64JiDJrwXV+tP7Io3CntZWDUS1owVEh3iAA3ufjYazI1pqn41Hlxn6/GLPvDw6N2b2opX6JgzRFrLTYX1WJoxQe0zBixfgP21OnJnp2ncmOFhk9B/FCTI8YwOrvOTJ9WFeojwABHFyImEQMHnIOHhsDpClrFcqxCFmtN+IJPPU; AWSALBTGCORS=Vh64JiDJrwXV+tP7Io3CntZWDUS1owVEh3iAA3ufjYazI1pqn41Hlxn6/GLPvDw6N2b2opX6JgzRFrLTYX1WJoxQe0zBixfgP21OnJnp2ncmOFhk9B/FCTI8YwOrvOTJ9WFeojwABHFyImEQMHnIOHhsDpClrFcqxCFmtN+IJPPU; AWSALB=5OrKTCOFH66uTQK+sw0TFMClSxpykG6flskj80WCStASyBkoMNe6lgLGuzZJwSNc5tb3qdhwZCrfgY2/hkjrkD5J7BGmfgYy5zZvZbu0cvuFRi9ujLpsdZkgnrC8; AWSALBCORS=5OrKTCOFH66uTQK+sw0TFMClSxpykG6flskj80WCStASyBkoMNe6lgLGuzZJwSNc5tb3qdhwZCrfgY2/hkjrkD5J7BGmfgYy5zZvZbu0cvuFRi9ujLpsdZkgnrC8
Source: global traffic HTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/public/share/web-c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=Vh64JiDJrwXV+tP7Io3CntZWDUS1owVEh3iAA3ufjYazI1pqn41Hlxn6/GLPvDw6N2b2opX6JgzRFrLTYX1WJoxQe0zBixfgP21OnJnp2ncmOFhk9B/FCTI8YwOrvOTJ9WFeojwABHFyImEQMHnIOHhsDpClrFcqxCFmtN+IJPPU; AWSALBTGCORS=Vh64JiDJrwXV+tP7Io3CntZWDUS1owVEh3iAA3ufjYazI1pqn41Hlxn6/GLPvDw6N2b2opX6JgzRFrLTYX1WJoxQe0zBixfgP21OnJnp2ncmOFhk9B/FCTI8YwOrvOTJ9WFeojwABHFyImEQMHnIOHhsDpClrFcqxCFmtN+IJPPU; AWSALB=5OrKTCOFH66uTQK+sw0TFMClSxpykG6flskj80WCStASyBkoMNe6lgLGuzZJwSNc5tb3qdhwZCrfgY2/hkjrkD5J7BGmfgYy5zZvZbu0cvuFRi9ujLpsdZkgnrC8; AWSALBCORS=5OrKTCOFH66uTQK+sw0TFMClSxpykG6flskj80WCStASyBkoMNe6lgLGuzZJwSNc5tb3qdhwZCrfgY2/hkjrkD5J7BGmfgYy5zZvZbu0cvuFRi9ujLpsdZkgnrC8
Source: global traffic HTTP traffic detected: GET /bundles/index.320250c85159db3d203e.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=Vh64JiDJrwXV+tP7Io3CntZWDUS1owVEh3iAA3ufjYazI1pqn41Hlxn6/GLPvDw6N2b2opX6JgzRFrLTYX1WJoxQe0zBixfgP21OnJnp2ncmOFhk9B/FCTI8YwOrvOTJ9WFeojwABHFyImEQMHnIOHhsDpClrFcqxCFmtN+IJPPU; AWSALBTGCORS=Vh64JiDJrwXV+tP7Io3CntZWDUS1owVEh3iAA3ufjYazI1pqn41Hlxn6/GLPvDw6N2b2opX6JgzRFrLTYX1WJoxQe0zBixfgP21OnJnp2ncmOFhk9B/FCTI8YwOrvOTJ9WFeojwABHFyImEQMHnIOHhsDpClrFcqxCFmtN+IJPPU; AWSALB=5OrKTCOFH66uTQK+sw0TFMClSxpykG6flskj80WCStASyBkoMNe6lgLGuzZJwSNc5tb3qdhwZCrfgY2/hkjrkD5J7BGmfgYy5zZvZbu0cvuFRi9ujLpsdZkgnrC8; AWSALBCORS=5OrKTCOFH66uTQK+sw0TFMClSxpykG6flskj80WCStASyBkoMNe6lgLGuzZJwSNc5tb3qdhwZCrfgY2/hkjrkD5J7BGmfgYy5zZvZbu0cvuFRi9ujLpsdZkgnrC8
Source: global traffic HTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.6.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.64.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-workflows-pilet/0.114.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/7488daef17576ccaa0dd.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=E1svCDB5DNeB3E1Uxoy1oYKIFOLREslGEE3YN42CgPeW+Vv4m+ZzYLI4BBhKqZbte1z4RS0JA4NeR6HLrg00eF52Wk014t5V7wWjbxfEdYtDCGXv5nK0hiv6r3JArtv0PxmiDlnT6G3rqb6TXI0E1zproaXdGZLJJXE6mg9Xbqbf; AWSALBTGCORS=E1svCDB5DNeB3E1Uxoy1oYKIFOLREslGEE3YN42CgPeW+Vv4m+ZzYLI4BBhKqZbte1z4RS0JA4NeR6HLrg00eF52Wk014t5V7wWjbxfEdYtDCGXv5nK0hiv6r3JArtv0PxmiDlnT6G3rqb6TXI0E1zproaXdGZLJJXE6mg9Xbqbf; AWSALB=wa4o4/KiHLkOZ3+xNvbEVakbpbaY3J4icHrC3nCAoBVlY3UE5/I9dCsZfEY3RZr0BwtVr1T8HfoIj11Hob2+acmnOp5hPHnpIZTIKq+YQ7xUPcMjNVPir3ASZ3IC; AWSALBCORS=wa4o4/KiHLkOZ3+xNvbEVakbpbaY3J4icHrC3nCAoBVlY3UE5/I9dCsZfEY3RZr0BwtVr1T8HfoIj11Hob2+acmnOp5hPHnpIZTIKq+YQ7xUPcMjNVPir3ASZ3IC; aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAuJBqCYtgAAAA:GIK19csGMf1E0ucPTjYLALMg7pBRCwVG1NbaYzxpuS5R3oRDXD0yT/i/+5vt6dLKqagIDmIoGhR6LbBT+X8cfKv7Gv32gIynJxUARbvjbCsSPr60R8ppKZtnulNrqF36j7zVxzDTpxGQkW2PJEyW9BzhXcbO34iRaHdNjrCQbgABd/uYZq1+Zgn27HvdpEMHtZtrnvf+4yOWrJrzfw==
Source: global traffic HTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=E1svCDB5DNeB3E1Uxoy1oYKIFOLREslGEE3YN42CgPeW+Vv4m+ZzYLI4BBhKqZbte1z4RS0JA4NeR6HLrg00eF52Wk014t5V7wWjbxfEdYtDCGXv5nK0hiv6r3JArtv0PxmiDlnT6G3rqb6TXI0E1zproaXdGZLJJXE6mg9Xbqbf; AWSALBTGCORS=E1svCDB5DNeB3E1Uxoy1oYKIFOLREslGEE3YN42CgPeW+Vv4m+ZzYLI4BBhKqZbte1z4RS0JA4NeR6HLrg00eF52Wk014t5V7wWjbxfEdYtDCGXv5nK0hiv6r3JArtv0PxmiDlnT6G3rqb6TXI0E1zproaXdGZLJJXE6mg9Xbqbf; AWSALB=wa4o4/KiHLkOZ3+xNvbEVakbpbaY3J4icHrC3nCAoBVlY3UE5/I9dCsZfEY3RZr0BwtVr1T8HfoIj11Hob2+acmnOp5hPHnpIZTIKq+YQ7xUPcMjNVPir3ASZ3IC; AWSALBCORS=wa4o4/KiHLkOZ3+xNvbEVakbpbaY3J4icHrC3nCAoBVlY3UE5/I9dCsZfEY3RZr0BwtVr1T8HfoIj11Hob2+acmnOp5hPHnpIZTIKq+YQ7xUPcMjNVPir3ASZ3IC; aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAuJBqCYtgAAAA:GIK19csGMf1E0ucPTjYLALMg7pBRCwVG1NbaYzxpuS5R3oRDXD0yT/i/+5vt6dLKqagIDmIoGhR6LbBT+X8cfKv7Gv32gIynJxUARbvjbCsSPr60R8ppKZtnulNrqF36j7zVxzDTpxGQkW2PJEyW9BzhXcbO34iRaHdNjrCQbgABd/uYZq1+Zgn27HvdpEMHtZtrnvf+4yOWrJrzfw==
Source: global traffic HTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=SSX6uTWRD/wR5hWXsl+2odFJcHIZ90IfGWkce7069tPV4I+aMkaqhnspLTlIwyQZKfBtPI/HiQ/xShb/Rh+uOG8d3l99rlZe49AIIqYvZRFZxNVt7BEDm7kW+da5FsEcTEVTl0YigHgO0nsmJk0oIQSNtlw1BRMGkc+Zhyyvd8Z5; AWSALBCORS=U+mLff4Dl5CATBi/9R+q1dbPMQBcs5MOWTLSm3aockvo9jQDZnUEbnhVNGW0W29VwhtG9Td3OdVlbobJIljUOrsyCiUj31Ep77Agz1nnH/4cmYXN7Fc3uLRvoY1p
Source: global traffic HTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/verify HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.207.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.6.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.64.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.93.12/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.38.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.207.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1Host: o49063.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.6.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-dc-pilet/1.306.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.80/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.64.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-workflows-pilet/0.114.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.56.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.235.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.93.12/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.207.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.93.12/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.38.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/0.48.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.38.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.235.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.4.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.80/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.80/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/0.48.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/0.48.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.38.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.38.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/0.22.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.115.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.32.7/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.4.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.0.4/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-view-engine-pilet/1.1.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/0.22.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.115.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.7.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/0.22.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.115.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.32.7/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.149.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.0.4/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-view-engine-pilet/1.1.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.38.0/package/dist/citrite-citrix-ui.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.32.7/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.0.4/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-view-engine-pilet/1.1.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.235.0/package/dist/sharefiledev-flow-web.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.4.0/package/dist/sharefiledev-flow-web.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.38.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.149.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.38.0/package/dist/citrite-citrix-ui.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.149.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.235.0/package/dist/sharefiledev-flow-web.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.235.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.4.0/package/dist/sharefiledev-flow-web.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.4.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/50838dcfa76323d03647.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=vyrlftxVe7yBPKmDIiHLz+YVmDwudkfiwPqwzuzbb3iAfvGYVfzcYCyrfQ/LH9PoraLiyUFZIUMwwGn0fRwzXZMGjcEh6GR29XKJr5sOlP+iDTZh/x8W4e+jV0vrGgklwzZCNl0hsBu4cKbJS7ZhzpV7okkkEG1oxI2xI5Dr9fbM; AWSALBTGCORS=vyrlftxVe7yBPKmDIiHLz+YVmDwudkfiwPqwzuzbb3iAfvGYVfzcYCyrfQ/LH9PoraLiyUFZIUMwwGn0fRwzXZMGjcEh6GR29XKJr5sOlP+iDTZh/x8W4e+jV0vrGgklwzZCNl0hsBu4cKbJS7ZhzpV7okkkEG1oxI2xI5Dr9fbM; AWSALB=Jh9U8AHl+qWyMsZTKjY5jaUbN8cxQ3e1g93DCu8yixfUenfhYvYLfKz+SC9SD1935f3z5yNiPv2sbEQ2LESznyU1CIf/75FAPClSiBYACVekSNrXDjnELbK/gihw; AWSALBCORS=Jh9U8AHl+qWyMsZTKjY5jaUbN8cxQ3e1g93DCu8yixfUenfhYvYLfKz+SC9SD1935f3z5yNiPv2sbEQ2LESznyU1CIf/75FAPClSiBYACVekSNrXDjnELbK/gihw; aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8
Source: global traffic HTTP traffic detected: GET /bundles/c3b78c86faf44765071f.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=vyrlftxVe7yBPKmDIiHLz+YVmDwudkfiwPqwzuzbb3iAfvGYVfzcYCyrfQ/LH9PoraLiyUFZIUMwwGn0fRwzXZMGjcEh6GR29XKJr5sOlP+iDTZh/x8W4e+jV0vrGgklwzZCNl0hsBu4cKbJS7ZhzpV7okkkEG1oxI2xI5Dr9fbM; AWSALBTGCORS=vyrlftxVe7yBPKmDIiHLz+YVmDwudkfiwPqwzuzbb3iAfvGYVfzcYCyrfQ/LH9PoraLiyUFZIUMwwGn0fRwzXZMGjcEh6GR29XKJr5sOlP+iDTZh/x8W4e+jV0vrGgklwzZCNl0hsBu4cKbJS7ZhzpV7okkkEG1oxI2xI5Dr9fbM; AWSALB=Jh9U8AHl+qWyMsZTKjY5jaUbN8cxQ3e1g93DCu8yixfUenfhYvYLfKz+SC9SD1935f3z5yNiPv2sbEQ2LESznyU1CIf/75FAPClSiBYACVekSNrXDjnELbK/gihw; AWSALBCORS=Jh9U8AHl+qWyMsZTKjY5jaUbN8cxQ3e1g93DCu8yixfUenfhYvYLfKz+SC9SD1935f3z5yNiPv2sbEQ2LESznyU1CIf/75FAPClSiBYACVekSNrXDjnELbK/gihw; aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8
Source: global traffic HTTP traffic detected: GET /bundles/619191a94fa9750fb03e.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=vyrlftxVe7yBPKmDIiHLz+YVmDwudkfiwPqwzuzbb3iAfvGYVfzcYCyrfQ/LH9PoraLiyUFZIUMwwGn0fRwzXZMGjcEh6GR29XKJr5sOlP+iDTZh/x8W4e+jV0vrGgklwzZCNl0hsBu4cKbJS7ZhzpV7okkkEG1oxI2xI5Dr9fbM; AWSALBTGCORS=vyrlftxVe7yBPKmDIiHLz+YVmDwudkfiwPqwzuzbb3iAfvGYVfzcYCyrfQ/LH9PoraLiyUFZIUMwwGn0fRwzXZMGjcEh6GR29XKJr5sOlP+iDTZh/x8W4e+jV0vrGgklwzZCNl0hsBu4cKbJS7ZhzpV7okkkEG1oxI2xI5Dr9fbM; AWSALB=Jh9U8AHl+qWyMsZTKjY5jaUbN8cxQ3e1g93DCu8yixfUenfhYvYLfKz+SC9SD1935f3z5yNiPv2sbEQ2LESznyU1CIf/75FAPClSiBYACVekSNrXDjnELbK/gihw; AWSALBCORS=Jh9U8AHl+qWyMsZTKjY5jaUbN8cxQ3e1g93DCu8yixfUenfhYvYLfKz+SC9SD1935f3z5yNiPv2sbEQ2LESznyU1CIf/75FAPClSiBYACVekSNrXDjnELbK/gihw; aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8
Source: global traffic HTTP traffic detected: GET /bundles/c3b78c86faf44765071f.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=1ci5/nVNYF5quconJ0hMaEYCFkL4clSJ1US/n9jsjxRdxQ3HncXtVkjoNimcI5pcZ+FYJ4KSYAP1k4JFClcjXOIlhtwvCCCXTN7M1N90piyNe1LkkWKYLeAWjZu37pbgLt11s8ZgI+cqzeTQuKVerq10LhQ18/JgfktSnsM5CftT; AWSALBTGCORS=1ci5/nVNYF5quconJ0hMaEYCFkL4clSJ1US/n9jsjxRdxQ3HncXtVkjoNimcI5pcZ+FYJ4KSYAP1k4JFClcjXOIlhtwvCCCXTN7M1N90piyNe1LkkWKYLeAWjZu37pbgLt11s8ZgI+cqzeTQuKVerq10LhQ18/JgfktSnsM5CftT; AWSALB=lrt6R6FulUYgF/XaLz/Kq5Q8Xklcka+lW2Gpd9L4/CI3f8PEY5OagxV6GrZBNzb3tcxJlMeHlwmLbutJ+KsF40NuWgWEnyYVeUgA1J3P0puISg562gObm6slgMQY; AWSALBCORS=lrt6R6FulUYgF/XaLz/Kq5Q8Xklcka+lW2Gpd9L4/CI3f8PEY5OagxV6GrZBNzb3tcxJlMeHlwmLbutJ+KsF40NuWgWEnyYVeUgA1J3P0puISg562gObm6slgMQY
Source: global traffic HTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/50838dcfa76323d03647.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=1ci5/nVNYF5quconJ0hMaEYCFkL4clSJ1US/n9jsjxRdxQ3HncXtVkjoNimcI5pcZ+FYJ4KSYAP1k4JFClcjXOIlhtwvCCCXTN7M1N90piyNe1LkkWKYLeAWjZu37pbgLt11s8ZgI+cqzeTQuKVerq10LhQ18/JgfktSnsM5CftT; AWSALBTGCORS=1ci5/nVNYF5quconJ0hMaEYCFkL4clSJ1US/n9jsjxRdxQ3HncXtVkjoNimcI5pcZ+FYJ4KSYAP1k4JFClcjXOIlhtwvCCCXTN7M1N90piyNe1LkkWKYLeAWjZu37pbgLt11s8ZgI+cqzeTQuKVerq10LhQ18/JgfktSnsM5CftT; AWSALB=lrt6R6FulUYgF/XaLz/Kq5Q8Xklcka+lW2Gpd9L4/CI3f8PEY5OagxV6GrZBNzb3tcxJlMeHlwmLbutJ+KsF40NuWgWEnyYVeUgA1J3P0puISg562gObm6slgMQY; AWSALBCORS=lrt6R6FulUYgF/XaLz/Kq5Q8Xklcka+lW2Gpd9L4/CI3f8PEY5OagxV6GrZBNzb3tcxJlMeHlwmLbutJ+KsF40NuWgWEnyYVeUgA1J3P0puISg562gObm6slgMQY
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=Sb28g+w/kD/B4jz4ceUQY9xYrWwlzv9dAv+MuMkYmP0dOmm1aSXJX5pDWpXmLWolinDVMqk9roLbYaIKy0VhWRkzUp/DApCKlv50CiWFfWRQXCQHr/sr2ki1noAb9P0yXwX0ugjMDsMWrS+A01aRBZtAiAuImP8auteEP1dBmjkK; AWSALBTGCORS=Sb28g+w/kD/B4jz4ceUQY9xYrWwlzv9dAv+MuMkYmP0dOmm1aSXJX5pDWpXmLWolinDVMqk9roLbYaIKy0VhWRkzUp/DApCKlv50CiWFfWRQXCQHr/sr2ki1noAb9P0yXwX0ugjMDsMWrS+A01aRBZtAiAuImP8auteEP1dBmjkK; AWSALB=8P6El43pgHF1L0DYRfQfQh5qKX1ZBr8KXkL9CHsNlTWU4JSZq/G5cz071nZIOi+KhL03v0Dd+Dc1q+acq9QXavPHj5Ak0edlFQ/HbOR1Lya67CQib0+mGEbrBsXc; AWSALBCORS=8P6El43pgHF1L0DYRfQfQh5qKX1ZBr8KXkL9CHsNlTWU4JSZq/G5cz071nZIOi+KhL03v0Dd+Dc1q+acq9QXavPHj5Ak0edlFQ/HbOR1Lya67CQib0+mGEbrBsXc
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/619191a94fa9750fb03e.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=Sb28g+w/kD/B4jz4ceUQY9xYrWwlzv9dAv+MuMkYmP0dOmm1aSXJX5pDWpXmLWolinDVMqk9roLbYaIKy0VhWRkzUp/DApCKlv50CiWFfWRQXCQHr/sr2ki1noAb9P0yXwX0ugjMDsMWrS+A01aRBZtAiAuImP8auteEP1dBmjkK; AWSALBTGCORS=Sb28g+w/kD/B4jz4ceUQY9xYrWwlzv9dAv+MuMkYmP0dOmm1aSXJX5pDWpXmLWolinDVMqk9roLbYaIKy0VhWRkzUp/DApCKlv50CiWFfWRQXCQHr/sr2ki1noAb9P0yXwX0ugjMDsMWrS+A01aRBZtAiAuImP8auteEP1dBmjkK; AWSALB=8P6El43pgHF1L0DYRfQfQh5qKX1ZBr8KXkL9CHsNlTWU4JSZq/G5cz071nZIOi+KhL03v0Dd+Dc1q+acq9QXavPHj5Ak0edlFQ/HbOR1Lya67CQib0+mGEbrBsXc; AWSALBCORS=8P6El43pgHF1L0DYRfQfQh5qKX1ZBr8KXkL9CHsNlTWU4JSZq/G5cz071nZIOi+KhL03v0Dd+Dc1q+acq9QXavPHj5Ak0edlFQ/HbOR1Lya67CQib0+mGEbrBsXc
Source: global traffic HTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=uQbsB1vVz6k1llcbgqZudwe+0bSI93W3FyRquhZtBe8pA6PMs4emwqhHOgqgy3PzM+04k+Dw3Mzy/fTIKK3ZWQTBMT6BkfJGReQmAaFjLKzvItlRFGly2IUxtW75xRy7Yi0o9C+2XpWLWVhEHfO2QX//ma3p0dNtDno6/glW/QQn; AWSALBTGCORS=uQbsB1vVz6k1llcbgqZudwe+0bSI93W3FyRquhZtBe8pA6PMs4emwqhHOgqgy3PzM+04k+Dw3Mzy/fTIKK3ZWQTBMT6BkfJGReQmAaFjLKzvItlRFGly2IUxtW75xRy7Yi0o9C+2XpWLWVhEHfO2QX//ma3p0dNtDno6/glW/QQn; AWSALB=04mR4YrjwRHg/yODNFI1mVrr23c0zfq0eN3Hsipvxg1nn9WMiX4YiWX5fnK01OMiiwCgyB0GAvl5nRtiviIvRuQf8nxnh3HCMmLFCSLy/jVmr910kQQ+n8YugH1Q; AWSALBCORS=04mR4YrjwRHg/yODNFI1mVrr23c0zfq0eN3Hsipvxg1nn9WMiX4YiWX5fnK01OMiiwCgyB0GAvl5nRtiviIvRuQf8nxnh3HCMmLFCSLy/jVmr910kQQ+n8YugH1Q
Source: global traffic HTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveCorrelationId: iX17Q9uIw4BNjwmA-TUyEQsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=9dcF/+bRtoavAPCpIeqtPWoWgHS5r2UaiKssiYRrzPG+NatVfXX/WdIFcSE69pFj6sgrlXMGtN/7aYMdo2Yy+NTjDkOpXAq7mBvJTPN+SWrV8t4ncn7HFYZ5WVwreOVs8nF1wD+9w9qamFZYeFblXiIAIxI/IvN8N7IicfHGYjig; AWSALBCORS=tPk9guqWfoq/jbi2QO12cjwILHJ6aYbnuFtW+G73/gwK/LFcjsmIU+WhAJYQhV6mr1e3eve48wXJ4OCk9sa7pSKAYanT2LsQajmQBenIydATwt+RsA258TlB0KLc
Source: global traffic HTTP traffic detected: GET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=30053&ck=1&ref=https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36&be=3157&fe=29358&dc=8904&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1724944693436,%22n%22:0,%22f%22:2159,%22dn%22:2162,%22dne%22:2201,%22c%22:2201,%22s%22:2201,%22ce%22:2889,%22rq%22:2890,%22rp%22:3043,%22rpe%22:3202,%22dl%22:3076,%22di%22:8730,%22ds%22:8903,%22de%22:8904,%22dc%22:29357,%22l%22:29357,%22le%22:29361%7D,%22navigation%22:%7B%7D%7D&fp=4775&fcp=5453&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=+/5tt20Xu9sy4XaGJ1S42U8BNLNtZC/07mJYdKOs3tro+HwRUX6CvZZ/40JUNVcNtar2c+1mCmAIUE7BlSBqbrvGiPnIMH95R9bZIcjGl+s1Vq+Ldcpj0yo80ohiVtcIO699XtsG7DqFwUYz3sWq6ciMCUh89Th6DcaN+oaYCV0D; AWSALBTGCORS=+/5tt20Xu9sy4XaGJ1S42U8BNLNtZC/07mJYdKOs3tro+HwRUX6CvZZ/40JUNVcNtar2c+1mCmAIUE7BlSBqbrvGiPnIMH95R9bZIcjGl+s1Vq+Ldcpj0yo80ohiVtcIO699XtsG7DqFwUYz3sWq6ciMCUh89Th6DcaN+oaYCV0D; AWSALB=Wcqig0UcP8cDc1Xlmsamw3Fls6GuxuOTCwBpsMUgyfqwRdJ+swghpIPfwzgTuzA5ItmFtUozAbHh2IgHmCV5CsjeVGCBq+rhCmjkRDzcpwE5yzE5RTOINWAsT6PQ; AWSALBCORS=Wcqig0UcP8cDc1Xlmsamw3Fls6GuxuOTCwBpsMUgyfqwRdJ+swghpIPfwzgTuzA5ItmFtUozAbHh2IgHmCV5CsjeVGCBq+rhCmjkRDzcpwE5yzE5RTOINWAsT6PQ
Source: global traffic HTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALBTGCORS=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALB=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3; AWSALBCORS=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3
Source: global traffic HTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=7&jzb=eJyNj01P4zAQhv-Lz02cOo5Jc0MUCYT4kBY4sELRdDxtLTl25DhZEOp_r9NDERe0t2T8fjzvF5vMYKIPt5o1rH26flg_ts9teKvu727WV9Pg2YIBoh9dPElAKQQpy0wVqzoTm0JnUiFmG4V1peQKUZbJMgabxPsY-6HhHE1HH-hdDN7mwx4CbY2lHH3HT398MvSP40VdV1osEZZaQqlSjLf69ZvPjdYuWEcRNERgzRl-_jS_DLDgdiPsKCnItS9_2OE8arZC3699B8al9x90yXqK_c_RW4I4BhpY85f5UlXpRA7DZx9JU8q37D0V96nAxctzfTqlOTObWPGi5qIQMjknCoPxM5LIhSxz0fbBa3Y4HAEe6olG&v=2.243.2_prod&ct=1724944725870 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1724944725873&v=2.243.2_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALBTGCORS=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALB=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3; AWSALBCORS=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3
Source: global traffic HTTP traffic detected: GET /bundles/45fbd3259a5617dcc421.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALBTGCORS=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALB=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3; AWSALBCORS=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3
Source: global traffic HTTP traffic detected: GET /bundles/1c992ae0c14e95098d9a.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALBTGCORS=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALB=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3; AWSALBCORS=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3
Source: global traffic HTTP traffic detected: GET /bundles/b69d9728d2dbe0747c8a.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALBTGCORS=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALB=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3; AWSALBCORS=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3
Source: global traffic HTTP traffic detected: GET /bundles/4229061ac836f0f16eea.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALBTGCORS=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALB=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3; AWSALBCORS=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3
Source: global traffic HTTP traffic detected: GET /bundles/5be3ba1b444ac539eaf5.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALBTGCORS=57QWWmpGpOy8siF4dSYTEoSZrBfWoykD2dGlS9yh96Kax98FW4YZBFWmh1ZlElGxl+vXABqiADxpFRLp3Z4B3drtfvH+pQxmkGtgT8t52IA5noMhDZZduYp04nmi5HMkWOcW9ACrH2/Rug945yD0HQ9NS2u7zBBLugnWIC4OZWu5; AWSALB=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3; AWSALBCORS=QB1gLn46KkkTPqLry0NgWSrf70z6AO4znSdXrFxIAP2bV+jQi4HsuwnlTsL8AkcMoqkvr52G//2YJu7bH/UesTLbu6r/XJ4/IQjfnsuLxmjX2xYnj4ysyvsmthL3
Source: global traffic HTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=9dcF/+bRtoavAPCpIeqtPWoWgHS5r2UaiKssiYRrzPG+NatVfXX/WdIFcSE69pFj6sgrlXMGtN/7aYMdo2Yy+NTjDkOpXAq7mBvJTPN+SWrV8t4ncn7HFYZ5WVwreOVs8nF1wD+9w9qamFZYeFblXiIAIxI/IvN8N7IicfHGYjig; AWSALB=tPk9guqWfoq/jbi2QO12cjwILHJ6aYbnuFtW+G73/gwK/LFcjsmIU+WhAJYQhV6mr1e3eve48wXJ4OCk9sa7pSKAYanT2LsQajmQBenIydATwt+RsA258TlB0KLc; AWSALBTGCORS=6VkeFCb5w8c/gM107BcyhXqEEoFqi/D64FzW7aAyIIe3sW4jZ3q2UOWL3mEj33QZMUPeVNqeHj+KaDHCX11sZFIgR4+sG6m4kh9KiOVCjSEPIO6cLrz8TaLVW0NBuXliCy6BZXST/vPu912IXRKWF/c5ziI/nlB5U9eeJM8a30nO; AWSALBCORS=ch0R+aNzfIxoPy3IUxBmpczKsFAv8ZFGdzwnfWQ6s10qvS+k0FO62WMXCf9GlQZm4K+0y/C0VnqZkKJhH9sHOJ4ueNuPjrF1lNdi/0ummFJgIsQlK2hdiVRoJs/g
Source: global traffic HTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.243.2_prod&ct=1724944725862&jzb=eJzVU99v2yAQ_l94TmIbY2znbVuirar2S82kLVVlEcAtEgaGcTq3yv_eo7Wi7iXaHvLQN-Duu_u--47rRxRGJ9ESKSFNUO2IZmjn7X0vfRNUB5GsxKQmpMRFlWYztFe9CtY3SgCo-bb-svrabBq_LT5fflp92PcWCjDO7WDCSw6jlDNC8jlN62qOd6mYE8r5fEd5VVBSc05ywAxeQ_JdCK5fJgmH1n-4NcFbvejvmJet0nLBbZc835K9kvcJL6uqEDjjLBOE5RTKOG9dj5aPyGrR_AvXmPearxm0PpfKA_AD8iZs2O7i2Cu8XNBPLC5_faTr99vv5XqsHqBF61knn4N42Kiri23rVLpm2A0Q7OXvQRoOFqXg2Rgk6CZFcZgdPe1kYKf8zPDb8XPiGY-nqGpmbgd2G9VL0_y4ijOf6Ecoc25lO6YMxP-iAdD_UddKFgYfJ36NbE4LeAIr_OiCFBLqa3RzNPvdsT08CRYiN1wnaZXgFBNA7qXvlY2U8AKTfIEbUC3Oti3wiadtKcjrbdGWiZPbQt7OtkQtkwJcZnV1rlnCB5pmmWf14eYJp9qrMA HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /guide.-323232.1622565221517.css HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1724944725873&v=2.243.2_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=7&jzb=eJyNj01P4zAQhv-Lz02cOo5Jc0MUCYT4kBY4sELRdDxtLTl25DhZEOp_r9NDERe0t2T8fjzvF5vMYKIPt5o1rH26flg_ts9teKvu727WV9Pg2YIBoh9dPElAKQQpy0wVqzoTm0JnUiFmG4V1peQKUZbJMgabxPsY-6HhHE1HH-hdDN7mwx4CbY2lHH3HT398MvSP40VdV1osEZZaQqlSjLf69ZvPjdYuWEcRNERgzRl-_jS_DLDgdiPsKCnItS9_2OE8arZC3699B8al9x90yXqK_c_RW4I4BhpY85f5UlXpRA7DZx9JU8q37D0V96nAxctzfTqlOTObWPGi5qIQMjknCoPxM5LIhSxz0fbBa3Y4HAEe6olG&v=2.243.2_prod&ct=1724944725870 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/b69d9728d2dbe0747c8a.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALBTGCORS=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALB=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL; AWSALBCORS=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL
Source: global traffic HTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALBTGCORS=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALB=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL; AWSALBCORS=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL
Source: global traffic HTTP traffic detected: GET /bundles/45fbd3259a5617dcc421.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALBTGCORS=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALB=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL; AWSALBCORS=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL
Source: global traffic HTTP traffic detected: GET /bundles/1c992ae0c14e95098d9a.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALBTGCORS=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALB=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL; AWSALBCORS=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL
Source: global traffic HTTP traffic detected: GET /io/public/Shares(c7885d21ca1d4a36)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 3347059@nr=0-1-294030-30142649-8d37aca7a9960848----1724944727081traceparent: 00-407aa985b93b1cd37701e7b1d7d87442-8d37aca7a9960848-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjI5NDAzMCIsImFwIjoiMzAxNDI2NDkiLCJpZCI6IjhkMzdhY2E3YTk5NjA4NDgiLCJ0ciI6IjQwN2FhOTg1YjkzYjFjZDM3NzAxZTdiMWQ3ZDg3NDQyIiwidGkiOjE3MjQ5NDQ3MjcwODEsInRrIjoiMzM0NzA1OSJ9fQ==X-BFF-CSRF: trueAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brCookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALBTGCORS=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALB=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL; AWSALBCORS=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL
Source: global traffic HTTP traffic detected: GET /bundles/5be3ba1b444ac539eaf5.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALBTGCORS=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALB=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL; AWSALBCORS=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL
Source: global traffic HTTP traffic detected: GET /bundles/4229061ac836f0f16eea.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALBTGCORS=ssZhr2Q9DUMcrXBzYdocMmgNArQRypAD3iAFUnw+gq7D49JK2VCx6GtO5jSE1+cOwod0+YKVADhnVLemAycY3Uo7dOmdq/ycFiIQp/5I87Pv/Eo9vytx/4FLf6JjCaMBiBQ+08XqraD8/FwA+XuxPC/6vMW8Uxvno4VJoB5YV3WL; AWSALB=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL; AWSALBCORS=ttm6pap9UuBf8OXIE5sFk4LTY/eE8Wij++aMI9YM1WyxZR6lmbA2gl5J2i7o+c+1DHd3szByAbuMl6cda3tnYqpov2zVAa5bq4hyO370ff4+t6SI4VOFWvTY3wZL
Source: global traffic HTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.243.2_prod&ct=1724944725862&jzb=eJzVU99v2yAQ_l94TmIbY2znbVuirar2S82kLVVlEcAtEgaGcTq3yv_eo7Wi7iXaHvLQN-Duu_u--47rRxRGJ9ESKSFNUO2IZmjn7X0vfRNUB5GsxKQmpMRFlWYztFe9CtY3SgCo-bb-svrabBq_LT5fflp92PcWCjDO7WDCSw6jlDNC8jlN62qOd6mYE8r5fEd5VVBSc05ywAxeQ_JdCK5fJgmH1n-4NcFbvejvmJet0nLBbZc835K9kvcJL6uqEDjjLBOE5RTKOG9dj5aPyGrR_AvXmPearxm0PpfKA_AD8iZs2O7i2Cu8XNBPLC5_faTr99vv5XqsHqBF61knn4N42Kiri23rVLpm2A0Q7OXvQRoOFqXg2Rgk6CZFcZgdPe1kYKf8zPDb8XPiGY-nqGpmbgd2G9VL0_y4ijOf6Ecoc25lO6YMxP-iAdD_UddKFgYfJ36NbE4LeAIr_OiCFBLqa3RzNPvdsT08CRYiN1wnaZXgFBNA7qXvlY2U8AKTfIEbUC3Oti3wiadtKcjrbdGWiZPbQt7OtkQtkwJcZnV1rlnCB5pmmWf14eYJp9qrMA HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.7.0/package/dist/af15e31c70fab7cfd55c.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.7.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.7.0/package/dist/402b74053d26323596b3.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.7.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /io/public/Shares(c7885d21ca1d4a36)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=P1LoRuiRvbuLaXDa9VtX3H36KHC1G3vsEMOCU+T6nyA1BHohVT2Y0xWESyEzRM0+KdjsDuFrWzWMROPpU4XteHDbCxwxOw4ew0X9O9jQ4xaLqfsqs0A3RuBBUCGG/3YwrrJ8yxAM0JB25p1BdbwBGqNBxrQaj0mNp7e1xLEIn6mPQwokR7avrComIQhgS+gRtRAX5/6ya+obTw54BSkdUd52VvMhQVYWnWn3A7oXXRS3GjdyhCVIONV+QCF7f3Tm; AWSALBTGCORS=P1LoRuiRvbuLaXDa9VtX3H36KHC1G3vsEMOCU+T6nyA1BHohVT2Y0xWESyEzRM0+KdjsDuFrWzWMROPpU4XteHDbCxwxOw4ew0X9O9jQ4xaLqfsqs0A3RuBBUCGG/3YwrrJ8yxAM0JB25p1BdbwBGqNBxrQaj0mNp7e1xLEIn6mPQwokR7avrComIQhgS+gRtRAX5/6ya+obTw54BSkdUd52VvMhQVYWnWn3A7oXXRS3GjdyhCVIONV+QCF7f3Tm; AWSALB=m+oZTlOmzKbf7U/r+0rB93hqNbss1hSgIuWnEe8anI1NiswMVOhzgiiJk2VyVQAuh7BgWEe//m5g0KFSDhDlVcoKSzvCk5aQHgSPjGwadmo6csi9tzssKvh/NE6m; AWSALBCORS=m+oZTlOmzKbf7U/r+0rB93hqNbss1hSgIuWnEe8anI1NiswMVOhzgiiJk2VyVQAuh7BgWEe//m5g0KFSDhDlVcoKSzvCk5aQHgSPjGwadmo6csi9tzssKvh/NE6m
Source: global traffic HTTP traffic detected: GET /guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sf/v3/Items/ContentViewer HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=R056/lZDDo5FF0ZmW12uIhqpUV93mgIX0ljguFLzes5OLnWb4Wb6TQrK75nw2J3K8MVpMmp/+WIsDUSfO40WFEsH5ekMWX3tlFGCOVkbo7QeQzP1PxhNeDDTXatNTiaIQQDqnH4vvgws2ps7Y+p7NK5kEoDqeIqAZ5epVYGL3L1R; AWSALB=tvVn/4jZF64q9KGwxs5jNYOioS0P0xZ1SMNPCjio2nAG+MT5ZgL6C7YodOwrrBv/Rr91Oh1I4tka/95zvOYX7cGPadZBxw7RTROzfWWw9IZQTZUPMsZIySVDBTeM; AWSALBTGCORS=Jfc+s7xGM0kyNHB34Q8UG1vIYjutnK7uga/EpDr+IZoZ433f8+FNbK6kDbRsIfZ1C5LkbZ/3qTz/VVwZ3kGG2NZPSoy5qUuN41L+sNpGt7/982uOg6quMzMY8urlmzkXjGaq3PYgau7DA9Fp///LZ2iWQCWZxT+HRT5BlICv60rC; AWSALBCORS=4RMZc4V3SAxd12gCAi007pjC0otpDz01VJDEclx/0a8/FebSxL2w75zJmOe+0bpgj9GgpcT0cGHnN3lpyV3YJE4AXoD3uuzMol48ivfUtAeH4KwVIv6SwRMF5p81
Source: global traffic HTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveCorrelationId: b5uTj2LYXBDr1m47_EgSJQsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=Jfc+s7xGM0kyNHB34Q8UG1vIYjutnK7uga/EpDr+IZoZ433f8+FNbK6kDbRsIfZ1C5LkbZ/3qTz/VVwZ3kGG2NZPSoy5qUuN41L+sNpGt7/982uOg6quMzMY8urlmzkXjGaq3PYgau7DA9Fp///LZ2iWQCWZxT+HRT5BlICv60rC; AWSALBCORS=4RMZc4V3SAxd12gCAi007pjC0otpDz01VJDEclx/0a8/FebSxL2w75zJmOe+0bpgj9GgpcT0cGHnN3lpyV3YJE4AXoD3uuzMol48ivfUtAeH4KwVIv6SwRMF5p81
Source: global traffic HTTP traffic detected: GET /sf/v3/Shares(c7885d21ca1d4a36)?%24expand=Items&includeExpired=false HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveCorrelationId: a7L8jsD9GmOLtwMLKetHCgsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InM3Nzg1ZGJkZTU0Y2M0YmZiOGEwZjQyMWJjZmRjMmVjYiIsIkV4cGlyZXMiOjE3MjQ5NDY1Mjh9.I80F3owyJQ4CxkAyr3OHURMfUTyn-9ybA8WSt2BsYBIUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=Jfc+s7xGM0kyNHB34Q8UG1vIYjutnK7uga/EpDr+IZoZ433f8+FNbK6kDbRsIfZ1C5LkbZ/3qTz/VVwZ3kGG2NZPSoy5qUuN41L+sNpGt7/982uOg6quMzMY8urlmzkXjGaq3PYgau7DA9Fp///LZ2iWQCWZxT+HRT5BlICv60rC; AWSALBCORS=4RMZc4V3SAxd12gCAi007pjC0otpDz01VJDEclx/0a8/FebSxL2w75zJmOe+0bpgj9GgpcT0cGHnN3lpyV3YJE4AXoD3uuzMol48ivfUtAeH4KwVIv6SwRMF5p81
Source: global traffic HTTP traffic detected: GET /sf/v3/Shares(c7885d21ca1d4a36)/Items(fi724e63-1f43-1cec-e29c-d789ac7989b7)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveCorrelationId: xeKh4ddjIOlC25jybosY_Asec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InM3Nzg1ZGJkZTU0Y2M0YmZiOGEwZjQyMWJjZmRjMmVjYiIsIkV4cGlyZXMiOjE3MjQ5NDY1Mjh9.I80F3owyJQ4CxkAyr3OHURMfUTyn-9ybA8WSt2BsYBIUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=k6j7CSJH7zxdwV0hTfHrjUeRo81C30CF2XslEqUdRDm6rdgQ0opS4Pr/mp+siw8HARF+oVCNix4nYeJP1EVTy037EKt4kcepcNMc6rU7pSviiVo4wQq+CAs+kaLz7ndHDSTeupfVA9yeO5uWDNguyu3zwTJUlxXt0ghXrmkKerMP; AWSALBCORS=oWCuQHc3SF4g9nW3JTirjjdZM7P+vI0FDl0NBRkF1UD2/kpYvLE1SGcrp9JbIEamwBzjkPJaKPdpWND3J0hfg4fG3kBWgUAQRw76IYh938RHcDEXHVshijbbU0Pk
Source: global traffic HTTP traffic detected: GET /service/contentviewer/launchrequest HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=k6j7CSJH7zxdwV0hTfHrjUeRo81C30CF2XslEqUdRDm6rdgQ0opS4Pr/mp+siw8HARF+oVCNix4nYeJP1EVTy037EKt4kcepcNMc6rU7pSviiVo4wQq+CAs+kaLz7ndHDSTeupfVA9yeO5uWDNguyu3zwTJUlxXt0ghXrmkKerMP; AWSALB=oWCuQHc3SF4g9nW3JTirjjdZM7P+vI0FDl0NBRkF1UD2/kpYvLE1SGcrp9JbIEamwBzjkPJaKPdpWND3J0hfg4fG3kBWgUAQRw76IYh938RHcDEXHVshijbbU0Pk; AWSALBTGCORS=bqfjI8IFd+SKDEWWx9sSkV/lJUw9PgOC0oI8A9JI9Wsy1L50SuCYX1oZ2a6TGFQ+PL0O0oUW1oFpq6LUedQ/FAUMXHg63B2//A6SbyI6FWyIE0eNKVAv66xXOtlHs5gH66Dj/dY+3r37VSgdmbByqqDe+n0T2PVHkQ+Woj4fZ/sm; AWSALBCORS=AP2gvMJRyhQyz/GUsHL6lSHeATgyMkf9V303KDiIY6aYZEKATff2OJEjCFSVprQq/51K1jxdQhz3NH+cUWy0A1YTzWjXsEwxcfKbh0IvgG1me0g6XzvOLSIKEF+x
Source: global traffic HTTP traffic detected: GET /bundles/ba7dfd1a6326f1b75478.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=OWF/bPPsA7c79CT7kpwUV/532Mih2OH2IlY+yzECUyrnhTdyQtjwX3WUNKGwsoRWL78nxmD86hVNsKV0bZ9iZOuyvkdR23nyiQ4qSetVvONQlq7QwTMgAXl1MA+a7cvGp6jpCLUhEejuH3CG7vLoi6NnDwcPnDYcSSuR8QtAdyaW2ZOnEsx25aVdD94jE5wFIwgAJwx1cCw1eW/C4iyPEyzOtuZqzkySU0ZjNTR0XXG/62vaj66nkkiLWU7hjj5a; AWSALBTGCORS=OWF/bPPsA7c79CT7kpwUV/532Mih2OH2IlY+yzECUyrnhTdyQtjwX3WUNKGwsoRWL78nxmD86hVNsKV0bZ9iZOuyvkdR23nyiQ4qSetVvONQlq7QwTMgAXl1MA+a7cvGp6jpCLUhEejuH3CG7vLoi6NnDwcPnDYcSSuR8QtAdyaW2ZOnEsx25aVdD94jE5wFIwgAJwx1cCw1eW/C4iyPEyzOtuZqzkySU0ZjNTR0XXG/62vaj66nkkiLWU7hjj5a; AWSALB=IBOPZza0lSD2ljsOMytOLNGfjCYdDtTBELcJWqDzCmPOKnCU/OIdE3gmqV45bBG26R1biu9Zz6ztklTBaQ8uX54DS7Mip4sqIsACLPSB6sCDJq/RjPI6T2fCTeqq; AWSALBCORS=IBOPZza0lSD2ljsOMytOLNGfjCYdDtTBELcJWqDzCmPOKnCU/OIdE3gmqV45bBG26R1biu9Zz6ztklTBaQ8uX54DS7Mip4sqIsACLPSB6sCDJq/RjPI6T2fCTeqq
Source: global traffic HTTP traffic detected: GET /sf/v3/Shares(c7885d21ca1d4a36)?%24expand=Items&includeExpired=false HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=k6j7CSJH7zxdwV0hTfHrjUeRo81C30CF2XslEqUdRDm6rdgQ0opS4Pr/mp+siw8HARF+oVCNix4nYeJP1EVTy037EKt4kcepcNMc6rU7pSviiVo4wQq+CAs+kaLz7ndHDSTeupfVA9yeO5uWDNguyu3zwTJUlxXt0ghXrmkKerMP; AWSALB=oWCuQHc3SF4g9nW3JTirjjdZM7P+vI0FDl0NBRkF1UD2/kpYvLE1SGcrp9JbIEamwBzjkPJaKPdpWND3J0hfg4fG3kBWgUAQRw76IYh938RHcDEXHVshijbbU0Pk; AWSALBTGCORS=/asKKNABMVNiL1PP6uF1hjpaeyx0x/xtJVBf89o6jGYSMfXie5Y7FRt1FRWG4w5UkBIK8al6oV4B1xlM5T0TRfETFRj+Y+wdG8BDQoE2A3AKEOtmzCGS1b8cg11PoMzFveydssHxz0KDYfB0d88oLHrBI5E9OhGxQHe2vmJB7xlS; AWSALBCORS=Ulxflw2VLAW0K76LDXgNuyjF94GoSJQjcQNS/47v4jphcpwNnJJidqK776YJvqNMbSRWBX5LmOnBrB5zjWoLuU5atGL+EkCxUOgI1fVmGSmv6lkKMQa7QsoXZ8n/
Source: global traffic HTTP traffic detected: GET /sf/v3/Shares(c7885d21ca1d4a36)/Items(fi724e63-1f43-1cec-e29c-d789ac7989b7)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=k6j7CSJH7zxdwV0hTfHrjUeRo81C30CF2XslEqUdRDm6rdgQ0opS4Pr/mp+siw8HARF+oVCNix4nYeJP1EVTy037EKt4kcepcNMc6rU7pSviiVo4wQq+CAs+kaLz7ndHDSTeupfVA9yeO5uWDNguyu3zwTJUlxXt0ghXrmkKerMP; AWSALB=oWCuQHc3SF4g9nW3JTirjjdZM7P+vI0FDl0NBRkF1UD2/kpYvLE1SGcrp9JbIEamwBzjkPJaKPdpWND3J0hfg4fG3kBWgUAQRw76IYh938RHcDEXHVshijbbU0Pk; AWSALBTGCORS=Oxd8YsVEgfYKOOKyiDkGhepULwk5kOgpydzfluTz/3w03ccCadIK7ivh31cyaW6o5dpR1iXJI3zqjgIpi73QIyNh3796/yH01M1m1t2shyZLf1lGVNrbvCDiGKEAv4quVaIRwdoyb/C6c1KBaPEBCYrZYb6pFDZzGqdONXw6gjlP; AWSALBCORS=BPtDg/59t3CLzMXE43FB5eHYMu/O9sipBjwGdc1q0X13rLl7ueX1m1tgP+vdn84DuQTbvxyhC3SWIFAfG9b7qUHG8AsgjsUokeM1gss0TZYUAHWuT8rhfKX23o1Y
Source: global traffic HTTP traffic detected: GET /bundles/2efeefafc2bb68a97d33.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALBTGCORS=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALB=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU; AWSALBCORS=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU
Source: global traffic HTTP traffic detected: GET /bundles/b5bef5c91ec3b83469e0.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALBTGCORS=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALB=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU; AWSALBCORS=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU
Source: global traffic HTTP traffic detected: GET /bundles/d178f6eceb0126b1e292.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALBTGCORS=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALB=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU; AWSALBCORS=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU
Source: global traffic HTTP traffic detected: GET /bundles/ba7dfd1a6326f1b75478.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALBTGCORS=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALB=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU; AWSALBCORS=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU
Source: global traffic HTTP traffic detected: GET /bundles/22a601d65471e8503ea9.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALBTGCORS=OrDID7eFYMm6DzodpOW2Yd+Z3QPup4RbcZpQ++qrRRqhnraD/rzsAopMNiVUze8tdh9hmTRlCtzIgp0eXALf3z8POrxnrDJv5FazXjxsUCc1sKlVhBuYxi04ahOzdNOtS992So7qoyogU1bxAqjpuiiEOS7nbjeE2BLQzrRg+iDwhj6G8f3mtgtvOuIrOWAKxsBoj56LjB/15M8j33eG1tLu5rcR+WP6P9MdiYfeYdtJ/KeGWUy9qZVcZ5JpmfNv; AWSALB=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU; AWSALBCORS=sEvzZ90tkPCkgrj3wWAy7kjjL6bXsrlcC3po7Z610bmlwOTNmkBYxM5BfzmfPTAVTNQB0ffaYsdnDSKckY9mLsIUkY/6VC5jCKu8W62i4TB8ysxS1gjaoR6KmBeU
Source: global traffic HTTP traffic detected: GET /bundles/2efeefafc2bb68a97d33.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=dExmBHpuulZe8XPNPk8kQnwfToLpL1thv4o3LApcMKj98t7q1G0SDzWMY23/ON84CDFMeDABIk/wdtXvL/kkj6EVWk5+nDRxAIZaBZNXLpaSKp6bTHmWHZyOcL32WCCsLrijhq0LcWRPopyPZr3hT9BK9A3BABbON0ms6zvh0Nw2UIlkTn+o9X8kUIe8uLkCRaWgcMrRPhCGHnCeTO3XFHurQRPBCvGttLZVisGPgicz8rH0+DY0iKnPNQFnwfDq; AWSALBTGCORS=dExmBHpuulZe8XPNPk8kQnwfToLpL1thv4o3LApcMKj98t7q1G0SDzWMY23/ON84CDFMeDABIk/wdtXvL/kkj6EVWk5+nDRxAIZaBZNXLpaSKp6bTHmWHZyOcL32WCCsLrijhq0LcWRPopyPZr3hT9BK9A3BABbON0ms6zvh0Nw2UIlkTn+o9X8kUIe8uLkCRaWgcMrRPhCGHnCeTO3XFHurQRPBCvGttLZVisGPgicz8rH0+DY0iKnPNQFnwfDq; AWSALB=6lIgF3slZ4Be54DbrhP7rFP90ovnZ+d/jnZxIZPg8A21/ZZyMT4aSL4iNJwSYOy+5xljDwrkIocyUjjGeXVC1dzGhC4uuZuPZZ4o9hi9QB037zLOMQXyiiy1w94h; AWSALBCORS=6lIgF3slZ4Be54DbrhP7rFP90ovnZ+d/jnZxIZPg8A21/ZZyMT4aSL4iNJwSYOy+5xljDwrkIocyUjjGeXVC1dzGhC4uuZuPZZ4o9hi9QB037zLOMQXyiiy1w94h
Source: global traffic HTTP traffic detected: GET /bundles/b5bef5c91ec3b83469e0.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=dExmBHpuulZe8XPNPk8kQnwfToLpL1thv4o3LApcMKj98t7q1G0SDzWMY23/ON84CDFMeDABIk/wdtXvL/kkj6EVWk5+nDRxAIZaBZNXLpaSKp6bTHmWHZyOcL32WCCsLrijhq0LcWRPopyPZr3hT9BK9A3BABbON0ms6zvh0Nw2UIlkTn+o9X8kUIe8uLkCRaWgcMrRPhCGHnCeTO3XFHurQRPBCvGttLZVisGPgicz8rH0+DY0iKnPNQFnwfDq; AWSALBTGCORS=dExmBHpuulZe8XPNPk8kQnwfToLpL1thv4o3LApcMKj98t7q1G0SDzWMY23/ON84CDFMeDABIk/wdtXvL/kkj6EVWk5+nDRxAIZaBZNXLpaSKp6bTHmWHZyOcL32WCCsLrijhq0LcWRPopyPZr3hT9BK9A3BABbON0ms6zvh0Nw2UIlkTn+o9X8kUIe8uLkCRaWgcMrRPhCGHnCeTO3XFHurQRPBCvGttLZVisGPgicz8rH0+DY0iKnPNQFnwfDq; AWSALB=6lIgF3slZ4Be54DbrhP7rFP90ovnZ+d/jnZxIZPg8A21/ZZyMT4aSL4iNJwSYOy+5xljDwrkIocyUjjGeXVC1dzGhC4uuZuPZZ4o9hi9QB037zLOMQXyiiy1w94h; AWSALBCORS=6lIgF3slZ4Be54DbrhP7rFP90ovnZ+d/jnZxIZPg8A21/ZZyMT4aSL4iNJwSYOy+5xljDwrkIocyUjjGeXVC1dzGhC4uuZuPZZ4o9hi9QB037zLOMQXyiiy1w94h
Source: global traffic HTTP traffic detected: GET /bundles/22a601d65471e8503ea9.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=1oQQw3nOiqKpV/qRUKYLfMiqNH29hpb0Jw7rM0h7sv5N0Nz8WDogw8IIA633gDaRHOdZIc2cKfOhzotrid3AAB89AmHJKmyTC1dPsrBYj/A0NnaCULf6x0fHuFtn1TyXwujdZpnkPmE+4Iz8UAtES1ZBZTQg/apyOY230Ia0aoA1WyGqMB6wWoZ1FFPiXObuKh1W6SsYpfVj3lWwZC3ThkJEiLwmF05aDlvFxtTqiaQxTlTdL6SZfio0PFv8HXBI; AWSALBTGCORS=1oQQw3nOiqKpV/qRUKYLfMiqNH29hpb0Jw7rM0h7sv5N0Nz8WDogw8IIA633gDaRHOdZIc2cKfOhzotrid3AAB89AmHJKmyTC1dPsrBYj/A0NnaCULf6x0fHuFtn1TyXwujdZpnkPmE+4Iz8UAtES1ZBZTQg/apyOY230Ia0aoA1WyGqMB6wWoZ1FFPiXObuKh1W6SsYpfVj3lWwZC3ThkJEiLwmF05aDlvFxtTqiaQxTlTdL6SZfio0PFv8HXBI; AWSALB=FqmNVxWUs9APR/3cpsjYIFcmskQ57Bjnj++caJiplMI+YUy3r3aoowMfs9t6lGf8mHg31xqYNXqO2LyXYB8tXl76VoRUm56QOMYcCo/aBt8qvD9DD+GKa0JWy2MU; AWSALBCORS=FqmNVxWUs9APR/3cpsjYIFcmskQ57Bjnj++caJiplMI+YUy3r3aoowMfs9t6lGf8mHg31xqYNXqO2LyXYB8tXl76VoRUm56QOMYcCo/aBt8qvD9DD+GKa0JWy2MU
Source: global traffic HTTP traffic detected: GET /bundles/d178f6eceb0126b1e292.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=MOcqgMNx4QL3D6lMmiNLLKCLukk8UPsfdFTl5AyLH7H8mIzxiB1ySuTRcQ3zwgF2KGLttt3b11Ju7tHaz7UpLrfvhKzqVhHC3z28mnAdoWWwJ2q4VTv6QnpWFEnuG+MFbHe3BmHwbu7fxUBfE5Dvq2+0GZrEolGhl0Od5zJL9bBEQoyav1pibISq/WG9eLWUkYNxWWQCluaC+rSeJVw92v/bgjdTuDLwYmGLFSCS0BQF7XuSDi16AEmvDNclFZGU; AWSALBTGCORS=MOcqgMNx4QL3D6lMmiNLLKCLukk8UPsfdFTl5AyLH7H8mIzxiB1ySuTRcQ3zwgF2KGLttt3b11Ju7tHaz7UpLrfvhKzqVhHC3z28mnAdoWWwJ2q4VTv6QnpWFEnuG+MFbHe3BmHwbu7fxUBfE5Dvq2+0GZrEolGhl0Od5zJL9bBEQoyav1pibISq/WG9eLWUkYNxWWQCluaC+rSeJVw92v/bgjdTuDLwYmGLFSCS0BQF7XuSDi16AEmvDNclFZGU; AWSALB=qTwKUa2cxr5DWEcLN4RwfO9QE3dnvtTKqyl/iBkTLDZfZOOFQAg6AoXuVOY0i81cl8GdKdH0lHDpehSaZAgQXbKtaifh6CrJo1BnxaNcofh/WgnUOkHVzIhChED6; AWSALBCORS=qTwKUa2cxr5DWEcLN4RwfO9QE3dnvtTKqyl/iBkTLDZfZOOFQAg6AoXuVOY0i81cl8GdKdH0lHDpehSaZAgQXbKtaifh6CrJo1BnxaNcofh/WgnUOkHVzIhChED6
Source: global traffic HTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.7.0/package/dist/d8fcf3851ba79b1d138a.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cimexcontrol.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.7.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sf/v3/Shares(c7885d21ca1d4a36)/Items(st78753a-a67b-4d1b-9569-949575c25f2b)/ProtocolLinks(Web)?action=View HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveCorrelationId: xXKKGCRo_AzMMxmwpV-m_gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InM3Nzg1ZGJkZTU0Y2M0YmZiOGEwZjQyMWJjZmRjMmVjYiIsIkV4cGlyZXMiOjE3MjQ5NDY1Mjh9.I80F3owyJQ4CxkAyr3OHURMfUTyn-9ybA8WSt2BsYBIUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=zQLkQlSHKOT+/BASgsDiddtB6e255IHp4KXCBq0ifetfHAUvuNRBdxYCrjetCquVNRgCHfjQu3ip8sfAjk91hRiqWhnkrCWENWDjpbe65SzylzU0cRKGjKTED6hbtESHF9y674K5HQBOQ4o78qQVzEeEiZ3UvvaFPHWq9U56Hu4X; AWSALBCORS=xiJ/oVt9AQ+GGax4K9a3ikt6l8bDyfebdGanfQO6WiK93LU/O1+C4SGV/cFk5Bu65yrUsPIu1Xs1NOWjUpm+5zbgzFRvbViPEu7jRG7zYcLP4KvHPhSt+jd1POsD
Source: global traffic HTTP traffic detected: GET /bundles/2c61db7618456a4b4ea2.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=UX8yPYR8YAusHhY5OLgEY5fZUhDRgLXJ5snAfVpBV8SNTVRVtcIpwRGd9hHVQPn5C0gIDKPtkbXj7gs9sB0AahY6qWZavAGGELL0PZ4j9/ru7e3I4mxmAaxmVM1w377/0LPY85Nc2dOIg+EZIqZFBTT2q8oqrBKrMtdQcY1QJ8uXFwW34Nz6tc2ySCcFqpFgBrvxJm16AcXOH/ZYq9wo6l+7X+SJFa/jWgkqN6YHCOk1S4dLJT5fK5ifD8CHwbiP; AWSALBTGCORS=UX8yPYR8YAusHhY5OLgEY5fZUhDRgLXJ5snAfVpBV8SNTVRVtcIpwRGd9hHVQPn5C0gIDKPtkbXj7gs9sB0AahY6qWZavAGGELL0PZ4j9/ru7e3I4mxmAaxmVM1w377/0LPY85Nc2dOIg+EZIqZFBTT2q8oqrBKrMtdQcY1QJ8uXFwW34Nz6tc2ySCcFqpFgBrvxJm16AcXOH/ZYq9wo6l+7X+SJFa/jWgkqN6YHCOk1S4dLJT5fK5ifD8CHwbiP; AWSALB=0IOidQ6bGepVhmxmy1p1RLv6qJvqoDpVo+vex0HC7JoTU/7fDNkxzvfNEVgqQJhHEZoNR8gvVv1g0LhwgfbGy1QfECbnvpX2VdOH3ldohl1HR3FYBX9X1T8ZEmIp; AWSALBCORS=0IOidQ6bGepVhmxmy1p1RLv6qJvqoDpVo+vex0HC7JoTU/7fDNkxzvfNEVgqQJhHEZoNR8gvVv1g0LhwgfbGy1QfECbnvpX2VdOH3ldohl1HR3FYBX9X1T8ZEmIp
Source: global traffic HTTP traffic detected: GET /bundles/d5a7899d41651404accd.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=UX8yPYR8YAusHhY5OLgEY5fZUhDRgLXJ5snAfVpBV8SNTVRVtcIpwRGd9hHVQPn5C0gIDKPtkbXj7gs9sB0AahY6qWZavAGGELL0PZ4j9/ru7e3I4mxmAaxmVM1w377/0LPY85Nc2dOIg+EZIqZFBTT2q8oqrBKrMtdQcY1QJ8uXFwW34Nz6tc2ySCcFqpFgBrvxJm16AcXOH/ZYq9wo6l+7X+SJFa/jWgkqN6YHCOk1S4dLJT5fK5ifD8CHwbiP; AWSALBTGCORS=UX8yPYR8YAusHhY5OLgEY5fZUhDRgLXJ5snAfVpBV8SNTVRVtcIpwRGd9hHVQPn5C0gIDKPtkbXj7gs9sB0AahY6qWZavAGGELL0PZ4j9/ru7e3I4mxmAaxmVM1w377/0LPY85Nc2dOIg+EZIqZFBTT2q8oqrBKrMtdQcY1QJ8uXFwW34Nz6tc2ySCcFqpFgBrvxJm16AcXOH/ZYq9wo6l+7X+SJFa/jWgkqN6YHCOk1S4dLJT5fK5ifD8CHwbiP; AWSALB=0IOidQ6bGepVhmxmy1p1RLv6qJvqoDpVo+vex0HC7JoTU/7fDNkxzvfNEVgqQJhHEZoNR8gvVv1g0LhwgfbGy1QfECbnvpX2VdOH3ldohl1HR3FYBX9X1T8ZEmIp; AWSALBCORS=0IOidQ6bGepVhmxmy1p1RLv6qJvqoDpVo+vex0HC7JoTU/7fDNkxzvfNEVgqQJhHEZoNR8gvVv1g0LhwgfbGy1QfECbnvpX2VdOH3ldohl1HR3FYBX9X1T8ZEmIp
Source: global traffic HTTP traffic detected: GET /bundles/41dcbda2a7f2d6d39293.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=UX8yPYR8YAusHhY5OLgEY5fZUhDRgLXJ5snAfVpBV8SNTVRVtcIpwRGd9hHVQPn5C0gIDKPtkbXj7gs9sB0AahY6qWZavAGGELL0PZ4j9/ru7e3I4mxmAaxmVM1w377/0LPY85Nc2dOIg+EZIqZFBTT2q8oqrBKrMtdQcY1QJ8uXFwW34Nz6tc2ySCcFqpFgBrvxJm16AcXOH/ZYq9wo6l+7X+SJFa/jWgkqN6YHCOk1S4dLJT5fK5ifD8CHwbiP; AWSALBTGCORS=UX8yPYR8YAusHhY5OLgEY5fZUhDRgLXJ5snAfVpBV8SNTVRVtcIpwRGd9hHVQPn5C0gIDKPtkbXj7gs9sB0AahY6qWZavAGGELL0PZ4j9/ru7e3I4mxmAaxmVM1w377/0LPY85Nc2dOIg+EZIqZFBTT2q8oqrBKrMtdQcY1QJ8uXFwW34Nz6tc2ySCcFqpFgBrvxJm16AcXOH/ZYq9wo6l+7X+SJFa/jWgkqN6YHCOk1S4dLJT5fK5ifD8CHwbiP; AWSALB=0IOidQ6bGepVhmxmy1p1RLv6qJvqoDpVo+vex0HC7JoTU/7fDNkxzvfNEVgqQJhHEZoNR8gvVv1g0LhwgfbGy1QfECbnvpX2VdOH3ldohl1HR3FYBX9X1T8ZEmIp; AWSALBCORS=0IOidQ6bGepVhmxmy1p1RLv6qJvqoDpVo+vex0HC7JoTU/7fDNkxzvfNEVgqQJhHEZoNR8gvVv1g0LhwgfbGy1QfECbnvpX2VdOH3ldohl1HR3FYBX9X1T8ZEmIp
Source: global traffic HTTP traffic detected: GET /bundles/5626aad50bfaf67fedc0.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=UX8yPYR8YAusHhY5OLgEY5fZUhDRgLXJ5snAfVpBV8SNTVRVtcIpwRGd9hHVQPn5C0gIDKPtkbXj7gs9sB0AahY6qWZavAGGELL0PZ4j9/ru7e3I4mxmAaxmVM1w377/0LPY85Nc2dOIg+EZIqZFBTT2q8oqrBKrMtdQcY1QJ8uXFwW34Nz6tc2ySCcFqpFgBrvxJm16AcXOH/ZYq9wo6l+7X+SJFa/jWgkqN6YHCOk1S4dLJT5fK5ifD8CHwbiP; AWSALBTGCORS=UX8yPYR8YAusHhY5OLgEY5fZUhDRgLXJ5snAfVpBV8SNTVRVtcIpwRGd9hHVQPn5C0gIDKPtkbXj7gs9sB0AahY6qWZavAGGELL0PZ4j9/ru7e3I4mxmAaxmVM1w377/0LPY85Nc2dOIg+EZIqZFBTT2q8oqrBKrMtdQcY1QJ8uXFwW34Nz6tc2ySCcFqpFgBrvxJm16AcXOH/ZYq9wo6l+7X+SJFa/jWgkqN6YHCOk1S4dLJT5fK5ifD8CHwbiP; AWSALB=0IOidQ6bGepVhmxmy1p1RLv6qJvqoDpVo+vex0HC7JoTU/7fDNkxzvfNEVgqQJhHEZoNR8gvVv1g0LhwgfbGy1QfECbnvpX2VdOH3ldohl1HR3FYBX9X1T8ZEmIp; AWSALBCORS=0IOidQ6bGepVhmxmy1p1RLv6qJvqoDpVo+vex0HC7JoTU/7fDNkxzvfNEVgqQJhHEZoNR8gvVv1g0LhwgfbGy1QfECbnvpX2VdOH3ldohl1HR3FYBX9X1T8ZEmIp
Source: global traffic HTTP traffic detected: GET /sf/v3/Shares(c7885d21ca1d4a36)/Items(st78753a-a67b-4d1b-9569-949575c25f2b)/ProtocolLinks(Web)?action=View HTTP/1.1Host: cimexcontrol.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=zQLkQlSHKOT+/BASgsDiddtB6e255IHp4KXCBq0ifetfHAUvuNRBdxYCrjetCquVNRgCHfjQu3ip8sfAjk91hRiqWhnkrCWENWDjpbe65SzylzU0cRKGjKTED6hbtESHF9y674K5HQBOQ4o78qQVzEeEiZ3UvvaFPHWq9U56Hu4X; AWSALB=xiJ/oVt9AQ+GGax4K9a3ikt6l8bDyfebdGanfQO6WiK93LU/O1+C4SGV/cFk5Bu65yrUsPIu1Xs1NOWjUpm+5zbgzFRvbViPEu7jRG7zYcLP4KvHPhSt+jd1POsD; AWSALBTGCORS=thoBzlR58al3yJbKWRNUrNfiv6KMjW8wDIeFEBJ19hZdHNXdXwwRsx27wjQEPSmC1nYi212nEAPjQPkumzxcon2VyXf09MdAmb+WpmZJoipMaldKaoF3BQFJExnSoxdpQXwjbEbHhv9tgWKwYstTmSko/QvLyuAmhqH3etPJD4Z4; AWSALBCORS=T0Q74NNFiyuJ6Ni7dHOGvCXmTd/2VIVS3YCkenxAEQRz/njSNevuAcHo1pnDeYtr7G8J4aAyogddsY9RpxoQOGILg4F+zNxsEvothEGym++nByvbcAw853oWjaEl
Source: global traffic HTTP traffic detected: GET /bundles/2c61db7618456a4b4ea2.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=jz2CJMSIwVCrEcIgEU2a3olhAaxIVtJq/1h3RW7Dw+GpgvN0VX9LniXpEfU+TTaGXERobwf3tkuoIwjKX87+Vb6kzJaL0TnTBMeBC8Y1ShSi2cDrLkN7bD9ewoAXsjhi0ltRV2Lqgl6mLqUo3r1SrxknJz9JidBvtEDlgoz84egM/HCwvcVBlKqoK8jVyqFso+lznY5kevVbZqlXbGDMPg09HPZZEXCpVqrxh4Ule03WWVcQ5lwBXvWn8Uzo4Ks+; AWSALBTGCORS=jz2CJMSIwVCrEcIgEU2a3olhAaxIVtJq/1h3RW7Dw+GpgvN0VX9LniXpEfU+TTaGXERobwf3tkuoIwjKX87+Vb6kzJaL0TnTBMeBC8Y1ShSi2cDrLkN7bD9ewoAXsjhi0ltRV2Lqgl6mLqUo3r1SrxknJz9JidBvtEDlgoz84egM/HCwvcVBlKqoK8jVyqFso+lznY5kevVbZqlXbGDMPg09HPZZEXCpVqrxh4Ule03WWVcQ5lwBXvWn8Uzo4Ks+; AWSALB=fd1OBf8H1NJugmNqZ22qSlKvnr5lMA40gFUXMXG4Yf+yPbsTBJsXOvEuUdFYvebJ0Ah3HAMPZ65CiOjWJ4lHy08Nf8w2W5HmmzBV5Q5VjXwsCKlrh3YymgVqF0ZV; AWSALBCORS=fd1OBf8H1NJugmNqZ22qSlKvnr5lMA40gFUXMXG4Yf+yPbsTBJsXOvEuUdFYvebJ0Ah3HAMPZ65CiOjWJ4lHy08Nf8w2W5HmmzBV5Q5VjXwsCKlrh3YymgVqF0ZV
Source: global traffic HTTP traffic detected: GET /bundles/5626aad50bfaf67fedc0.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=KuWd4NkGC1BSmSPZ8A2HNTkVnOdJClTREjDzkCUTTZD3H4jmZ3x247nweXIL+C1T7h5bTaVFVloiD0N7+D+NdqvvvJo2YlVvGP+kv8HJe7pCaHKMbQUpZt8TlHbARpv8EXnHweudH7vsuoYaLDkD+rnXKt/0S8dDTFRUOMlR/32XsUZOQ35uaSbZA/HsFLSizclmAi8a+zpPYV7okjeDVGYYoUZcVF9HDb9WwXW6epM5WmIv/7PCiWlgLlo5mGX+; AWSALBTGCORS=KuWd4NkGC1BSmSPZ8A2HNTkVnOdJClTREjDzkCUTTZD3H4jmZ3x247nweXIL+C1T7h5bTaVFVloiD0N7+D+NdqvvvJo2YlVvGP+kv8HJe7pCaHKMbQUpZt8TlHbARpv8EXnHweudH7vsuoYaLDkD+rnXKt/0S8dDTFRUOMlR/32XsUZOQ35uaSbZA/HsFLSizclmAi8a+zpPYV7okjeDVGYYoUZcVF9HDb9WwXW6epM5WmIv/7PCiWlgLlo5mGX+; AWSALB=6udcPPe/ROP9vHXnsXTZZ5UqHnc2dvdOqzxIWmZVwrb5ezg8dckC/nXdlzXZAFgj54A0mcsh9aXe8lJe7nK+bi8Pjv8/xp4Wbu04TRKM+XaIRBalejWP7PESMHa0; AWSALBCORS=6udcPPe/ROP9vHXnsXTZZ5UqHnc2dvdOqzxIWmZVwrb5ezg8dckC/nXdlzXZAFgj54A0mcsh9aXe8lJe7nK+bi8Pjv8/xp4Wbu04TRKM+XaIRBalejWP7PESMHa0
Source: global traffic HTTP traffic detected: GET /bundles/d5a7899d41651404accd.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=xJWl7c92dSjbYge1bNjppy8Jh1TCzfgDg83D4byWyqYyhMVgrq4kVkwx1IL1UHOmnvws6VyXtIK/lrZFevf2F6CUf4sqgWxpECoTHf6MB3KuTiZ6bsOgFMEu3UB92UZqY4df3FkvPVOWXLatKTk/LveE6eQmKelhLbWyHOyfiiae7Vmi+IoYhbMggWPYZklN+exSnwmhPEzezdMeveyFioIB8p/NBehDmjGSVsBfiNmNH8wc1GoLWxfgaNoMutTK; AWSALBTGCORS=xJWl7c92dSjbYge1bNjppy8Jh1TCzfgDg83D4byWyqYyhMVgrq4kVkwx1IL1UHOmnvws6VyXtIK/lrZFevf2F6CUf4sqgWxpECoTHf6MB3KuTiZ6bsOgFMEu3UB92UZqY4df3FkvPVOWXLatKTk/LveE6eQmKelhLbWyHOyfiiae7Vmi+IoYhbMggWPYZklN+exSnwmhPEzezdMeveyFioIB8p/NBehDmjGSVsBfiNmNH8wc1GoLWxfgaNoMutTK; AWSALB=aUgiay1fEj0RYlB1v7ebrAsw0kO16XxfQPvkBLT6+ju4A/F0Qy8NKI2c4Zwolr1tB73U5XrPegya1odK4iDty1xhkAdwmL0kZNFAVHvYNfOKrm5PQmtRWZ/kI8EV; AWSALBCORS=aUgiay1fEj0RYlB1v7ebrAsw0kO16XxfQPvkBLT6+ju4A/F0Qy8NKI2c4Zwolr1tB73U5XrPegya1odK4iDty1xhkAdwmL0kZNFAVHvYNfOKrm5PQmtRWZ/kI8EV
Source: global traffic HTTP traffic detected: GET /bundles/41dcbda2a7f2d6d39293.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=+gqJDCVCJ8HO6AXWby5sR58Uyfr9+f2uysCoXHyJ6MhXf2OH1ei/L2opEUfZdqcl/LfIU/p6+NvRdZpx2seOclOmTkfudpXjcibAi+ubCCPxvD4r5SRxiNFBq/CI/0kb8l7qQeM+47ay76FVoY0VbSuRAzKiIZiRDHxVkPBznWu0EiaZ1OJDSf1E5C2dtbXT4ppwdyvpi6p8q8BJDhI62vNWaiYLJ43o4PIBJijnCy1fjSyhWZIiF/sRu6i3ymQH; AWSALBTGCORS=+gqJDCVCJ8HO6AXWby5sR58Uyfr9+f2uysCoXHyJ6MhXf2OH1ei/L2opEUfZdqcl/LfIU/p6+NvRdZpx2seOclOmTkfudpXjcibAi+ubCCPxvD4r5SRxiNFBq/CI/0kb8l7qQeM+47ay76FVoY0VbSuRAzKiIZiRDHxVkPBznWu0EiaZ1OJDSf1E5C2dtbXT4ppwdyvpi6p8q8BJDhI62vNWaiYLJ43o4PIBJijnCy1fjSyhWZIiF/sRu6i3ymQH; AWSALB=8PcTG0nAl6PU8fHgC/fVLxqshJe3kOEX2hGHn/UB74Ue58aPOnM28Bil0FYtkW6F9TnxicY4NZ565JjUk24/LNlqFYa6cUzPKw8BQnFdKHS6igQ0DpgvnOzOH5hw; AWSALBCORS=8PcTG0nAl6PU8fHgC/fVLxqshJe3kOEX2hGHn/UB74Ue58aPOnM28Bil0FYtkW6F9TnxicY4NZ565JjUk24/LNlqFYa6cUzPKw8BQnFdKHS6igQ0DpgvnOzOH5hw
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service/contentviewer/document/sessionurl HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service/rendering/api/render/pdf?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..UxPOpQbFKKJc_7m5z3AgLw.XbgHT1RYWUcG72fEIMpSSk_LNlsHiTXRoHB04nZtFALh32VYKKTGzy_wWEfan2-eBcuipqBXP0-T4BLNNa44scsN6eUOjvRqvWdPQpNrDnumOr2tgWJfIAoQPZ3g8Q8sHrB6q_C-B2KGOWk4Fi-aT_a-O86uuvkXU9xwqOrhiO9qodSMZanWzWqdvgfjIPmv2MVIJB6l2PoIgu-aTsK9Q0HmxMEYQ9u660hyb-pCaSRnQT0CUYC02a_v7yYKJkSxOTG2nnI0sm7cmXVwNFPB6aDzj4cMkkEEAMAYfGcE67BiV_RReudWqv_YuokgR09fncjioRTbCWyZVb7QuR3C7PD4OSCSIR-9iWuOpekRHOuiAuWyIlJDydlcwkUzY_egTNjL66CJsXo6xyRCxN5y6RqLeFfBBHWoGLQZprKqL3CrcEdTKWAdQ1Wajgu7aNlLyrwH5q-jUpFJHx3DFxAWpBwAamGylqH6CCbjkb9B-Wn86rLg0iNJt8V-Qk1fvXH5FWIovD-msXlG6ZTU_LRyRPMx2G1640EsRil55XWDHNOC3P6sCuGa_xMM6qZI141WGEmk51LbDZCInqKQnoIfwAs9XaqnLPYjmJxIKs3JJGMLXSQ9NvB8CmphOSNzgTkF2Mr-yvAR9cZwy6Wf9jx8swcAoiw7VksJjjQ4ZlJ9BAuXm0QHd4RvfMqOWt-H3ZLCl091-ZHacHV_Qs2St2BChEH9PDrR3QYdj23nqLr1b9X7LpT0W8U3Khu7eXjiRReQpITtlw9MGGEn-AeaZ0gvkr6IkYMagYhYwTt8Zcq6aKKX2ecuHULGJexfoJhTFel7RTmJdgUMWQhZRu9bLtidKiWfO9QophlKw0llrdLdsyh6fU6l6PpocdRsBNTdaWn0kpjyk-_JbJmMpO0j6c1KOK63csf7w5O0n1fSECLjcSwJkvnwIKWLn--tq083H3X72i4HFtLB09EBKv0_6DJJTYqTkCgooPigPmEDLVYm54nzs9Oo67r-DiIGnGc6v2ocmNBNZO1Bg683Atp1YyrhBu6DU-rkcIW1Fy7Y6t86J0E5T8oxdWOI-w0RXkqx0vn3EKq1jFq3mYdYqrYA_TKtqZS9M7hGSpcRnOb9edCT7r4rqkBSYHt0BY-UOAQLynS5mtx7rob_g6BkskdvKpoX7U3EbrSLpvYeMlglt_vfY6q-C9Nkz0lxnxl1PSqN6iI1Gh_un7TDgMp6kSGAM7_o1oiS366qzJqzzIw1qRnkWfrOz1eI9B_d3WngBYbAAExE2n5SS15XvJkHuHUNxcFytOObfTeUYIFnVzpw_-1Cq-Ew2Q9UfiR7Vmdj6jjhxPNfrVK5QpILWCot5dQlXcNolrVvlQg_9EKxEbPlLmyYs4Bs8FuXlK1wKvB0Tx8etWHq-sb9VsvlMWJicGktdMGc5l4VYjzEkbtVOzugJl0Bh2un2dr9aJqG-2zAHKYnpdx3M97vluNDuLHRVGmt0VWtmYEHb5xO8O_11pU9X1t_wETK98IbTqoOG03GWQUdC0MRRUhBsvoxU_ecaVdlCtzaxGCZhz6eydYduwsRZp-vmcsyOTVTMpoFCJFFVejYNnp2fSG7SouZ1UvOsViJoQ72n3-ihYnq1wAEoLvMOjEB-71f-mx5SSgnVkbJlz2x2ioWSmUlJhbGBjEaow5_-6O5-SWNOCyuYCvYCJmxc9M0XoWb8et9rYZJJ7xyvbXpZ0ZcPWBXpN0fscOa48kPcFdJ57ty5aPVlEbEeUolpp2wRmarGdeGLHF--hVAJGJEutHEiOmpMtigN7G6t0J_NCcSmGFq6NuUmAOcpMKmGpxBgRHvbAToEuwAZwg9Z4ShIAC0IXKVHL1p6lbzXtj5SJbGgQ.B32QUmf3TyiedsZe4tOWzA HTTP/1.1Host: sf-renderx-us-east-1.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=ygraWQX7efh45oxhgrVIInAMM40RmJVYATaA0geVmEbjAZFmcdpw0ITyFRRVXu71TyAuq5iKBIgX8HtfR8TxGipOFVgbrMgCVlzDacUB7agcl0S4crDwxj9Bnq4TpWJJe2I/FXI4n5UBR+3SCTwPh/UoceV+xmb126dmnhCXAzp2WIMXs3G3F32Dsyg8C/el14knnl36BhXAm8kdB9iwaJTkgH+p6t3GCQJp+fZJjVzMpYx9hRbLU50XtsepB8Re; AWSALBTGCORS=ygraWQX7efh45oxhgrVIInAMM40RmJVYATaA0geVmEbjAZFmcdpw0ITyFRRVXu71TyAuq5iKBIgX8HtfR8TxGipOFVgbrMgCVlzDacUB7agcl0S4crDwxj9Bnq4TpWJJe2I/FXI4n5UBR+3SCTwPh/UoceV+xmb126dmnhCXAzp2WIMXs3G3F32Dsyg8C/el14knnl36BhXAm8kdB9iwaJTkgH+p6t3GCQJp+fZJjVzMpYx9hRbLU50XtsepB8Re; AWSALB=aFKSJVnOT3Hco2SvzZm71TZ9S0wTYwx0MHirJfvY8yx9kSK/S+nE4DQRapRaASEeGz9iRk6/bG52BFGNNVYHxjGd6f/2S1YZx9tXaXZ+T1n2nzXtjFnTX8Bdtnrl; AWSALBCORS=aFKSJVnOT3Hco2SvzZm71TZ9S0wTYwx0MHirJfvY8yx9kSK/S+nE4DQRapRaASEeGz9iRk6/bG52BFGNNVYHxjGd6f/2S1YZx9tXaXZ+T1n2nzXtjFnTX8Bdtnrl
Source: global traffic HTTP traffic detected: GET /service/contentviewer/eventpipeline/preview?r=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..YwMcA3zpeIV8jgC6O8DE2w.08dXvdNEbOlICShPh48yOjTueM9OjQbW1RzzO4o6xHfWFBWCWNUUTBjCluQP85uDllu8mDHIss6GPCqJpFhx6IbvfQquU2U0vA2eL32o4kbg1Gi-B1Z5-QYNRnSpYJaZV9GYUQC5qNnhKIIyAnF-2FCUkWJyKUU4j6z6g1U055KGIGBORzGugFmrWk-rvZomte5lFb6Sx2tZVTKRyLt-JVYNUCY2lqLTWXZvuMn75nOQryMOLzp1-WsLjkT3cOR84zPSSa0OvG_JuVtwtl_fxOVnMYIWAioj50S1DHQ2cIZmjGlsIpz8Z3BEe3ftikFMsqPoBmRxvWiCXDuSizI5vuD1jpTk3G-V_vDNke55wo95fwqt_DXWUchmvUqPq6UFLVQ0GPZKfdYFre9kuS6aK-BYTuJXqlatvugMIwGunYWB8Grf_X7zmSyyR6RbcS2O.JbVljcTQNIJ4xz-IDD1gkQ HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.js HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=2cLSqwXbS6W5Wny5nLpw+G1u1Yyzp61ou63hCYHaL0WhTcMsPUyFSQcgw3m19G8Xh5HFwxbwMjf/NRIKqxzoMwX0sbi3zZaANMDW2UHYlKfM92eMIwtWAupWFpb7rB5ZwWO5jYgaZo2xIjlUBV+AyGT3DkM+Qw1wsSrxurzRm0Vyj3HEDsLYaTCopSnYZwOISXhSVSoIts0AcyKhcy6ROM8byKzkgfXDew6khvQbZTZdIflfbv1mTRviR2MOZ3Jk; AWSALBTGCORS=2cLSqwXbS6W5Wny5nLpw+G1u1Yyzp61ou63hCYHaL0WhTcMsPUyFSQcgw3m19G8Xh5HFwxbwMjf/NRIKqxzoMwX0sbi3zZaANMDW2UHYlKfM92eMIwtWAupWFpb7rB5ZwWO5jYgaZo2xIjlUBV+AyGT3DkM+Qw1wsSrxurzRm0Vyj3HEDsLYaTCopSnYZwOISXhSVSoIts0AcyKhcy6ROM8byKzkgfXDew6khvQbZTZdIflfbv1mTRviR2MOZ3Jk; AWSALB=MoDUh4bauJjggdExIMmRryNI8inM1IUwxVLJXIk2w+iXNrDFTbKOoD+jtLLDjgsTdYWq6k2k69CeNAhEBGYfnTB5C/Fmg8lCrZvt5Fqgn6AnlvOM8IMic3DqCTz9; AWSALBCORS=MoDUh4bauJjggdExIMmRryNI8inM1IUwxVLJXIk2w+iXNrDFTbKOoD+jtLLDjgsTdYWq6k2k69CeNAhEBGYfnTB5C/Fmg8lCrZvt5Fqgn6AnlvOM8IMic3DqCTz9
Source: global traffic HTTP traffic detected: GET /renderx/RenderOutput/a66ca443-6098-2b0d-46cc-b6c85649cc43/VOWithPDFSecurity/6bdd79625f23658acc2367dbf925623b?AWSAccessKeyId=ASIAWSHYYC7RYRKI753F&Expires=1724948041&x-amz-security-token=IQoJb3JpZ2luX2VjEDAaCXVzLWVhc3QtMSJHMEUCICbnP2e%2BdpUzargwAZsM2opPHKrgdI4wpKLpbuStAnaiAiEAxg%2BaoRwy6RrLLrZ58avWWyYpef7ivP9h6r7CDfmTwFcquwUISBAAGgw0NTE0OTMyMzg3NTUiDBDtvOG59%2BVdxo6r2iqYBWfsrN6yO1yVYg1E3bG1%2F%2F4ZqlQ7VPY6oLfdBkpyLRnhq4nJVjbwuwa5S7EAoYrj5RwHnHm8OYz3teZ%2BJbAg%2FYe3gkpIXskwsXE1HmQRw11fZGh7OuPOjAQPtrTFsDk49nY%2F8%2Fcxf2IK6uJr1LPujfSl7H%2F5cnBVSt89dyXbw2c2zKTdLO7N1mgDxbz%2FmEneT0rAn4SHiZkD%2FXCBkBMetGpL2c%2FZSlFA2JXDd0kG6DdSBsJ0YMmboXigxTSappA%2BSdpeNE%2FPY45VagTteA2HPFN0Jy%2B%2BgGzjIYhEhUfehwihaeV14th6Ce5roa7uGfqm6zFlsHFgUMl1ef1bwnu8OXISLvs6YYTUeEOum%2F3RSqUnR%2B0L0yeur3knAPTKcDUkIMJblvMBBc1gCdsMdXwNBFdo07UNd59Pw%2BhhdcK4a%2BvohigYSbLT5a7J8adj8FoDEAXpHmdbpIlxSGZHU0iQrFxkn6fkL%2F7iqQaPl1kCsDLGpX%2BL%2FJZRHm4B0iml8jg%2FK4hyRIQRzbhurAHxBQyhXsGoLlZfcGFoRZejLDeLobsTUlNuaQSlNoGdeExq4KBdk8EoxXYk23mronq5lt8bTsogsOwNw77yDRxxNODKF1xXedfXDh7e2atZluHG3CyKpF3OM7xHRWR7Y706WRYd7KEkyu9deElkuck%2BqSJczoTYWTgMfEZRkhixU%2FBDqV0ZDgaeS2gdvUXAa%2FBLI9Uk70ZLSLkdAwyvhX4mb00O0YdbPD97wpPGMQepF1DPT9iuLD0I87gShEJOj%2B1HpeUmtqfOCA34knFVzvpWc1EdrCsbd18CmyvDeyDkLCYokTtEoYul34FlJ9wBrWzY74uksFv8DVJARwKyyBDnyJ4vfFheoJLqOAvVMVswv53CtgY6sQEhMqjdSPJvPyKbo0MUapepCJLiwrU1Wa3cFtfOwZ7R6eAiGtvWeD7yNDgsJkyd5AKxa297pinp%2Fx88TxQTqugV2NpfKpeqWJFH5Jnz3m2v6lqDBL7Kb2RFk80GkFHT3QKUdT2%2BaWmWSPK1C9J%2FNMwoUOZX9aOohEKbyrHcfRHe9iZOOlNlQiVvmhVqKiu%2Fa5%2BoMXxCNyVeS6%2B%2F8JmixF3apjrNqprv8%2Fi0M1bAkgfJBZQ%3D&Signature=XrmDhqWAWqA1QuOF3vjZHgQ5mjU%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-65535
Source: global traffic HTTP traffic detected: GET /renderx/RenderOutput/a66ca443-6098-2b0d-46cc-b6c85649cc43/VOWithPDFSecurity/6bdd79625f23658acc2367dbf925623b?AWSAccessKeyId=ASIAWSHYYC7RYRKI753F&Expires=1724948041&x-amz-security-token=IQoJb3JpZ2luX2VjEDAaCXVzLWVhc3QtMSJHMEUCICbnP2e%2BdpUzargwAZsM2opPHKrgdI4wpKLpbuStAnaiAiEAxg%2BaoRwy6RrLLrZ58avWWyYpef7ivP9h6r7CDfmTwFcquwUISBAAGgw0NTE0OTMyMzg3NTUiDBDtvOG59%2BVdxo6r2iqYBWfsrN6yO1yVYg1E3bG1%2F%2F4ZqlQ7VPY6oLfdBkpyLRnhq4nJVjbwuwa5S7EAoYrj5RwHnHm8OYz3teZ%2BJbAg%2FYe3gkpIXskwsXE1HmQRw11fZGh7OuPOjAQPtrTFsDk49nY%2F8%2Fcxf2IK6uJr1LPujfSl7H%2F5cnBVSt89dyXbw2c2zKTdLO7N1mgDxbz%2FmEneT0rAn4SHiZkD%2FXCBkBMetGpL2c%2FZSlFA2JXDd0kG6DdSBsJ0YMmboXigxTSappA%2BSdpeNE%2FPY45VagTteA2HPFN0Jy%2B%2BgGzjIYhEhUfehwihaeV14th6Ce5roa7uGfqm6zFlsHFgUMl1ef1bwnu8OXISLvs6YYTUeEOum%2F3RSqUnR%2B0L0yeur3knAPTKcDUkIMJblvMBBc1gCdsMdXwNBFdo07UNd59Pw%2BhhdcK4a%2BvohigYSbLT5a7J8adj8FoDEAXpHmdbpIlxSGZHU0iQrFxkn6fkL%2F7iqQaPl1kCsDLGpX%2BL%2FJZRHm4B0iml8jg%2FK4hyRIQRzbhurAHxBQyhXsGoLlZfcGFoRZejLDeLobsTUlNuaQSlNoGdeExq4KBdk8EoxXYk23mronq5lt8bTsogsOwNw77yDRxxNODKF1xXedfXDh7e2atZluHG3CyKpF3OM7xHRWR7Y706WRYd7KEkyu9deElkuck%2BqSJczoTYWTgMfEZRkhixU%2FBDqV0ZDgaeS2gdvUXAa%2FBLI9Uk70ZLSLkdAwyvhX4mb00O0YdbPD97wpPGMQepF1DPT9iuLD0I87gShEJOj%2B1HpeUmtqfOCA34knFVzvpWc1EdrCsbd18CmyvDeyDkLCYokTtEoYul34FlJ9wBrWzY74uksFv8DVJARwKyyBDnyJ4vfFheoJLqOAvVMVswv53CtgY6sQEhMqjdSPJvPyKbo0MUapepCJLiwrU1Wa3cFtfOwZ7R6eAiGtvWeD7yNDgsJkyd5AKxa297pinp%2Fx88TxQTqugV2NpfKpeqWJFH5Jnz3m2v6lqDBL7Kb2RFk80GkFHT3QKUdT2%2BaWmWSPK1C9J%2FNMwoUOZX9aOohEKbyrHcfRHe9iZOOlNlQiVvmhVqKiu%2Fa5%2BoMXxCNyVeS6%2B%2F8JmixF3apjrNqprv8%2Fi0M1bAkgfJBZQ%3D&Signature=XrmDhqWAWqA1QuOF3vjZHgQ5mjU%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=131072-176563If-Range: "eb6a6bc0ad7988848d5d3d44224a8754"
Source: global traffic HTTP traffic detected: GET /renderx/RenderOutput/a66ca443-6098-2b0d-46cc-b6c85649cc43/VOWithPDFSecurity/6bdd79625f23658acc2367dbf925623b?AWSAccessKeyId=ASIAWSHYYC7RYRKI753F&Expires=1724948041&x-amz-security-token=IQoJb3JpZ2luX2VjEDAaCXVzLWVhc3QtMSJHMEUCICbnP2e%2BdpUzargwAZsM2opPHKrgdI4wpKLpbuStAnaiAiEAxg%2BaoRwy6RrLLrZ58avWWyYpef7ivP9h6r7CDfmTwFcquwUISBAAGgw0NTE0OTMyMzg3NTUiDBDtvOG59%2BVdxo6r2iqYBWfsrN6yO1yVYg1E3bG1%2F%2F4ZqlQ7VPY6oLfdBkpyLRnhq4nJVjbwuwa5S7EAoYrj5RwHnHm8OYz3teZ%2BJbAg%2FYe3gkpIXskwsXE1HmQRw11fZGh7OuPOjAQPtrTFsDk49nY%2F8%2Fcxf2IK6uJr1LPujfSl7H%2F5cnBVSt89dyXbw2c2zKTdLO7N1mgDxbz%2FmEneT0rAn4SHiZkD%2FXCBkBMetGpL2c%2FZSlFA2JXDd0kG6DdSBsJ0YMmboXigxTSappA%2BSdpeNE%2FPY45VagTteA2HPFN0Jy%2B%2BgGzjIYhEhUfehwihaeV14th6Ce5roa7uGfqm6zFlsHFgUMl1ef1bwnu8OXISLvs6YYTUeEOum%2F3RSqUnR%2B0L0yeur3knAPTKcDUkIMJblvMBBc1gCdsMdXwNBFdo07UNd59Pw%2BhhdcK4a%2BvohigYSbLT5a7J8adj8FoDEAXpHmdbpIlxSGZHU0iQrFxkn6fkL%2F7iqQaPl1kCsDLGpX%2BL%2FJZRHm4B0iml8jg%2FK4hyRIQRzbhurAHxBQyhXsGoLlZfcGFoRZejLDeLobsTUlNuaQSlNoGdeExq4KBdk8EoxXYk23mronq5lt8bTsogsOwNw77yDRxxNODKF1xXedfXDh7e2atZluHG3CyKpF3OM7xHRWR7Y706WRYd7KEkyu9deElkuck%2BqSJczoTYWTgMfEZRkhixU%2FBDqV0ZDgaeS2gdvUXAa%2FBLI9Uk70ZLSLkdAwyvhX4mb00O0YdbPD97wpPGMQepF1DPT9iuLD0I87gShEJOj%2B1HpeUmtqfOCA34knFVzvpWc1EdrCsbd18CmyvDeyDkLCYokTtEoYul34FlJ9wBrWzY74uksFv8DVJARwKyyBDnyJ4vfFheoJLqOAvVMVswv53CtgY6sQEhMqjdSPJvPyKbo0MUapepCJLiwrU1Wa3cFtfOwZ7R6eAiGtvWeD7yNDgsJkyd5AKxa297pinp%2Fx88TxQTqugV2NpfKpeqWJFH5Jnz3m2v6lqDBL7Kb2RFk80GkFHT3QKUdT2%2BaWmWSPK1C9J%2FNMwoUOZX9aOohEKbyrHcfRHe9iZOOlNlQiVvmhVqKiu%2Fa5%2BoMXxCNyVeS6%2B%2F8JmixF3apjrNqprv8%2Fi0M1bAkgfJBZQ%3D&Signature=XrmDhqWAWqA1QuOF3vjZHgQ5mjU%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=65536-131071If-Range: "eb6a6bc0ad7988848d5d3d44224a8754"
Source: global traffic HTTP traffic detected: GET /bundles/2bd6acf87747a8fbd76a.gif HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=hhoRSadJEP1giVhbKG21rwOp4PWhaHnHTvGhG1R/gv7fgRKQ/G3xazO8KaCNni2IwRgEEn/iJQTaIGCSaunU5wQCZCY5T3fJpb2yZFhQ6PNE2MNTI/FzB/PVdTmru5xSMgCfE482RPfFWIh2PnLUMzIMk4c+9RsoNr3F4GajQUzYv6QPYxT9Rv02oUMEUYQF/1qg2JJsBSYH9nq/nIzB+11TUB/yns7LSfCF/7Vwd/2OVVwKsam9RLvAvZ8EDcDW; AWSALBTGCORS=hhoRSadJEP1giVhbKG21rwOp4PWhaHnHTvGhG1R/gv7fgRKQ/G3xazO8KaCNni2IwRgEEn/iJQTaIGCSaunU5wQCZCY5T3fJpb2yZFhQ6PNE2MNTI/FzB/PVdTmru5xSMgCfE482RPfFWIh2PnLUMzIMk4c+9RsoNr3F4GajQUzYv6QPYxT9Rv02oUMEUYQF/1qg2JJsBSYH9nq/nIzB+11TUB/yns7LSfCF/7Vwd/2OVVwKsam9RLvAvZ8EDcDW; AWSALB=dcoGbhOjZfp/24yBEU1kAIvFVXRZiL7X89qo/D2r8zPAl4jL2VjAfxsBdykOlHLIoARHEprfR6/McI91OJpdeWfGVzu1OC86JHV7ynm8VFLiMttGA1OLqQxr42Uf; AWSALBCORS=dcoGbhOjZfp/24yBEU1kAIvFVXRZiL7X89qo/D2r8zPAl4jL2VjAfxsBdykOlHLIoARHEprfR6/McI91OJpdeWfGVzu1OC86JHV7ynm8VFLiMttGA1OLqQxr42Uf
Source: global traffic HTTP traffic detected: GET /bundles/2bd6acf87747a8fbd76a.gif HTTP/1.1Host: cimexcontrol.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=2aa7dbb7-a9fd-4b72-be30-c7823b3c3804:EQoAlKhqA5hjAAAA:F4GqccQ3XmkPU/6EGyHqd6elhCFlS7zKFcO0wut6WWHazCfuEru2e4clDMtoHMf56yySNdcI1s8PFZJQsrG6ECExaTFysmzS9VI8fHH0UEtRvcpcLxvJTea7NmYQZMYomWlcVAppiZceEJwO1MXYR3f0Zkz55Zxy/wPmzdb7P3Bzpb5jWEFGQMSsZjdCzgUMdAiclU6xI8XVgBRgHZfwt5cMs6/fcQX2vZsAOUPV0o0kQ6BBEFrHlomGrE5SjOFooaV8; AWSALBTG=al74mHtVyRC/+o3bg1V2tO0Tnu3G/OISB8RRvm/Wb2TpvyORyr5+KSx3difKyLZQv9fUDYZlXgfj7AJ5e+TxY4hFSot9DivWv6lLeWR6vDlGfZCtFVDeVrKWFcPqKvW1m62zFTMaK3xj61ZuFNXjIzsBz/BrsCxG6mbrhYYl3+KSdOM0Za/gSakpfrgr3yW8RPFtD5JZpwPiKGW0z/sNXW5gPd3opOEfU/9Ca7hZvZPSJxSg0/ackvRGwp1ZP0AS; AWSALBTGCORS=al74mHtVyRC/+o3bg1V2tO0Tnu3G/OISB8RRvm/Wb2TpvyORyr5+KSx3difKyLZQv9fUDYZlXgfj7AJ5e+TxY4hFSot9DivWv6lLeWR6vDlGfZCtFVDeVrKWFcPqKvW1m62zFTMaK3xj61ZuFNXjIzsBz/BrsCxG6mbrhYYl3+KSdOM0Za/gSakpfrgr3yW8RPFtD5JZpwPiKGW0z/sNXW5gPd3opOEfU/9Ca7hZvZPSJxSg0/ackvRGwp1ZP0AS; AWSALB=hd0JYzf3mJMSoQ6XMNHm/umEVAw1iYSP6Jkj9YHUEa0gLkUmds1+d6EuNG/4+g6f2fI4WkEDOavJLZiobF0t7DGQUORcn6mkJ7gRfo7uJlyrsSyuDum1/NkbfH+M; AWSALBCORS=hd0JYzf3mJMSoQ6XMNHm/umEVAw1iYSP6Jkj9YHUEa0gLkUmds1+d6EuNG/4+g6f2fI4WkEDOavJLZiobF0t7DGQUORcn6mkJ7gRfo7uJlyrsSyuDum1/NkbfH+M
Source: global traffic DNS traffic detected: DNS query: us-west-2.protection.sophos.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cimexcontrol.sharefile.com
Source: global traffic DNS traffic detected: DNS query: 0093b71e39a6.us-east-1.sdk.awswaf.com
Source: global traffic DNS traffic detected: DNS query: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
Source: global traffic DNS traffic detected: DNS query: app.launchdarkly.com
Source: global traffic DNS traffic detected: DNS query: cimexcontrol.sf-api.com
Source: global traffic DNS traffic detected: DNS query: citrix-sharefile-content.customer.pendo.io
Source: global traffic DNS traffic detected: DNS query: piletfeed-cdn.sharefile.io
Source: global traffic DNS traffic detected: DNS query: o49063.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: js-agent.newrelic.com
Source: global traffic DNS traffic detected: DNS query: events.launchdarkly.com
Source: global traffic DNS traffic detected: DNS query: bam.nr-data.net
Source: global traffic DNS traffic detected: DNS query: citrix-sharefile-data.customer.pendo.io
Source: global traffic DNS traffic detected: DNS query: sf-cv.sharefile.com
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: sf-renderx-us-east-1.sharefile.com
Source: global traffic DNS traffic detected: DNS query: sf-temp-us-east-1-production.s3.amazonaws.com
Source: unknown HTTP traffic detected: POST /0093b71e39a6/478ed03bbf12/verify HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveContent-Length: 8658sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://cimexcontrol.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Aug 2024 15:18:50 GMTContent-Length: 0Connection: closeSet-Cookie: AWSALBTG=OWF/bPPsA7c79CT7kpwUV/532Mih2OH2IlY+yzECUyrnhTdyQtjwX3WUNKGwsoRWL78nxmD86hVNsKV0bZ9iZOuyvkdR23nyiQ4qSetVvONQlq7QwTMgAXl1MA+a7cvGp6jpCLUhEejuH3CG7vLoi6NnDwcPnDYcSSuR8QtAdyaW2ZOnEsx25aVdD94jE5wFIwgAJwx1cCw1eW/C4iyPEyzOtuZqzkySU0ZjNTR0XXG/62vaj66nkkiLWU7hjj5a; Expires=Thu, 05 Sep 2024 15:18:50 GMT; Path=/Set-Cookie: AWSALBTGCORS=OWF/bPPsA7c79CT7kpwUV/532Mih2OH2IlY+yzECUyrnhTdyQtjwX3WUNKGwsoRWL78nxmD86hVNsKV0bZ9iZOuyvkdR23nyiQ4qSetVvONQlq7QwTMgAXl1MA+a7cvGp6jpCLUhEejuH3CG7vLoi6NnDwcPnDYcSSuR8QtAdyaW2ZOnEsx25aVdD94jE5wFIwgAJwx1cCw1eW/C4iyPEyzOtuZqzkySU0ZjNTR0XXG/62vaj66nkkiLWU7hjj5a; Expires=Thu, 05 Sep 2024 15:18:50 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=IBOPZza0lSD2ljsOMytOLNGfjCYdDtTBELcJWqDzCmPOKnCU/OIdE3gmqV45bBG26R1biu9Zz6ztklTBaQ8uX54DS7Mip4sqIsACLPSB6sCDJq/RjPI6T2fCTeqq; Expires=Thu, 05 Sep 2024 15:18:50 GMT; Path=/Set-Cookie: AWSALBCORS=IBOPZza0lSD2ljsOMytOLNGfjCYdDtTBELcJWqDzCmPOKnCU/OIdE3gmqV45bBG26R1biu9Zz6ztklTBaQ8uX54DS7Mip4sqIsACLPSB6sCDJq/RjPI6T2fCTeqq; Expires=Thu, 05 Sep 2024 15:18:50 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, must-revalidate, no-cache, privateContent-Language: enExpires: 0Pragma: no-cacheX-XSS-Protection: 1;mode=blockStrict-Transport-Security: max-age=16000000;includeSubDomains;preloadX-Content-Type-Options: nosniffReferrer-Policy: same-origin
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 15:18:52 GMTContent-Type: application/json; charset=utf-8Content-Length: 93Connection: closeSet-Cookie: AWSALBTG=k6j7CSJH7zxdwV0hTfHrjUeRo81C30CF2XslEqUdRDm6rdgQ0opS4Pr/mp+siw8HARF+oVCNix4nYeJP1EVTy037EKt4kcepcNMc6rU7pSviiVo4wQq+CAs+kaLz7ndHDSTeupfVA9yeO5uWDNguyu3zwTJUlxXt0ghXrmkKerMP; Expires=Thu, 05 Sep 2024 15:18:52 GMT; Path=/Set-Cookie: AWSALBTGCORS=k6j7CSJH7zxdwV0hTfHrjUeRo81C30CF2XslEqUdRDm6rdgQ0opS4Pr/mp+siw8HARF+oVCNix4nYeJP1EVTy037EKt4kcepcNMc6rU7pSviiVo4wQq+CAs+kaLz7ndHDSTeupfVA9yeO5uWDNguyu3zwTJUlxXt0ghXrmkKerMP; Expires=Thu, 05 Sep 2024 15:18:52 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=oWCuQHc3SF4g9nW3JTirjjdZM7P+vI0FDl0NBRkF1UD2/kpYvLE1SGcrp9JbIEamwBzjkPJaKPdpWND3J0hfg4fG3kBWgUAQRw76IYh938RHcDEXHVshijbbU0Pk; Expires=Thu, 05 Sep 2024 15:18:52 GMT; Path=/Set-Cookie: AWSALBCORS=oWCuQHc3SF4g9nW3JTirjjdZM7P+vI0FDl0NBRkF1UD2/kpYvLE1SGcrp9JbIEamwBzjkPJaKPdpWND3J0hfg4fG3kBWgUAQRw76IYh938RHcDEXHVshijbbU0Pk; Expires=Thu, 05 Sep 2024 15:18:52 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Wed, 28 Aug 2024 15:18:52 GMTCitrix-TransactionId: c44d4edc-0f4c-4f74-972e-57642404d1a5CorrelationId: wea1DlLs_Eqcz2vvGNC0AQX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: a66ca443-6098-2b0d-46cc-b6c85649cc43X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: qcFd9PuAM0ehWnBo0jet8Q
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Aug 2024 15:18:53 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=x7iUOUAobbSHEEM2CcfH8Dh2xwTq1qae3yseDlHGcRxZQmILVlLl5SmiocFDLEDNZTaZoxHazR0juTJMDd1OoKtVljTw4riXd7vqsT2snfg75RDNphCE15dtSvP0weWcS5eYghdLvLUf0mh3QjvtPjK+PJ4JZegn8I7fkGbfbjd0; Expires=Thu, 05 Sep 2024 15:18:53 GMT; Path=/Set-Cookie: AWSALBTGCORS=x7iUOUAobbSHEEM2CcfH8Dh2xwTq1qae3yseDlHGcRxZQmILVlLl5SmiocFDLEDNZTaZoxHazR0juTJMDd1OoKtVljTw4riXd7vqsT2snfg75RDNphCE15dtSvP0weWcS5eYghdLvLUf0mh3QjvtPjK+PJ4JZegn8I7fkGbfbjd0; Expires=Thu, 05 Sep 2024 15:18:53 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=8F7BV16n2YA70Bl76enYSGTfi8OMXnvwBVPF4ihCKgbzd4911PoDjvBKY5N3khSS7OU/EV9Ci87QiYZeTq/VfUiAz0T2A1CVUIT2jNRzUMMuIKAJ0feE5QslxuJa; Expires=Thu, 05 Sep 2024 15:18:53 GMT; Path=/Set-Cookie: AWSALBCORS=8F7BV16n2YA70Bl76enYSGTfi8OMXnvwBVPF4ihCKgbzd4911PoDjvBKY5N3khSS7OU/EV9Ci87QiYZeTq/VfUiAz0T2A1CVUIT2jNRzUMMuIKAJ0feE5QslxuJa; Expires=Thu, 05 Sep 2024 15:18:53 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: a66ca443-6098-2b0d-46cc-b6c85649cc43X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: _YTingqOr0a37GFNUk0XfA
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Aug 2024 15:18:53 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=zQLkQlSHKOT+/BASgsDiddtB6e255IHp4KXCBq0ifetfHAUvuNRBdxYCrjetCquVNRgCHfjQu3ip8sfAjk91hRiqWhnkrCWENWDjpbe65SzylzU0cRKGjKTED6hbtESHF9y674K5HQBOQ4o78qQVzEeEiZ3UvvaFPHWq9U56Hu4X; Expires=Thu, 05 Sep 2024 15:18:53 GMT; Path=/Set-Cookie: AWSALBTGCORS=zQLkQlSHKOT+/BASgsDiddtB6e255IHp4KXCBq0ifetfHAUvuNRBdxYCrjetCquVNRgCHfjQu3ip8sfAjk91hRiqWhnkrCWENWDjpbe65SzylzU0cRKGjKTED6hbtESHF9y674K5HQBOQ4o78qQVzEeEiZ3UvvaFPHWq9U56Hu4X; Expires=Thu, 05 Sep 2024 15:18:53 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=xiJ/oVt9AQ+GGax4K9a3ikt6l8bDyfebdGanfQO6WiK93LU/O1+C4SGV/cFk5Bu65yrUsPIu1Xs1NOWjUpm+5zbgzFRvbViPEu7jRG7zYcLP4KvHPhSt+jd1POsD; Expires=Thu, 05 Sep 2024 15:18:53 GMT; Path=/Set-Cookie: AWSALBCORS=xiJ/oVt9AQ+GGax4K9a3ikt6l8bDyfebdGanfQO6WiK93LU/O1+C4SGV/cFk5Bu65yrUsPIu1Xs1NOWjUpm+5zbgzFRvbViPEu7jRG7zYcLP4KvHPhSt+jd1POsD; Expires=Thu, 05 Sep 2024 15:18:53 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: a66ca443-6098-2b0d-46cc-b6c85649cc43X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: 6X1ZaEZs00e6zFaTvaCbpA
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Aug 2024 15:18:57 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=cprhPBBcQlb0ryDFkP8L2b/uQ0yOQrDlbhSBjMPjGg4gV7wDQM8rE99R3lIG46S3+zGYaL7PjFnNTzaFH5nXIJspZ/VF4bmeyA7r/hK67crwJYUYEkCTzKnHidRrGsRiPvumRh5XKMllH81PAvV+1xiTZ92QGltVaiLn51WGj/54; Expires=Thu, 05 Sep 2024 15:18:57 GMT; Path=/Set-Cookie: AWSALBTGCORS=cprhPBBcQlb0ryDFkP8L2b/uQ0yOQrDlbhSBjMPjGg4gV7wDQM8rE99R3lIG46S3+zGYaL7PjFnNTzaFH5nXIJspZ/VF4bmeyA7r/hK67crwJYUYEkCTzKnHidRrGsRiPvumRh5XKMllH81PAvV+1xiTZ92QGltVaiLn51WGj/54; Expires=Thu, 05 Sep 2024 15:18:57 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=piSGqJjt5QxyFYpA1LoUPCwy7Rlad3gTqeG2HZ/avZRT0mJZFIknCQMOOe9gf2VmpIjq9WjDdu8mTKZgWwDWvlfZ73O7kMDSRqscEkmYcWPHGlDquBMPpPhUU65b; Expires=Thu, 05 Sep 2024 15:18:57 GMT; Path=/Set-Cookie: AWSALBCORS=piSGqJjt5QxyFYpA1LoUPCwy7Rlad3gTqeG2HZ/avZRT0mJZFIknCQMOOe9gf2VmpIjq9WjDdu8mTKZgWwDWvlfZ73O7kMDSRqscEkmYcWPHGlDquBMPpPhUU65b; Expires=Thu, 05 Sep 2024 15:18:57 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Wed, 28 Aug 2024 15:18:57 GMTCitrix-TransactionId: bf13b102-1a6b-42e8-8232-9f7f53a34328CorrelationId: n3Luj6pEAEi13rwmS1VSnQX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: a66ca443-6098-2b0d-46cc-b6c85649cc43X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: dssRuTOn4EeDjcNNd_o-ww
Source: chromecache_212.2.dr, chromecache_181.2.dr String found in binary or memory: http://cimexcontrol.sharefile.com/share/view/c7885d21ca1d4a36
Source: chromecache_172.2.dr, chromecache_220.2.dr String found in binary or memory: https://agent.pendo.io/licenses
Source: chromecache_172.2.dr, chromecache_220.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/DGXiXepNeRvpgcvqVVwgerMyl9c/FzHL74W
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/WPvkzGkOrfIvp3qkN5N54f_1PEk/YiOA-0Y
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/freMllnYvBAwsP7Q8plLkQuQk9o/iIvmdJJ
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/jfhRXEM-T3XDOIl2P_kjewAdeGc/LhZTKWo
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/kRiIYerdgZdzqYlUiCx61iLjnBU/vJf7TMD
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/mfS2ulYoG7dN1QSakrLPIk6LA7Q/4_xFPLt
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/moENhVNGkRpdnhKRCzqkG8MUQPk/Mp9uRb2
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/njPoQ1-6YEZw5vUbZJ0_GVUQ91Y
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/qgx_AaYBkGN6StQWJLhgBhCmZsY/ZEFqtCH
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWAD
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/wotSbq5SNToNGIBxeYKbdsIn35Q
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/z6GAMp5KCypHWLnasLOIn0RVcPQ/vzuAMPt
Source: chromecache_181.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.css
Source: chromecache_172.2.dr, chromecache_220.2.dr String found in binary or memory: https://pendo-static-5352587489443840.storage.googleapis.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: classification engine Classification label: sus21.phis.win@17/146@62/21
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,3454855097439043113,16859177218353601384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-west-2.protection.sophos.com/?d=sharefile.com&u=aHR0cHM6Ly9jaW1leGNvbnRyb2wuc2hhcmVmaWxlLmNvbS9wdWJsaWMvc2hhcmUvd2ViLWM3ODg1ZDIxY2ExZDRhMzY=&p=m&i=NjVjNTQ0OGE0ZWZhMmU3ZjY4MzI4ZTU2&t=WlovSUNTcHprM1VEM3d0TWlBT2lsU0RVRW1WUVBxMkdVN3M3blVHZW1OYz0=&h=a909c205dbf34e088aa1370e562ae3b8&s=AVNPUEhUT0NFTkNSWVBUSVaeeO1PeU8FWzC37dtfaLaARl9QCAs8-WgronPt006GTL2q9mKeY1exhDt7A9nYyTislrrDcCqWvHyVmjLYyzcSP4OX-x7NdYywGLTM6NWNWw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,3454855097439043113,16859177218353601384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 139
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 187 Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 139 Jump to dropped file
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs