Windows Analysis Report
https://www.dropbox.com/l/scl/AAAnA73c83jKGpJw04t6yymIbXaHke9QAZ0

Overview

General Information

Sample URL: https://www.dropbox.com/l/scl/AAAnA73c83jKGpJw04t6yymIbXaHke9QAZ0
Analysis ID: 1427008
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_888832_16847&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://marketing.dropbox.com/login?referrer=
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_912761_501252&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://marketing.dropbox.com/login?referrer=
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_912761_501252&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Iframe src: https://marketing.dropbox.com/login?referrer=
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&email=apangilinan%40imax.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_886966_73720&as=cjN8duXWWupk7Pl6%2BqiShQ&hl=en HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_888832_16847&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_912761_501252&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: <input type="password" .../> found
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_886966_73720&as=cjN8duXWWupk7Pl6%2BqiShQ&hl=en HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_888832_16847&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en HTTP Parser: No favicon
Source: https://dropboxcaptcha.com/ HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_912761_501252&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/1000051215?random=1713296917862&cv=11&fst=1713296917862&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1808314498.1713296918&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&email=apangilinan%40imax.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_886966_73720&as=cjN8duXWWupk7Pl6%2BqiShQ&hl=en HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_888832_16847&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_912761_501252&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&email=apangilinan%40imax.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_886966_73720&as=cjN8duXWWupk7Pl6%2BqiShQ&hl=en HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_888832_16847&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_912761_501252&as=rfTJFFcIXrZPnaE%2BpXCTHw&hl=en HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49874 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:50036 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global traffic HTTP traffic detected: GET /l/scl/AAAnA73c83jKGpJw04t6yymIbXaHke9QAZ0 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scl/fi/1gc2wz36pzqyyh8qfn3ji/PO300063732-1.pdf..pdf?dl=0&oref=e&r=ACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t&sm=1 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D
Source: global traffic HTTP traffic detected: GET /login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&email=apangilinan%40imax.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=login_page_edison&path=%2Flogin&request_id=a2972a75fc304aa4b029a292060c35e4&time=1713296879 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&email=apangilinan%40imax.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&email=apangilinan%40imax.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR
Source: global traffic HTTP traffic detected: GET /login?referrer= HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=DNOVnzcs8l_lhTCJy9TWHtaF; locale=en
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&email=apangilinan%40imax.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=b48dd1f0c30d42e18d2a4696d7e8c386&time=1713296885 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /sso_state HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=DNOVnzcs8l_lhTCJy9TWHtaF; locale=en
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/account/check_user_with_email_exists HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=WCIjEvmKa09k4h3ThixA4ab4LmqNbE7lXO_Wn0NOPeUQneEMmjjOzVP3D8sr3RthVgAg-OJkx-FTGKlztXJQn1o-fZBB7sn1HiPdY_YQyiLWkmaf12lSbSGJ9TCqDkTVKUPuhqijz5Uko3uR7tfr9PA-Z6cTyv-UMtjYrOo80Ak
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:1$_ss:1$_st:1713298689798$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kl+wGOCm4Ve1KdG&MD=YH3KYt2P HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=dropbox/main/202404031424&cb=1713296890183 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:1$_ss:1$_st:1713298689798$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:1$_ss:1$_st:1713298689798$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:1$_ss:1$_st:1713298689798$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:1$_ss:1$_st:1713298689798$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dropboxcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:3$_ss:0$_st:1713298693173$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:4$_ss:0$_st:1713298693445$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:4$_ss:0$_st:1713298693445$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /alternate_wtl HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:4$_ss:0$_st:1713298693445$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:4$_ss:0$_st:1713298693445$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:4$_ss:0$_st:1713298693445$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:4$_ss:0$_st:1713298693445$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=WCIjEvmKa09k4h3ThixA4ab4LmqNbE7lXO_Wn0NOPeUQneEMmjjOzVP3D8sr3RthVgAg-OJkx-FTGKlztXJQn1o-fZBB7sn1HiPdY_YQyiLWkmaf12lSbSGJ9TCqDkTVKUPuhqijz5Uko3uR7tfr9PA-Z6cTyv-UMtjYrOo80Ak
Source: global traffic HTTP traffic detected: GET /?ci=js/3.8.32&q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=DNOVnzcs8l_lhTCJy9TWHtaF; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:7$_ss:0$_st:1713298711484$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==
Source: global traffic HTTP traffic detected: GET /ajax_register_cmplx HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:7$_ss:0$_st:1713298711484$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:10.585Z","expireDate":"2024-10-16T19:48:10.585Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:8$_ss:0$_st:1713298712755$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.469.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.123.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.302.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.419.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.459.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.492.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.494.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.497.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.498.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.499.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.501.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.510.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.512.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.511.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.723.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.755.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.769.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.779.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%2BRnutAOxOzp7JYxnSPsfxBSwSpVBlM; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%2BRnutAOxOzp7JYxnSPsfxBSwSpVBlM
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.806.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.811.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.895.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.896.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.898.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.903.js?utv=ut4.48.202404031424 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /saq_pxl?uid=I1Qi2gT1DIv-5-PGkBSiBw&is_js=true&landing_url=https%3A%2F%2Fwww.dropbox.com&t=Dropbox&tip=vwnthh7gaTSmdEmPaescYxzIrrZGJmQyHAS048Bw8Lw&host=https%3A%2F%2Fmarketing.dropbox.com&sa_conv_data_css_value=%270-574b2083-e644-55af-4eb8-953600e21e55%27&sa_conv_data_image_value=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&sa-user-id-v3=s%253AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%252BRnutAOxOzp7JYxnSPsfxBSwSpVBlM&sa-user-id-v2=s%253AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%252B%252BwQ%252BsWs3itb4vZJnyvNcd57P6%252BYmS%252F5wbPCLn4&sa-user-id=s%253A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%2BRnutAOxOzp7JYxnSPsfxBSwSpVBlM; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%2BRnutAOxOzp7JYxnSPsfxBSwSpVBlM
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1713296917862&cv=11&fst=1713296917862&bg=ffffff&guid=ON&async=1&gtm=45be44f0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1808314498.1713296918&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1713296917862&cv=11&fst=1713296917862&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1808314498.1713296918&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13n3n3n3n5&rnd=12688423.1713296918&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin&dma=0&npa=0&gtm=45fe44f0v9135074486za200&auid=1808314498.1713296918&gdid=dYmQxMT HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /saq_pxl?uid=I1Qi2gT1DIv-5-PGkBSiBw&is_js=true&landing_url=https%3A%2F%2Fwww.dropbox.com&t=Dropbox&tip=vwnthh7gaTSmdEmPaescYxzIrrZGJmQyHAS048Bw8Lw&host=https%3A%2F%2Fmarketing.dropbox.com&sa_conv_data_css_value=%270-574b2083-e644-55af-4eb8-953600e21e55%27&sa_conv_data_image_value=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&sa-user-id-v3=s%253AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%252BRnutAOxOzp7JYxnSPsfxBSwSpVBlM&sa-user-id-v2=s%253AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%252B%252BwQ%252BsWs3itb4vZJnyvNcd57P6%252BYmS%252F5wbPCLn4&sa-user-id=s%253A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%2BRnutAOxOzp7JYxnSPsfxBSwSpVBlM; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%2BRnutAOxOzp7JYxnSPsfxBSwSpVBlM
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1713296917862&cv=11&fst=1713294000000&bg=ffffff&guid=ON&async=1&gtm=45be44f0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&frm=2&tiba=Dropbox&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq6vuiW3X3jW-_h01tuKCjBSKXxIhgbw&random=1227804892&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=WCIjEvmKa09k4h3ThixA4ab4LmqNbE7lXO_Wn0NOPeUQneEMmjjOzVP3D8sr3RthVgAg-OJkx-FTGKlztXJQn1o-fZBB7sn1HiPdY_YQyiLWkmaf12lSbSGJ9TCqDkTVKUPuhqijz5Uko3uR7tfr9PA-Z6cTyv-UMtjYrOo80Ak
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=08f023c9-9dff-4ce2-9f0f-437645d20b4f&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9a4c2bae-d8d3-41b1-bcda-d7895fc6e813&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=08f023c9-9dff-4ce2-9f0f-437645d20b4f&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9a4c2bae-d8d3-41b1-bcda-d7895fc6e813&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1713296917862&cv=11&fst=1713294000000&bg=ffffff&guid=ON&async=1&gtm=45be44f0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&frm=2&tiba=Dropbox&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq6vuiW3X3jW-_h01tuKCjBSKXxIhgbw&random=1227804892&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=WCIjEvmKa09k4h3ThixA4ab4LmqNbE7lXO_Wn0NOPeUQneEMmjjOzVP3D8sr3RthVgAg-OJkx-FTGKlztXJQn1o-fZBB7sn1HiPdY_YQyiLWkmaf12lSbSGJ9TCqDkTVKUPuhqijz5Uko3uR7tfr9PA-Z6cTyv-UMtjYrOo80Ak
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 3a903e78361680113288User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://marketing.dropbox.com/login?referrer=Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=08f023c9-9dff-4ce2-9f0f-437645d20b4f&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9a4c2bae-d8d3-41b1-bcda-d7895fc6e813&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171329692017848743; guest_id_ads=v1%3A171329692017848743; personalization_id="v1_YQ4iuwqdCHq086U6sbr1UA=="; guest_id=v1%3A171329692017848743
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=08f023c9-9dff-4ce2-9f0f-437645d20b4f&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9a4c2bae-d8d3-41b1-bcda-d7895fc6e813&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=79378730-00f3-4098-9d37-4c2e58fd39cf
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://marketing.dropbox.com/login?referrer=_vtok: ODEuMTgxLjU3LjUy_zitok: d2ec9ee025dd623c5bae1713296920sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/login?referrer=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RCfOE88cP63MFTtrPP8cHoujtWVeEZk2jU0bEWMq1mY-1713296921-1.0.1.1-ho_cqp79QUgY4cU.utUAbZABaF1M02Qc9nisCylpd.TbmyJnkyWVqPzyvOskimoA1M5xGojwPb9d.XBudNc0ZA; _cfuvid=ISpk3NNp3mMnk5Rn4x4rmVCxDgEvxrc2uz0ptqzLHDY-1713296921980-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:35.566Z","expireDate":"2024-10-16T19:48:35.566Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:10$_ss:0$_st:1713298715567$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; _gcl_au=1.1.1808314498.1713296918
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:35.566Z","expireDate":"2024-10-16T19:48:35.566Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:10$_ss:0$_st:1713298715567$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; _gcl_au=1.1.1808314498.1713296918
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=WCIjEvmKa09k4h3ThixA4ab4LmqNbE7lXO_Wn0NOPeUQneEMmjjOzVP3D8sr3RthVgAg-OJkx-FTGKlztXJQn1o-fZBB7sn1HiPdY_YQyiLWkmaf12lSbSGJ9TCqDkTVKUPuhqijz5Uko3uR7tfr9PA-Z6cTyv-UMtjYrOo80Ak
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kl+wGOCm4Ve1KdG&MD=YH3KYt2P HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /js_tracking?url=https%3A%2F%2Fwww.dropbox.com&uid=I1Qi2gT1DIv-5-PGkBSiBw&v=1&host=https%3A%2F%2Fmarketing.dropbox.com HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%2BRnutAOxOzp7JYxnSPsfxBSwSpVBlM; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCCVrPuwBjABOgT87-jmQgRhKt9t.KwYOe1vWcLDXC%2BRnutAOxOzp7JYxnSPsfxBSwSpVBlM
Source: global traffic HTTP traffic detected: GET /ajax_register_cmplx HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:35.566Z","expireDate":"2024-10-16T19:48:35.566Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1808314498.1713296918; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:12$_ss:0$_st:1713298737076$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:35.566Z","expireDate":"2024-10-16T19:48:35.566Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1808314498.1713296918; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:13$_ss:0$_st:1713298737937$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:35.566Z","expireDate":"2024-10-16T19:48:35.566Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1808314498.1713296918; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:14$_ss:0$_st:1713298743446$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:35.566Z","expireDate":"2024-10-16T19:48:35.566Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1808314498.1713296918; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:14$_ss:0$_st:1713298743446$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR; billing_cycle=yearly; _iidt=6VHLjk2a9HCRqlvnAmKVsEUysau14boSu0rUTPwvGIPmds61WkOt4jz4Lsdhr9IajMO9gGE91P6bAw==; _vid_t=Nkz6gpautxPWgoZj8rAGkDSkjK0KcBm1kPQ+36TATuYpO49NOlZNBcuKC6CGtL9wsNojut51rvcVIg==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-16T19:48:35.566Z","expireDate":"2024-10-16T19:48:35.566Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1808314498.1713296918; utag_main=v_id:018ee873d7c5001f52283a57fb790506f002d06700918$_sn:1$_se:14$_ss:0$_st:1713298743446$ses_id:1713296889798%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: chromecache_196.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_252.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=hA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},kA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_223.2.dr, chromecache_252.2.dr, chromecache_345.2.dr, chromecache_235.2.dr String found in binary or memory: return b}oC.H="internal.enableAutoEventOnTimer";var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_252.2.dr String found in binary or memory: var DB=function(a,b,c,d,e){var f=Iz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Iz("fsl","nv.ids",[]):Iz("fsl","ids",[]);if(!g.length)return!0;var h=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: www.dropbox.com
Source: unknown HTTP traffic detected: POST /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveContent-Length: 381sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: DNOVnzcs8l_lhTCJy9TWHtaFX-Dropbox-Uid: -1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-dropbox-client-yaps-attribution: edison_atlasservlet.signup_signin-edison:prodsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1&email=apangilinan%40imax.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F1gc2wz36pzqyyh8qfn3ji%2FPO300063732-1.pdf..pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACIF_4zdg2UHEt0GoEbPgJU6aDNcQ5_J0ottwWy-azNNbTAxZPbphBWYEhXCyyXnIv_8oNYyCiA_ykqP_Q4xJTbpRNaTLFoE5zVJPhJNLtvSnoABslITqZ7_AWQJ2K94I_NZuul2OpnFyIT6MTOmyQSLIhNzCmfnwu9tzGBn5zNW8YohYg7ALlii7iXOE0qO9iwsX6VQYfqkTQ_apETu7s-t%26sm%3D1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTkxNDQ5MzcwNDA5Mjg2Mzc5NzAzMTAzMDk0NDE0MzI2MTYyNzE5; t=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-js_csrf=DNOVnzcs8l_lhTCJy9TWHtaF; __Host-ss=BgC9fNEvfc; locale=en; ets=AcXdYIlYcQWxYqpS9xY49h1i/8NBifk9xqRa8o8J9as0ChAoBbf64zm/J226TFEVHwlUnLWaH0XbqV/IwlIjaupkMNqGQ8XzPDeACqogO/xaHy/mNTlpAvoaZQDUmOTM1p3Jewnyx3DgP7SLef/L3cTbNyqYyucYQkDC0Ma99YTy4Q%3D%3D; __Host-logged-out-session=ChDGKsfz2NGLca3U5hk47OALEO2r+7AGGi5BSmthcTNlX1BMeFlFSXIybmpLUENmeTVsZTM4SWNIQkNrS1A0aEFSR0xSS0NR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:08 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: fbab00098aad4e7cb3c7e0cb9769e6b5Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:08 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 127dea468a1a487bb07e238ff74f20edConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:09 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 03ec3282344f4a5785ed65a741315e52Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 19:48:11 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c0642a87caf543d6916de24d627c8ed6Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 9f49f24720f446fbbdbfdd85d701fd57Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 650678fe179840beb0b425ae2a4ac73dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: e55baa2c13fd4ce580fd38330d5c2179Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a4d3f92678be45f09ad8d4da9c744ee0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:16 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4995e11925384ecb8c163f97eeb6cd4cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:16 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c3fac73de71244ffb7d786b16a792956Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4b69da5f0ad246f5b7fa6dd7ef798ec7Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:33 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 77361f8e09fd41aeab762e7210a409c6Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:48:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 5a02ffa11b4a431d9ee63f2729e9994dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 16 Apr 2024 19:49:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: fcf1fc02969c4bf9ae4f896b4bb0b399Connection: close
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_243.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_223.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_223.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_223.2.dr, chromecache_252.2.dr, chromecache_235.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_223.2.dr, chromecache_252.2.dr, chromecache_235.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_223.2.dr, chromecache_252.2.dr, chromecache_345.2.dr, chromecache_235.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_306.2.dr String found in binary or memory: https://cdn.bttrack.com/js/15955/analytics/1.0/analytics.min.js
Source: chromecache_326.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_326.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_179.2.dr, chromecache_227.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_243.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_243.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_243.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_243.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_326.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_326.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_326.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_281.2.dr String found in binary or memory: https://dropbox-api.arkoselabs.com/v2/
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/lp/business/distributed-teams
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=creative
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=hr
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=marketing
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=project-manager
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=sales
Source: chromecache_252.2.dr String found in binary or memory: https://google.com
Source: chromecache_252.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_243.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_235.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_335.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_223.2.dr, chromecache_252.2.dr, chromecache_345.2.dr, chromecache_235.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_326.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_283.2.dr, chromecache_228.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_228.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_326.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_179.2.dr, chromecache_316.2.dr, chromecache_221.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_296.2.dr String found in binary or memory: https://sourcegraph.pp.dropbox.com/server/-/blob/configs/security/csp/metaserver.yaml#L202
Source: chromecache_336.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_309.2.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/latest/coveoua.js
Source: chromecache_235.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_235.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_326.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_326.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_326.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_326.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_271.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/events.js
Source: chromecache_335.2.dr, chromecache_345.2.dr, chromecache_235.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_335.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_335.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_335.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_335.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j596570345
Source: chromecache_335.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=154328449436
Source: chromecache_335.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156754902475
Source: chromecache_340.2.dr String found in binary or memory: https://ws.zoominfo.com
Source: chromecache_216.2.dr String found in binary or memory: https://www.dropbox.com
Source: chromecache_179.2.dr String found in binary or memory: https://www.dropbox.com/?_hp=c
Source: chromecache_179.2.dr String found in binary or memory: https://www.dropbox.com/apps
Source: chromecache_329.2.dr String found in binary or memory: https://www.dropbox.com/pithos/marketing_tracker_service
Source: chromecache_345.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_235.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_307.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1000051215/?random
Source: chromecache_326.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_252.2.dr, chromecache_345.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_223.2.dr, chromecache_252.2.dr, chromecache_345.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_223.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_347.2.dr, chromecache_331.2.dr, chromecache_332.2.dr, chromecache_181.2.dr, chromecache_277.2.dr, chromecache_237.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_179.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=##utag_tracking_id##
Source: chromecache_326.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.
Source: chromecache_342.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
Source: chromecache_203.2.dr String found in binary or memory: https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2
Source: chromecache_235.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 50029 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50030 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49874 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:50036 version: TLS 1.2
Source: classification engine Classification label: clean1.win@24/344@80/28
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,16549822898875015849,1578510125446943990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AAAnA73c83jKGpJw04t6yymIbXaHke9QAZ0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5596 --field-trial-handle=2012,i,16549822898875015849,1578510125446943990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5868 --field-trial-handle=2012,i,16549822898875015849,1578510125446943990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,16549822898875015849,1578510125446943990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5596 --field-trial-handle=2012,i,16549822898875015849,1578510125446943990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5868 --field-trial-handle=2012,i,16549822898875015849,1578510125446943990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs