Windows Analysis Report
https://rightsignature.com/faq.html

Overview

General Information

Sample URL: https://rightsignature.com/faq.html
Analysis ID: 1428556
Infos:

Detection

Score: 21
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found potential ransomware demand text
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code

Classification

Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain HTTP Parser: Iframe src: https://consent.trustarc.com/get?name=crossdomain.html&domain=sharefile.com
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain HTTP Parser: Iframe src: https://consent.trustarc.com/get?name=crossdomain.html&domain=sharefile.com
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain HTTP Parser: Number of links: 1
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain HTTP Parser: Base64 decoded: {"ApiUrl":"https://secure.sharefile.com/sf/v3/","OAuthUrl":"https://secure.sharefile.com/oauth/oauthapi.aspx","CachePath":"/","ErrorCorrelationId":"52c9c073-414d-481a-85c4-88d649449006","Theme":{"Name":"onecitrix"},"PageWidth":"device-width","FixViewport"...
Source: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/rightsignature HTTP Parser: No favicon
Source: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/rightsignature HTTP Parser: No favicon
Source: https://www.sharefile.com/rightsignature#main-content HTTP Parser: No favicon
Source: https://www.sharefile.com/rightsignature#main-content HTTP Parser: No favicon
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain HTTP Parser: No <meta name="author".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain HTTP Parser: No <meta name="author".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain HTTP Parser: No <meta name="copyright".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /faq.html HTTP/1.1Host: rightsignature.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rightsignature HTTP/1.1Host: www.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_4fC1Gj9YRzu-lY_YRuSz_KVrP1YkIYkgNfQRdIRAKUE.css?delta=0&language=en&theme=cohesion_theme&include=eJyVk0Fu4zAMRS9kx4fopigwZxBoiZHZSKJHpJO6px86aZE07QjpShD1P0mBj54nFOIyeJ56nTBj529DmcOSsMuwKPnhcvR7ZsXaySqKeRhBriZ3zjHExCOkXnRNVGIXmWNCpxCHqPnrFaKZKw6hLjOk3Vw5VhS5F-3gFd46maDinizuOeetx0WUs9sKoXx__kgCBdJqnf-guA-0FAWOFEGprco8Pi4OKAfl-dHUUBZIzkMNLlYKze9sIlHwh5ZK0HMJUNetgxvhDCXwcHe_onGZr0s0VqiEsnv9u6AlWcjhfo9eXeFygxImo6KoM17mBGoG4-LQyHciq3cSXzmlT9AyqJ8yBoKG0diZuQgd8UWusrP1GSlO2vDayxMXBSpY_1wd0vpH5ZPtQ-09pyWXpvRCeG_RpfMKRiXl88htLB9Vh__EG01TsV20MW4GHgXrsSlP8L4mhtBq1MrH5vDA28oGe-sVRul_aPO7RxIFrF-0wfgrNM-oMmi1TXZQ_SOQ_QLE3zB7bvEfaCICPg HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_3_aRrC5mMvwOgwf2JgECYLTd_urrUAiY4M-9DdoQhDk.css?delta=1&language=en&theme=cohesion_theme&include=eJyVk0Fu4zAMRS9kx4fopigwZxBoiZHZSKJHpJO6px86aZE07QjpShD1P0mBj54nFOIyeJ56nTBj529DmcOSsMuwKPnhcvR7ZsXaySqKeRhBriZ3zjHExCOkXnRNVGIXmWNCpxCHqPnrFaKZKw6hLjOk3Vw5VhS5F-3gFd46maDinizuOeetx0WUs9sKoXx__kgCBdJqnf-guA-0FAWOFEGprco8Pi4OKAfl-dHUUBZIzkMNLlYKze9sIlHwh5ZK0HMJUNetgxvhDCXwcHe_onGZr0s0VqiEsnv9u6AlWcjhfo9eXeFygxImo6KoM17mBGoG4-LQyHciq3cSXzmlT9AyqJ8yBoKG0diZuQgd8UWusrP1GSlO2vDayxMXBSpY_1wd0vpH5ZPtQ-09pyWXpvRCeG_RpfMKRiXl88htLB9Vh__EG01TsV20MW4GHgXrsSlP8L4mhtBq1MrH5vDA28oGe-sVRul_aPO7RxIFrF-0wfgrNM-oMmi1TXZQ_SOQ_QLE3zB7bvEfaCICPg HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/4862ae87-6c86-404d-9aae-ee6cfbeff78d/web/ShareFile_Trademark_Logo_RGB.svg?itok=roiPg11K HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/e102c7b7-1d0c-405c-85c0-4edf6358ab96/web/Website_Customer_Stories_GettyImages-1180086330.jpg?crop=yes&k=c&w=830&h=703&itok=WU9aYfmn HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_RzHjij9nlkjIuBn9WMCPDAtxNj0VFOhnSC07CIkQ9uI.js?scope=footer&delta=0&language=en&theme=cohesion_theme&include=eJyVk0Fu4zAMRS9kx4fopigwZxBoiZHZSKJHpJO6px86aZE07QjpShD1P0mBj54nFOIyeJ56nTBj529DmcOSsMuwKPnhcvR7ZsXaySqKeRhBriZ3zjHExCOkXnRNVGIXmWNCpxCHqPnrFaKZKw6hLjOk3Vw5VhS5F-3gFd46maDinizuOeetx0WUs9sKoXx__kgCBdJqnf-guA-0FAWOFEGprco8Pi4OKAfl-dHUUBZIzkMNLlYKze9sIlHwh5ZK0HMJUNetgxvhDCXwcHe_onGZr0s0VqiEsnv9u6AlWcjhfo9eXeFygxImo6KoM17mBGoG4-LQyHciq3cSXzmlT9AyqJ8yBoKG0diZuQgd8UWusrP1GSlO2vDayxMXBSpY_1wd0vpH5ZPtQ-09pyWXpvRCeG_RpfMKRiXl88htLB9Vh__EG01TsV20MW4GHgXrsSlP8L4mhtBq1MrH5vDA28oGe-sVRul_aPO7RxIFrF-0wfgrNM-oMmi1TXZQ_SOQ_QLE3zB7bvEfaCICPg HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/contrib/google_tag/js/gtm.js?sc558y HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/contrib/google_tag/js/gtag.js?sc558y HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_qhtLlVpJr8P4EP_3FGiJT486FoIQTWDrpJ266bUGqVQ.js?scope=footer&delta=3&language=en&theme=cohesion_theme&include=eJyVk0Fu4zAMRS9kx4fopigwZxBoiZHZSKJHpJO6px86aZE07QjpShD1P0mBj54nFOIyeJ56nTBj529DmcOSsMuwKPnhcvR7ZsXaySqKeRhBriZ3zjHExCOkXnRNVGIXmWNCpxCHqPnrFaKZKw6hLjOk3Vw5VhS5F-3gFd46maDinizuOeetx0WUs9sKoXx__kgCBdJqnf-guA-0FAWOFEGprco8Pi4OKAfl-dHUUBZIzkMNLlYKze9sIlHwh5ZK0HMJUNetgxvhDCXwcHe_onGZr0s0VqiEsnv9u6AlWcjhfo9eXeFygxImo6KoM17mBGoG4-LQyHciq3cSXzmlT9AyqJ8yBoKG0diZuQgd8UWusrP1GSlO2vDayxMXBSpY_1wd0vpH5ZPtQ-09pyWXpvRCeG_RpfMKRiXl88htLB9Vh__EG01TsV20MW4GHgXrsSlP8L4mhtBq1MrH5vDA28oGe-sVRul_aPO7RxIFrF-0wfgrNM-oMmi1TXZQ_SOQ_QLE3zB7bvEfaCICPg HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/246099c2-cc4f-42f4-bf09-c733ef42d1bb/web/Website_Photography_GettyImages-1248900587.jpg?crop=yes&k=c&w=830&h=703&itok=CFKIq3cp HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/cfc17a78-ea2a-4d7c-a116-711b7fc713a7/web/Website_Photography_GettyImages-673115675.jpg?crop=yes&k=c&w=830&h=703&itok=ovUR697A HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/f6460d40-d6c9-4089-8320-3341606b6e48/web/Website_Illustrations_Person%202B.svg?crop=yes&k=c&w=326&h=326&itok=K0MOeToD HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/0af6e327/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=zva8gZ5zXYY; VISITOR_INFO1_LIVE=5AvaqtJ9usc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHA%3D%3D
Source: global traffic HTTP traffic detected: GET /notice?domain=sharefile_podio_rightsignature.com&c=teconsent&js=nj&noticeType=bb&text=true&gtm=1&fade=30000&pcookie HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lift.js HTTP/1.1Host: builder.lift.acquia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/f6460d40-d6c9-4089-8320-3341606b6e48/web/Website_Illustrations_Person%202B.svg?crop=yes&k=c&w=623&h=592&itok=x0g6JA0y HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/cohesion/fontello_1.woff2 HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sharefile.com/sites/default/files/css/css_4fC1Gj9YRzu-lY_YRuSz_KVrP1YkIYkgNfQRdIRAKUE.css?delta=0&language=en&theme=cohesion_theme&include=eJyVk0Fu4zAMRS9kx4fopigwZxBoiZHZSKJHpJO6px86aZE07QjpShD1P0mBj54nFOIyeJ56nTBj529DmcOSsMuwKPnhcvR7ZsXaySqKeRhBriZ3zjHExCOkXnRNVGIXmWNCpxCHqPnrFaKZKw6hLjOk3Vw5VhS5F-3gFd46maDinizuOeetx0WUs9sKoXx__kgCBdJqnf-guA-0FAWOFEGprco8Pi4OKAfl-dHUUBZIzkMNLlYKze9sIlHwh5ZK0HMJUNetgxvhDCXwcHe_onGZr0s0VqiEsnv9u6AlWcjhfo9eXeFygxImo6KoM17mBGoG4-LQyHciq3cSXzmlT9AyqJ8yBoKG0diZuQgd8UWusrP1GSlO2vDayxMXBSpY_1wd0vpH5ZPtQ-09pyWXpvRCeG_RpfMKRiXl88htLB9Vh__EG01TsV20MW4GHgXrsSlP8L4mhtBq1MrH5vDA28oGe-sVRul_aPO7RxIFrF-0wfgrNM-oMmi1TXZQ_SOQ_QLE3zB7bvEfaCICPgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613
Source: global traffic HTTP traffic detected: GET /sites/default/files/cohesion/PPMori-Regular.woff2 HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sharefile.com/sites/default/files/css/css_4fC1Gj9YRzu-lY_YRuSz_KVrP1YkIYkgNfQRdIRAKUE.css?delta=0&language=en&theme=cohesion_theme&include=eJyVk0Fu4zAMRS9kx4fopigwZxBoiZHZSKJHpJO6px86aZE07QjpShD1P0mBj54nFOIyeJ56nTBj529DmcOSsMuwKPnhcvR7ZsXaySqKeRhBriZ3zjHExCOkXnRNVGIXmWNCpxCHqPnrFaKZKw6hLjOk3Vw5VhS5F-3gFd46maDinizuOeetx0WUs9sKoXx__kgCBdJqnf-guA-0FAWOFEGprco8Pi4OKAfl-dHUUBZIzkMNLlYKze9sIlHwh5ZK0HMJUNetgxvhDCXwcHe_onGZr0s0VqiEsnv9u6AlWcjhfo9eXeFygxImo6KoM17mBGoG4-LQyHciq3cSXzmlT9AyqJ8yBoKG0diZuQgd8UWusrP1GSlO2vDayxMXBSpY_1wd0vpH5ZPtQ-09pyWXpvRCeG_RpfMKRiXl88htLB9Vh__EG01TsV20MW4GHgXrsSlP8L4mhtBq1MrH5vDA28oGe-sVRul_aPO7RxIFrF-0wfgrNM-oMmi1TXZQ_SOQ_QLE3zB7bvEfaCICPgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613
Source: global traffic HTTP traffic detected: GET /get?name=crossdomain.html&domain=sharefile_podio_rightsignature.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/75c641bb-cc2b-4910-885b-e67d33984614/web/Website_Product_Illustrations_E-Signature_1080x720.jpg?crop=yes&k=c&w=1500&h=1500&itok=dtbtPJu1 HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /v3/accounts/CLOUDSOFTWAREGROUP/capture-config HTTP/1.1Host: us.perz-api.cloudservices.acquia.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/4862ae87-6c86-404d-9aae-ee6cfbeff78d/web/ShareFile_Trademark_Logo_RGB.svg?itok=roiPg11K HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=3600&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset/notice.js/v/v1.7-3185 HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1068539930?random=1713506614615&cv=11&fst=1713506614615&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&hn=www.googleadservices.com&frm=0&tiba=RightSignature%20%7C%20ShareFile&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mtc.js HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; notice_behavior=implied,us
Source: global traffic HTTP traffic detected: GET /content/e102c7b7-1d0c-405c-85c0-4edf6358ab96/web/Website_Customer_Stories_GettyImages-1180086330.jpg?crop=yes&k=c&w=830&h=703&itok=WU9aYfmn HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/f6460d40-d6c9-4089-8320-3341606b6e48/web/Website_Illustrations_Person%202B.svg?crop=yes&k=c&w=326&h=326&itok=K0MOeToD HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/cfc17a78-ea2a-4d7c-a116-711b7fc713a7/web/Website_Photography_GettyImages-673115675.jpg?crop=yes&k=c&w=830&h=703&itok=ovUR697A HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/246099c2-cc4f-42f4-bf09-c733ef42d1bb/web/Website_Photography_GettyImages-1248900587.jpg?crop=yes&k=c&w=830&h=703&itok=CFKIq3cp HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/f6460d40-d6c9-4089-8320-3341606b6e48/web/Website_Illustrations_Person%202B.svg?crop=yes&k=c&w=623&h=592&itok=x0g6JA0y HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/accounts/CLOUDSOFTWAREGROUP/decide?site_id=sharefile&language=en HTTP/1.1Host: us.perz-api.cloudservices.acquia.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/accounts/CLOUDSOFTWAREGROUP/capture-config HTTP/1.1Host: us.perz-api.cloudservices.acquia.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/75c641bb-cc2b-4910-885b-e67d33984614/web/Website_Product_Illustrations_E-Signature_1080x720.jpg?crop=yes&k=c&w=1500&h=1500&itok=dtbtPJu1 HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1068539930/?random=1713506614615&cv=11&fst=1713506614615&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&hn=www.googleadservices.com&frm=0&tiba=RightSignature%20%7C%20ShareFile&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /signals/config/1047406019936563?v=2.9.154&r=stable&domain=www.sharefile.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=3600&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506614615&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&frm=0&tiba=RightSignature%20%7C%20ShareFile&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqdpRZnEq6FaEk2UXRtzDigmdeoVuyrDGpnQ63Tvu5JuM0LMRL&random=1865255351&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&rl=&if=false&ts=1713506616719&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506615963&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&rl=&if=false&ts=1713506616719&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506615963&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506614615&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&frm=0&tiba=RightSignature%20%7C%20ShareFile&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqdpRZnEq6FaEk2UXRtzDigmdeoVuyrDGpnQ63Tvu5JuM0LMRL&random=1865255351&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/favicon.ico HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; notice_behavior=implied,us; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.0.1713506616.60.0.0; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&rl=&if=false&ts=1713506616719&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506615963&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nr-spa-1.256.1.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&rl=&if=false&ts=1713506616719&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506615963&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=0kbccwo&ref=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&upid=a44kair&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/favicon.ico HTTP/1.1Host: www.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; notice_behavior=implied,us; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.0.1713506616.60.0.0; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx
Source: global traffic HTTP traffic detected: GET /mtc/event HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; notice_behavior=implied,us; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.0.1713506616.60.0.0; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mautic_device_id=dz7f377cqak9od875zteacx; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/utils/common.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/esw.min.css HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/client/liveagent.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=9340&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/rightsignature&hr=0&af=err,xhr,stn,ins,spa&qt=13&ap=1129&be=1272&fe=6195&dc=2323&at=H0EREwhNRBtGBBpfGBke&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1713506609827,%22n%22:0,%22f%22:620,%22dn%22:622,%22dne%22:730,%22c%22:730,%22s%22:731,%22ce%22:978,%22rq%22:979,%22rp%22:1273,%22rpe%22:1571,%22di%22:3399,%22ds%22:3399,%22de%22:3595,%22dc%22:7460,%22l%22:7460,%22le%22:7467%7D,%22navigation%22:%7B%7D%7D&fp=3089&fcp=3089 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=9951&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/rightsignature&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=9937&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/rightsignature&st=1713506609827&hr=0&fts=1713506609827&n=26&fsh=1 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/rightsignature HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/eswFrame.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/frame/session.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/frame/broadcast.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/client/invite.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/frame/chasitor.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /rightsignature HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; notice_behavior=implied,us; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.0.1713506616.60.0.0; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacxIf-None-Match: W/"1713478596-gzip"
Source: global traffic HTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00DDn00000AvI1G&EmbeddedServiceConfig.configName=Sales_Group&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[573Dn000000hOkR]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/utils/inert.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=zva8gZ5zXYY; VISITOR_INFO1_LIVE=5AvaqtJ9usc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHA%3D%3D
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/frame/filetransfer.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/rightsignatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /td/rul/1068539930?random=1713506623270&cv=11&fst=1713506623270&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm1gVkoOGEPAeVBNXO8QVFRqvupWO9TZbkHLXXfeOLj1GlCDCTqZuhi4y-7
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1068539930/?random=1713506623270&cv=11&fst=1713506623270&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm1gVkoOGEPAeVBNXO8QVFRqvupWO9TZbkHLXXfeOLj1GlCDCTqZuhi4y-7
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=471e&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506623270&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&frm=0&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqiZjrYSn9mgTk-BJJiU-yI81y1FFuQUT44gqjUaEMHOWpHnJw&random=3891280872&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Frightsignature%23main-content&rl=&if=false&ts=1713506625381&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506625235&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Frightsignature%23main-content&rl=&if=false&ts=1713506625381&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506625235&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=0kbccwo&ref=https%3A%2F%2Fwww.sharefile.com%2Frightsignature%23main-content&upid=a44kair&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/accounts/CLOUDSOFTWAREGROUP/decide?site_id=sharefile&language=en HTTP/1.1Host: us.perz-api.cloudservices.acquia.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=471e&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Frightsignature%23main-content&rl=&if=false&ts=1713506625381&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506625235&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506623270&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Frightsignature&frm=0&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqiZjrYSn9mgTk-BJJiU-yI81y1FFuQUT44gqjUaEMHOWpHnJw&random=3891280872&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Frightsignature%23main-content&rl=&if=false&ts=1713506625381&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506625235&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=3884&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/rightsignature&hr=0&af=err,xhr,stn,ins,spa&qt=13&ap=1129&be=480&fe=3291&dc=1454&at=H0EREwhNRBtGBBpfGBke&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1713506622154,%22n%22:0,%22f%22:4,%22dn%22:27,%22dne%22:27,%22c%22:27,%22s%22:56,%22ce%22:274,%22rq%22:274,%22rp%22:480,%22rpe%22:481,%22di%22:1725,%22ds%22:1726,%22de%22:1934,%22dc%22:3764,%22l%22:3764,%22le%22:3771%7D,%22navigation%22:%7B%7D%7D&fp=1719&fcp=1719 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mtc/event HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mautic_device_id=dz7f377cqak9od875zteacx; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506625.51.0.0
Source: global traffic HTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00DDn00000AvI1G&EmbeddedServiceConfig.configName=Sales_Group&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[573Dn000000hOkR]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=4678&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/rightsignature&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sharefile HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506625.51.0.0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506625.51.0.0
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=zva8gZ5zXYY; VISITOR_INFO1_LIVE=5AvaqtJ9usc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHA%3D%3D
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_-Io_KUSFJioXsBiqVDZOCmazGUcVEppoh93Yu4YrnhY.css?delta=0&language=en&theme=cohesion_theme&include=eJyVVNFu2zAM_CEn_oi-DAP2DQItMTIbSXRFKpn39aOTFknTTUifDJ3uyCN4sucZhbiMnuedzphx8PdQ5tASDhmakh-vn92BWbEOsopiHieQm8hdaowx8QRpJ7omKnGIzDGhU4hj1Pz5CNHEFcdQ2wJpv1SOFUUeSXt4hd-DzFDxQIZ7znnz2EQ5u60Rytfr9yJQIK3m_B-MR6DHKHCiCEp9VubpeXJAOSovz5aG0iA5DzW4WCl0x9lIouCPPZag5xKgrpuDO-ICJfD4cL5F47pfl2iqUAll__rW0Io0cng4oFdXuNxFCZOloqizvCwJ1ASWi2On3pms31l85ZQ-gpZB_ZwxEHSElp2Fi9AJf8qNdpH-QIqzdrR288JFgQrWXzeF9OaofLb3UHeeU8ulS70mfGdoG7yCpZLyZeW2lveu43_wjmkq9hZtjZuAJ8F66tIT_FkTQ-gZtfaxuzxJFHCb-cPeFN3JIHbg3xqBC2D_ha-Y1QyWuULLgiqjVnu9Dqp_JljfCN93cnoZ5S9lS_1e HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506625.51.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_3_aRrC5mMvwOgwf2JgECYLTd_urrUAiY4M-9DdoQhDk.css?delta=1&language=en&theme=cohesion_theme&include=eJyVVNFu2zAM_CEn_oi-DAP2DQItMTIbSXRFKpn39aOTFknTTUifDJ3uyCN4sucZhbiMnuedzphx8PdQ5tASDhmakh-vn92BWbEOsopiHieQm8hdaowx8QRpJ7omKnGIzDGhU4hj1Pz5CNHEFcdQ2wJpv1SOFUUeSXt4hd-DzFDxQIZ7znnz2EQ5u60Rytfr9yJQIK3m_B-MR6DHKHCiCEp9VubpeXJAOSovz5aG0iA5DzW4WCl0x9lIouCPPZag5xKgrpuDO-ICJfD4cL5F47pfl2iqUAll__rW0Io0cng4oFdXuNxFCZOloqizvCwJ1ASWi2On3pms31l85ZQ-gpZB_ZwxEHSElp2Fi9AJf8qNdpH-QIqzdrR288JFgQrWXzeF9OaofLb3UHeeU8ulS70mfGdoG7yCpZLyZeW2lveu43_wjmkq9hZtjZuAJ8F66tIT_FkTQ-gZtfaxuzxJFHCb-cPeFN3JIHbg3xqBC2D_ha-Y1QyWuULLgiqjVnu9Dqp_JljfCN93cnoZ5S9lS_1e HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506625.51.0.0
Source: global traffic HTTP traffic detected: GET /content/26916086-9ed4-493c-af78-c8c2afc842f5/web/Product%20Illustration_1080x720_Secure%20sharing%20&%20collaboration@2x.png?crop=yes&k=c&w=830&h=703&itok=MmWlHLIh HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/7959740b-afa3-48fd-b6f4-04674639e5e3/web/Website_Product%20Illustrations_features_2.png?crop=yes&k=c&w=830&h=703&itok=bhzR9z_c HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/73a89c78-cf18-4c85-a8d4-b8ec5de18feb/web/Website_Product_Illustrations_features_10.png?crop=yes&k=c&w=830&h=703&itok=FmrUiBQc HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/00540f28-5cdc-4417-bad1-85b56a4116ba/web/Portrait_Nayo_Carter_Gray_1st_Step_Accounting.jpg?crop=yes&k=c&w=326&h=326&itok=x5gsYc2m HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/5f035505-208b-4c46-a6fa-30228dc6a5d2/web/Portrait_Michael_Wentzel_Trademark_Threads.jpg?crop=yes&k=c&w=326&h=326&itok=3CJtX8s8 HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/590fd4d1-84b5-4a67-8519-9cde47821ca6/web/Portrait_Nathan_Hopscotch.jpg?crop=yes&k=c&w=326&h=326&itok=wELouT9e HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=4970&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_RzHjij9nlkjIuBn9WMCPDAtxNj0VFOhnSC07CIkQ9uI.js?scope=footer&delta=0&language=en&theme=cohesion_theme&include=eJyVVNFu2zAM_CEn_oi-DAP2DQItMTIbSXRFKpn39aOTFknTTUifDJ3uyCN4sucZhbiMnuedzphx8PdQ5tASDhmakh-vn92BWbEOsopiHieQm8hdaowx8QRpJ7omKnGIzDGhU4hj1Pz5CNHEFcdQ2wJpv1SOFUUeSXt4hd-DzFDxQIZ7znnz2EQ5u60Rytfr9yJQIK3m_B-MR6DHKHCiCEp9VubpeXJAOSovz5aG0iA5DzW4WCl0x9lIouCPPZag5xKgrpuDO-ICJfD4cL5F47pfl2iqUAll__rW0Io0cng4oFdXuNxFCZOloqizvCwJ1ASWi2On3pms31l85ZQ-gpZB_ZwxEHSElp2Fi9AJf8qNdpH-QIqzdrR288JFgQrWXzeF9OaofLb3UHeeU8ulS70mfGdoG7yCpZLyZeW2lveu43_wjmkq9hZtjZuAJ8F66tIT_FkTQ-gZtfaxuzxJFHCb-cPeFN3JIHbg3xqBC2D_ha-Y1QyWuULLgiqjVnu9Dqp_JljfCN93cnoZ5S9lS_1e HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506625.51.0.0; notice_behavior=implied,us
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_Hl-kfw0A-4WSXx__H0XKzmTXj5wECGaIF1TwfyjWmG4.js?scope=footer&delta=3&language=en&theme=cohesion_theme&include=eJyVVNFu2zAM_CEn_oi-DAP2DQItMTIbSXRFKpn39aOTFknTTUifDJ3uyCN4sucZhbiMnuedzphx8PdQ5tASDhmakh-vn92BWbEOsopiHieQm8hdaowx8QRpJ7omKnGIzDGhU4hj1Pz5CNHEFcdQ2wJpv1SOFUUeSXt4hd-DzFDxQIZ7znnz2EQ5u60Rytfr9yJQIK3m_B-MR6DHKHCiCEp9VubpeXJAOSovz5aG0iA5DzW4WCl0x9lIouCPPZag5xKgrpuDO-ICJfD4cL5F47pfl2iqUAll__rW0Io0cng4oFdXuNxFCZOloqizvCwJ1ASWi2On3pms31l85ZQ-gpZB_ZwxEHSElp2Fi9AJf8qNdpH-QIqzdrR288JFgQrWXzeF9OaofLb3UHeeU8ulS70mfGdoG7yCpZLyZeW2lveu43_wjmkq9hZtjZuAJ8F66tIT_FkTQ-gZtfaxuzxJFHCb-cPeFN3JIHbg3xqBC2D_ha-Y1QyWuULLgiqjVnu9Dqp_JljfCN93cnoZ5S9lS_1e HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506625.51.0.0; notice_behavior=implied,us
Source: global traffic HTTP traffic detected: GET /td/rul/1068539930?random=1713506629288&cv=11&fst=1713506629288&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2F&hn=www.googleadservices.com&frm=0&tiba=ShareFile%20%7C%20ShareFile&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm1gVkoOGEPAeVBNXO8QVFRqvupWO9TZbkHLXXfeOLj1GlCDCTqZuhi4y-7
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1068539930/?random=1713506629288&cv=11&fst=1713506629288&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2F&hn=www.googleadservices.com&frm=0&tiba=ShareFile%20%7C%20ShareFile&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm1gVkoOGEPAeVBNXO8QVFRqvupWO9TZbkHLXXfeOLj1GlCDCTqZuhi4y-7
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2F&rl=&if=false&ts=1713506629822&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506629811&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/6c0d95bb-4035-423a-821e-e700a98c9870/web/Website_Blogs_DLS_CED_Venture.JPG?crop=yes&k=c&w=624&h=365&itok=kDWBEd0S HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=4970&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/lbpbi44rhs/mp4/ShareFile_PROD_SortingCards_CS_V010_DT_V002_H264.mp4?quality=hd HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.sharefile.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2F&rl=&if=false&ts=1713506629822&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506629811&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/accounts/CLOUDSOFTWAREGROUP/decide?site_id=sharefile&language=en HTTP/1.1Host: us.perz-api.cloudservices.acquia.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/00540f28-5cdc-4417-bad1-85b56a4116ba/web/Portrait_Nayo_Carter_Gray_1st_Step_Accounting.jpg?crop=yes&k=c&w=623&h=592&itok=pf2ensER HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/5f035505-208b-4c46-a6fa-30228dc6a5d2/web/Portrait_Michael_Wentzel_Trademark_Threads.jpg?crop=yes&k=c&w=623&h=592&itok=WPIGiqYb HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/00540f28-5cdc-4417-bad1-85b56a4116ba/web/Portrait_Nayo_Carter_Gray_1st_Step_Accounting.jpg?crop=yes&k=c&w=326&h=326&itok=x5gsYc2m HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/5f035505-208b-4c46-a6fa-30228dc6a5d2/web/Portrait_Michael_Wentzel_Trademark_Threads.jpg?crop=yes&k=c&w=326&h=326&itok=3CJtX8s8 HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/26916086-9ed4-493c-af78-c8c2afc842f5/web/Product%20Illustration_1080x720_Secure%20sharing%20&%20collaboration@2x.png?crop=yes&k=c&w=830&h=703&itok=MmWlHLIh HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/590fd4d1-84b5-4a67-8519-9cde47821ca6/web/Portrait_Nathan_Hopscotch.jpg?crop=yes&k=c&w=623&h=592&itok=i9uR-4Wm HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/7959740b-afa3-48fd-b6f4-04674639e5e3/web/Website_Product%20Illustrations_features_2.png?crop=yes&k=c&w=830&h=703&itok=bhzR9z_c HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/590fd4d1-84b5-4a67-8519-9cde47821ca6/web/Portrait_Nathan_Hopscotch.jpg?crop=yes&k=c&w=326&h=326&itok=wELouT9e HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/custom/sharefile_common/img/checkmark.svg HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/sites/default/files/css/css_-Io_KUSFJioXsBiqVDZOCmazGUcVEppoh93Yu4YrnhY.css?delta=0&language=en&theme=cohesion_theme&include=eJyVVNFu2zAM_CEn_oi-DAP2DQItMTIbSXRFKpn39aOTFknTTUifDJ3uyCN4sucZhbiMnuedzphx8PdQ5tASDhmakh-vn92BWbEOsopiHieQm8hdaowx8QRpJ7omKnGIzDGhU4hj1Pz5CNHEFcdQ2wJpv1SOFUUeSXt4hd-DzFDxQIZ7znnz2EQ5u60Rytfr9yJQIK3m_B-MR6DHKHCiCEp9VubpeXJAOSovz5aG0iA5DzW4WCl0x9lIouCPPZag5xKgrpuDO-ICJfD4cL5F47pfl2iqUAll__rW0Io0cng4oFdXuNxFCZOloqizvCwJ1ASWi2On3pms31l85ZQ-gpZB_ZwxEHSElp2Fi9AJf8qNdpH-QIqzdrR288JFgQrWXzeF9OaofLb3UHeeU8ulS70mfGdoG7yCpZLyZeW2lveu43_wjmkq9hZtjZuAJ8F66tIT_FkTQ-gZtfaxuzxJFHCb-cPeFN3JIHbg3xqBC2D_ha-Y1QyWuULLgiqjVnu9Dqp_JljfCN93cnoZ5S9lS_1eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506625.51.0.0; notice_behavior=implied,us
Source: global traffic HTTP traffic detected: GET /content/73a89c78-cf18-4c85-a8d4-b8ec5de18feb/web/Website_Product_Illustrations_features_10.png?crop=yes&k=c&w=830&h=703&itok=FmrUiBQc HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2F&rl=&if=false&ts=1713506629822&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506629811&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2F&rl=&if=false&ts=1713506629822&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506629811&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506629288&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2F&frm=0&tiba=ShareFile%20%7C%20ShareFile&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqf4J3Ofn7j3aHu-bXbTB6XZZawMv_MimTqF_pEU1WmSi-HTZ_&random=2426011398&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /seeds/47857953/assets/asset-view/a/7/1/6/a7168da3-98d4-4435-8f10-9b0c82b6f720/video_1080p/faststart.mp4?response-content-disposition=inline%3B%20filename%3D%22ShareFile_PROD_SortingCards_CS_V010_DT_V002_H264.mp4%22&Expires=1713511981&Signature=TucUiWM2ctMwt3cC6cRfwir5TDaJ745VDqlFnxqU1DKeeN~WnBeV-11uJ-bthSdubhy6vUcZzYoyDzdl-DfS56X8sZ0DltpcMUo3i6UxXTN7jB~uHlKop~VoVOxzz8xJuBt9wRq4eOExdEpSc5KkFLJSj2GvdOcL0~xvx~0JjESbqxCIntp3CMS29WZ-cqRXuy~YHoHECUMJ97Vq7eLV3WDebXobSWs30DqIy-PfaDz5q72hranvBkiJPLEr6Gu9211DqRMUU2qyRwUM4ULtf-XMMCWEGSfo2TYbmmTa1LB~KknqtzuG1jonxq2kO5oP3Tc-Hoz6DFk7ZgwQ0qGtQw__&Key-Pair-Id=APKAJD5XONOBVWWOA65A HTTP/1.1Host: previews.us-east-1.widencdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.sharefile.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /modules/custom/sharefile_common/img/checkmark.svg HTTP/1.1Host: www.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /content/6c0d95bb-4035-423a-821e-e700a98c9870/web/Website_Blogs_DLS_CED_Venture.JPG?crop=yes&k=c&w=624&h=365&itok=kDWBEd0S HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/00540f28-5cdc-4417-bad1-85b56a4116ba/web/Portrait_Nayo_Carter_Gray_1st_Step_Accounting.jpg?crop=yes&k=c&w=623&h=592&itok=pf2ensER HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/5f035505-208b-4c46-a6fa-30228dc6a5d2/web/Portrait_Michael_Wentzel_Trademark_Threads.jpg?crop=yes&k=c&w=623&h=592&itok=WPIGiqYb HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506629288&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2F&frm=0&tiba=ShareFile%20%7C%20ShareFile&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqf4J3Ofn7j3aHu-bXbTB6XZZawMv_MimTqF_pEU1WmSi-HTZ_&random=2426011398&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/590fd4d1-84b5-4a67-8519-9cde47821ca6/web/Portrait_Nathan_Hopscotch.jpg?crop=yes&k=c&w=623&h=592&itok=i9uR-4Wm HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mautic/app/bundles/CoreBundle/Assets/js/libraries/froogaloop2.min.js?vd4e0e01b HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mautic_device_id=dz7f377cqak9od875zteacx; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /track/up?adv=0kbccwo&ref=https%3A%2F%2Fwww.sharefile.com%2F&upid=a44kair&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/ HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /mtc/event HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mautic_device_id=dz7f377cqak9od875zteacx; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00DDn00000AvI1G&EmbeddedServiceConfig.configName=Sales_Group&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=2925&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/&hr=0&af=err,xhr,stn,ins,spa&qt=14&ap=1252&be=448&fe=2430&dc=1411&at=H0EREwhNRBtGBBpfGBke&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1713506628480,%22n%22:0,%22r%22:3,%22re%22:240,%22f%22:240,%22dn%22:240,%22dne%22:240,%22c%22:240,%22s%22:240,%22ce%22:245,%22rq%22:245,%22rp%22:448,%22rpe%22:770,%22di%22:1786,%22ds%22:1786,%22de%22:1859,%22dc%22:2865,%22l%22:2865,%22le%22:2878%7D,%22navigation%22:%7B%22rc%22:1%7D%7D&fp=1727&fcp=1727 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[573Dn000000hOkR]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mautic/media/css/mediaelementplayer.min.css?vd4e0e01b HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mautic_device_id=dz7f377cqak9od875zteacx; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=3507&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plans-pricing HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_OfettgVFlcefwg9sYGm5RA-2k2_xB32Pb_4D1MDUJog.css?delta=0&language=en&theme=cohesion_theme&include=eJyVVNGS2jAM_KGEfERfOp3pN3iELRwdtpVaClzu66sALRxwHu4pk9VKlqxdex5RiMvgeex1xIydv4Uyhzlhl2FW8sP50--YFWsniyjmYQtyTXKnGkNMvIXUiy6JSuwic0zoFOIQNX_-hWjJFYdQ5wnSZqocK4rckzbwBu-djFBxR4Z7znntcRbl7NaDUB7DlyJQIC3W-RPGPdBiFDhQBKU2K_P2dXJA2StPr5aGMkNyHmpwsVJojrOSRMHvWyxBzyVAXdYObogTlMDD3f9VGuf9ukTbCpVQNm9_ZrQiMznc7dCrK1xupITJVFHUmV6mBGoJpot9o96R7Lyj-Mop_RNaBvVjxkDQSDTtTFyEDvhLrrRT6k-kOGoj1yI_uChQwfr7miGtOSofzQ-195zmXJrUs8J7Q-fOK5gqKZ9Wbmu5nDp8gTeapmJetDWuCbwVrIcmPcHHkhhCq1E7PjaXB94sGyzWK2ylf9LmY44kClg_cc31Z91sZur-K2g4TWSO3dgka7FnoT0ungPehCYW0i_YcyEDezPMk-CRQkTtvb051-gZvAJOmZPSNFy-nU1VxFYV3FTJ2yM3PCBmV630_gr1pXKro-Ul5gTL6fZ3FW2A4pduvSwnhaYJVQat9mw6qP4VR3_D9d95IE56-Av_1pO3 HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/plans-pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=zva8gZ5zXYY; VISITOR_INFO1_LIVE=5AvaqtJ9usc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHA%3D%3D
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_3_aRrC5mMvwOgwf2JgECYLTd_urrUAiY4M-9DdoQhDk.css?delta=1&language=en&theme=cohesion_theme&include=eJyVVNGS2jAM_KGEfERfOp3pN3iELRwdtpVaClzu66sALRxwHu4pk9VKlqxdex5RiMvgeex1xIydv4Uyhzlhl2FW8sP50--YFWsniyjmYQtyTXKnGkNMvIXUiy6JSuwic0zoFOIQNX_-hWjJFYdQ5wnSZqocK4rckzbwBu-djFBxR4Z7znntcRbl7NaDUB7DlyJQIC3W-RPGPdBiFDhQBKU2K_P2dXJA2StPr5aGMkNyHmpwsVJojrOSRMHvWyxBzyVAXdYObogTlMDD3f9VGuf9ukTbCpVQNm9_ZrQiMznc7dCrK1xupITJVFHUmV6mBGoJpot9o96R7Lyj-Mop_RNaBvVjxkDQSDTtTFyEDvhLrrRT6k-kOGoj1yI_uChQwfr7miGtOSofzQ-195zmXJrUs8J7Q-fOK5gqKZ9Wbmu5nDp8gTeapmJetDWuCbwVrIcmPcHHkhhCq1E7PjaXB94sGyzWK2ylf9LmY44kClg_cc31Z91sZur-K2g4TWSO3dgka7FnoT0ungPehCYW0i_YcyEDezPMk-CRQkTtvb051-gZvAJOmZPSNFy-nU1VxFYV3FTJ2yM3PCBmV630_gr1pXKro-Ul5gTL6fZ3FW2A4pduvSwnhaYJVQat9mw6qP4VR3_D9d95IE56-Av_1pO3 HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/plans-pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_8yIAd7znkBJmxTZb99q7qowPbx5Epp461bhogGN9xoo.js?scope=footer&delta=0&language=en&theme=cohesion_theme&include=eJyVVNGS2jAM_KGEfERfOp3pN3iELRwdtpVaClzu66sALRxwHu4pk9VKlqxdex5RiMvgeex1xIydv4Uyhzlhl2FW8sP50--YFWsniyjmYQtyTXKnGkNMvIXUiy6JSuwic0zoFOIQNX_-hWjJFYdQ5wnSZqocK4rckzbwBu-djFBxR4Z7znntcRbl7NaDUB7DlyJQIC3W-RPGPdBiFDhQBKU2K_P2dXJA2StPr5aGMkNyHmpwsVJojrOSRMHvWyxBzyVAXdYObogTlMDD3f9VGuf9ukTbCpVQNm9_ZrQiMznc7dCrK1xupITJVFHUmV6mBGoJpot9o96R7Lyj-Mop_RNaBvVjxkDQSDTtTFyEDvhLrrRT6k-kOGoj1yI_uChQwfr7miGtOSofzQ-195zmXJrUs8J7Q-fOK5gqKZ9Wbmu5nDp8gTeapmJetDWuCbwVrIcmPcHHkhhCq1E7PjaXB94sGyzWK2ylf9LmY44kClg_cc31Z91sZur-K2g4TWSO3dgka7FnoT0ungPehCYW0i_YcyEDezPMk-CRQkTtvb051-gZvAJOmZPSNFy-nU1VxFYV3FTJ2yM3PCBmV630_gr1pXKro-Ul5gTL6fZ3FW2A4pduvSwnhaYJVQat9mw6qP4VR3_D9d95IE56-Av_1pO3 HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/plans-pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /content/ebfa1253-3cd6-4185-bbc2-a7dcfcc1ad92/web/Website_Illustrations_Success%202B.svg?crop=yes&k=c&w=326&h=326&itok=V4ZK6BsV HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/12012766-4f5f-4e11-82e5-3f0f9e49a02f/web/Website_Illustrations_Success%201B.svg?crop=yes&k=c&w=326&h=326&itok=Rgs5NEb2 HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_U-jt0r_xv3bxi9dry1DlXejjAZwXgOU7JOhYcNljBeA.js?scope=footer&delta=3&language=en&theme=cohesion_theme&include=eJyVVNGS2jAM_KGEfERfOp3pN3iELRwdtpVaClzu66sALRxwHu4pk9VKlqxdex5RiMvgeex1xIydv4Uyhzlhl2FW8sP50--YFWsniyjmYQtyTXKnGkNMvIXUiy6JSuwic0zoFOIQNX_-hWjJFYdQ5wnSZqocK4rckzbwBu-djFBxR4Z7znntcRbl7NaDUB7DlyJQIC3W-RPGPdBiFDhQBKU2K_P2dXJA2StPr5aGMkNyHmpwsVJojrOSRMHvWyxBzyVAXdYObogTlMDD3f9VGuf9ukTbCpVQNm9_ZrQiMznc7dCrK1xupITJVFHUmV6mBGoJpot9o96R7Lyj-Mop_RNaBvVjxkDQSDTtTFyEDvhLrrRT6k-kOGoj1yI_uChQwfr7miGtOSofzQ-195zmXJrUs8J7Q-fOK5gqKZ9Wbmu5nDp8gTeapmJetDWuCbwVrIcmPcHHkhhCq1E7PjaXB94sGyzWK2ylf9LmY44kClg_cc31Z91sZur-K2g4TWSO3dgka7FnoT0ungPehCYW0i_YcyEDezPMk-CRQkTtvb051-gZvAJOmZPSNFy-nU1VxFYV3FTJ2yM3PCBmV630_gr1pXKro-Ul5gTL6fZ3FW2A4pduvSwnhaYJVQat9mw6qP4VR3_D9d95IE56-Av_1pO3 HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/plans-pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /modules/custom/plans_and_pricing/img/check.svg HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/sites/default/files/css/css_OfettgVFlcefwg9sYGm5RA-2k2_xB32Pb_4D1MDUJog.css?delta=0&language=en&theme=cohesion_theme&include=eJyVVNGS2jAM_KGEfERfOp3pN3iELRwdtpVaClzu66sALRxwHu4pk9VKlqxdex5RiMvgeex1xIydv4Uyhzlhl2FW8sP50--YFWsniyjmYQtyTXKnGkNMvIXUiy6JSuwic0zoFOIQNX_-hWjJFYdQ5wnSZqocK4rckzbwBu-djFBxR4Z7znntcRbl7NaDUB7DlyJQIC3W-RPGPdBiFDhQBKU2K_P2dXJA2StPr5aGMkNyHmpwsVJojrOSRMHvWyxBzyVAXdYObogTlMDD3f9VGuf9ukTbCpVQNm9_ZrQiMznc7dCrK1xupITJVFHUmV6mBGoJpot9o96R7Lyj-Mop_RNaBvVjxkDQSDTtTFyEDvhLrrRT6k-kOGoj1yI_uChQwfr7miGtOSofzQ-195zmXJrUs8J7Q-fOK5gqKZ9Wbmu5nDp8gTeapmJetDWuCbwVrIcmPcHHkhhCq1E7PjaXB94sGyzWK2ylf9LmY44kClg_cc31Z91sZur-K2g4TWSO3dgka7FnoT0ungPehCYW0i_YcyEDezPMk-CRQkTtvb051-gZvAJOmZPSNFy-nU1VxFYV3FTJ2yM3PCBmV630_gr1pXKro-Ul5gTL6fZ3FW2A4pduvSwnhaYJVQat9mw6qP4VR3_D9d95IE56-Av_1pO3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0
Source: global traffic HTTP traffic detected: GET /content/ebfa1253-3cd6-4185-bbc2-a7dcfcc1ad92/web/Website_Illustrations_Success%202B.svg?crop=yes&k=c&w=623&h=592&itok=JeYF45v0 HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/12012766-4f5f-4e11-82e5-3f0f9e49a02f/web/Website_Illustrations_Success%201B.svg?crop=yes&k=c&w=623&h=592&itok=E7QY_RBR HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1068539930?random=1713506636726&cv=11&fst=1713506636726&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Fplans-pricing&hn=www.googleadservices.com&frm=0&tiba=Plans%20%26%20Pricing%20%7C%20ShareFile&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm1gVkoOGEPAeVBNXO8QVFRqvupWO9TZbkHLXXfeOLj1GlCDCTqZuhi4y-7
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=0d27&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/custom/plans_and_pricing/img/check.svg HTTP/1.1Host: www.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506630.46.0.0; notice_behavior=implied,us
Source: global traffic HTTP traffic detected: GET /v3/accounts/CLOUDSOFTWAREGROUP/decide?site_id=sharefile&language=en HTTP/1.1Host: us.perz-api.cloudservices.acquia.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/ebfa1253-3cd6-4185-bbc2-a7dcfcc1ad92/web/Website_Illustrations_Success%202B.svg?crop=yes&k=c&w=326&h=326&itok=V4ZK6BsV HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/12012766-4f5f-4e11-82e5-3f0f9e49a02f/web/Website_Illustrations_Success%201B.svg?crop=yes&k=c&w=326&h=326&itok=Rgs5NEb2 HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/12012766-4f5f-4e11-82e5-3f0f9e49a02f/web/Website_Illustrations_Success%201B.svg?crop=yes&k=c&w=623&h=592&itok=E7QY_RBR HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/ebfa1253-3cd6-4185-bbc2-a7dcfcc1ad92/web/Website_Illustrations_Success%202B.svg?crop=yes&k=c&w=623&h=592&itok=JeYF45v0 HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1068539930/?random=1713506636726&cv=11&fst=1713506636726&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Fplans-pricing&hn=www.googleadservices.com&frm=0&tiba=Plans%20%26%20Pricing%20%7C%20ShareFile&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm1gVkoOGEPAeVBNXO8QVFRqvupWO9TZbkHLXXfeOLj1GlCDCTqZuhi4y-7
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Fplans-pricing&rl=&if=false&ts=1713506637760&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506636754&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Fplans-pricing&rl=&if=false&ts=1713506637760&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506636754&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506636726&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Fplans-pricing&frm=0&tiba=Plans%20%26%20Pricing%20%7C%20ShareFile&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqYiS-hpMA4hrO_dRy3wXaUQTXlZNC5S4wHc1yIkSH8vB1PoJm&random=813220616&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=0d27&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Fplans-pricing&rl=&if=false&ts=1713506637760&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506636754&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Fplans-pricing&rl=&if=false&ts=1713506637760&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506636754&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=0kbccwo&ref=https%3A%2F%2Fwww.sharefile.com%2Fplans-pricing&upid=a44kair&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/plans-pricing HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /mtc/event HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mautic_device_id=dz7f377cqak9od875zteacx; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506636726&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Fplans-pricing&frm=0&tiba=Plans%20%26%20Pricing%20%7C%20ShareFile&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqYiS-hpMA4hrO_dRy3wXaUQTXlZNC5S4wHc1yIkSH8vB1PoJm&random=813220616&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=4616&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/plans-pricing&hr=0&af=err,xhr,stn,ins,spa&qt=13&ap=1357&be=708&fe=3867&dc=2487&at=H0EREwhNRBtGBBpfGBke&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1713506634157,%22n%22:0,%22f%22:10,%22dn%22:106,%22dne%22:106,%22c%22:106,%22s%22:107,%22ce%22:320,%22rq%22:320,%22rp%22:709,%22rpe%22:1117,%22di%22:2887,%22ds%22:2887,%22de%22:3195,%22dc%22:4567,%22l%22:4567,%22le%22:4575%7D,%22navigation%22:%7B%7D%7D&fp=1924&fcp=1924 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00DDn00000AvI1G&EmbeddedServiceConfig.configName=Sales_Group&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[573Dn000000hOkR]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=5264&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/plans-pricing&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Authentication/Login HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0
Source: global traffic HTTP traffic detected: GET /login HTTP/1.1Host: secure.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; AWSALBTG=AOSOHfteLasNkF+QLWJ970bePUW9DDG9TsRx1aAn5uCcnIbiJd6SzU/oT5B1AMQk2Lqw0x2h1AvuR5ypPRXTYFizhFMnbGzhR+TcJ7/9pxCzOJFaPBWV+3E61aPsumT6vy2VtPEslU9DrQnHd2TzL7R6/KHROmJVNYyirJGf/Zev; AWSALBTGCORS=AOSOHfteLasNkF+QLWJ970bePUW9DDG9TsRx1aAn5uCcnIbiJd6SzU/oT5B1AMQk2Lqw0x2h1AvuR5ypPRXTYFizhFMnbGzhR+TcJ7/9pxCzOJFaPBWV+3E61aPsumT6vy2VtPEslU9DrQnHd2TzL7R6/KHROmJVNYyirJGf/Zev; AWSALB=o727jINpjBzoDR/orWbqeQJkUtinBT+47O564/OQ2Ik4+VX+0FE1ocie13IucAw0CqqqfFhdvDQKB6j6neyYlovElnkY+lVIO2gh1OVVNMX/zEQh0xYw/urGm/zb; AWSALBCORS=o727jINpjBzoDR/orWbqeQJkUtinBT+47O564/OQ2Ik4+VX+0FE1ocie13IucAw0CqqqfFhdvDQKB6j6neyYlovElnkY+lVIO2gh1OVVNMX/zEQh0xYw/urGm/zb
Source: global traffic HTTP traffic detected: GET /Authentication/StartLogin?client_id=Dzi4UPUAg5l8beKdioecdcnmHUTWWln6&state=tKYol3mH6E0i1jZ14ZLx5g--&redirect_uri=https%3a%2f%2fsecure.sharefile.com%2flogin%2foauthlogin&saml_noiframe=False&subdomain=secure&autoredirect=False&requirev3=False&fix_mie_viewport=False&PromptLoginAfterActivation=False&device_id_supported=True&wcs_auth_login_url=https%3a%2f%2fauth.sharefile.io%2fconnect%2fauthorize%3fclient_id%3dDzi4UPUAg5l8beKdioecdcnmHUTWWln6%26state%3dtKYol3mH6E0i1jZ14ZLx5g--%26acr_values%3didp%253Asharefile%2520tenant%253Asecure%26response_type%3dcode%26redirect_uri%3dhttps%3a%2f%2fsecure.sharefile.com%2flogin%2foauthlogin%26scope%3dsharefile%253Arestapi%253Av3%2520sharefile%253Arestapi%253Av3-internal%2520offline_access%2520openid HTTP/1.1Host: secure.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; AWSALBTG=I2uWR2cit1evrwLy3812fleCVhHsBCtkW0Cgj1yKYe8sk2tSAQSviflcvxHF6rE+IXZwvxkKs5EYMahE+xyTS6b0RrsYUaHjOqB+O1n8QWiuQ+9DhbU7whf3EPSm7kiiq2Ot+0Y+qXIjVWqBj64YytuL3KQDGnSWdh2/mE33H0zA; AWSALBTGCORS=I2uWR2cit1evrwLy3812fleCVhHsBCtkW0Cgj1yKYe8sk2tSAQSviflcvxHF6rE+IXZwvxkKs5EYMahE+xyTS6b0RrsYUaHjOqB+O1n8QWiuQ+9DhbU7whf3EPSm7kiiq2Ot+0Y+qXIjVWqBj64YytuL3KQDGnSWdh2/mE33H0zA; AWSALB=pugskIK1vmdb/QK2p3mLLTTzcCWCsg7IkNsguPLZSDGxP52u8wOU9FV7x7K1pLGlTpla+LErwOT6PzThdu0kHgnHFdNecg24mFgn0HU4oxcuyq048CYxJKeBXWE1; AWSALBCORS=pugskIK1vmdb/QK2p3mLLTTzcCWCsg7IkNsguPLZSDGxP52u8wOU9FV7x7K1pLGlTpla+LErwOT6PzThdu0kHgnHFdNecg24mFgn0HU4oxcuyq048CYxJKeBXWE1; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H
Source: global traffic HTTP traffic detected: GET /Authentication/Login HTTP/1.1Host: secure.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=VL9ufCpNGuQ7lezBsp3Gr0njfzipKd0ZlsLJXbjyOn9kcQKUZLFU7fE5Gv+GPcjUneuI+myCytn7fWDQcpe9aBw5mThYwgW0z6I51EjgVmXEjVrokC/kEmpBO+QBXm8r5XPS3pFo+VNNTN5b2xaui6h89VuRjiHqDlCRGbDP2FuJ; AWSALBTGCORS=VL9ufCpNGuQ7lezBsp3Gr0njfzipKd0ZlsLJXbjyOn9kcQKUZLFU7fE5Gv+GPcjUneuI+myCytn7fWDQcpe9aBw5mThYwgW0z6I51EjgVmXEjVrokC/kEmpBO+QBXm8r5XPS3pFo+VNNTN5b2xaui6h89VuRjiHqDlCRGbDP2FuJ; AWSALB=dZqwYcNTXlhI54onjtnPDGciKNmoz30eNYDc+nxV7KWufe5RREdpbfd/YzGuSpyn7Y4CJ9YdHgfFN284+x3mHuYEuyCgHznStZPGTC7r5XPxKCwN9pu9exIhBNbr; AWSALBCORS=dZqwYcNTXlhI54onjtnPDGciKNmoz30eNYDc+nxV7KWufe5RREdpbfd/YzGuSpyn7Y4CJ9YdHgfFN284+x3mHuYEuyCgHznStZPGTC7r5XPxKCwN9pu9exIhBNbr; clientRequest=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
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/css/main.79f94d07.css?v=AQyt9KlMeAEenH_sZ1Yx9xv2OXcARdLj9njGOUcfJMw HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/124.402e84a0.chunk.js?v=-PL0E0NkORqRfHjH4H6pS0R8rp2Vvvb4pswGp-ZcETw HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/258.19d72cda.chunk.js?v=tX8RXGBiKwEZguaRohstacv8LmtJTrVuEyghXz5ku1g HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/270.5223fdd0.chunk.js?v=4w6bejwyIemsKgpWi4bMlFyst3lBHoaDEimwxKn6Uhw HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/32.91d488b1.chunk.js?v=E0IEykJoElRzECSZhFpVMDyN51fHwm7A_iZRD9liGXM HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/516.41bbe377.chunk.js?v=NWK7BZgw1TZRgE9sEWaV9-68wdgJ4Ayy6s5D-MuJ_ek HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/619.dd2eab85.chunk.js?v=VV4TVOCLa7Mphcy12W9G96UBktVf08-jA4iVyitaMjg HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/658.1334be3e.chunk.js?v=V9wHtUvGxR5xMg16gjnHnj1G1bp7lMepjEFc2wi4HDg HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/726.6622ed87.chunk.js?v=przg20RAE7SQCF2ZZA4niTtXzdsMGAupaFMfdTXjEPU HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/757.aef29ebb.chunk.js?v=is09xgCgHNMt2bAivTi8FE91oDkojHDNWmYJt3vIjXA HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/787.670bc603.chunk.js?v=BiFKq3qpMFWIoP7RxxIQPSs0sf02kf6bFGIM-K6ERkA HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/js/main.c7e5db5f.js?v=VbIL7EvSi7WruikjTUFyRZkxbrb1j9CRdUKQ2KlKK8M HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALBTGCORS=ybWmfgaBBMUOKK90uC04Wmcm0YQ3TPJgw3LfKfzP00He/6RIjM7TC2p86h7bSRrz9rH5Q7vci3VRNzzc7Bmk8Rmjm1Nz6Q1tBX/NHHHHLnNPJd09isw1gYvxUv8mAcAxUUb5138KBHvPU1dkYVqC/GFqvH5ArvvuY/eirDoIPrSE; AWSALB=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj; AWSALBCORS=FnctPrOauJvtMNa3U2bvvAIenmPbDSpRnR2ELmHRL/HA+HmkLFUXHifp0HSxeHTOGsSGCEdrx/bFDSSI4+TNCPSONI8GOOL9y89Ur+hxodzuy/eGixdjjgV050Pj
Source: global traffic HTTP traffic detected: GET /notice?domain=sharefile.com&c=teconsent&js=nj&noticeType=bb&text=true&gtm=1&fade=30000 HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /get?name=crossdomain.html&domain=sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=1352&referer=https://secure.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/media/sharefile-logo-with-icon.3aa33bb6fffd83a61c47.svg HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.sharefile.com/AuthUI/build/static/css/main.79f94d07.css?v=AQyt9KlMeAEenH_sZ1Yx9xv2OXcARdLj9njGOUcfJMwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=TlOsyraXdM5R9I46s/hn+iv/6HW5x0lAKIrkC5FFPJT9AfOqKUnNufQUV5TfyCQ/p1HEwLxBwMwzgfF3tjUswMJopawjgZpqvlgrMkUvCO6VffY+a6/0/IlmpYGZUAXjeR4z0RwLPgBEc/3no66AmbncrND1goluXqzo0HzviJAW; AWSALBTGCORS=TlOsyraXdM5R9I46s/hn+iv/6HW5x0lAKIrkC5FFPJT9AfOqKUnNufQUV5TfyCQ/p1HEwLxBwMwzgfF3tjUswMJopawjgZpqvlgrMkUvCO6VffY+a6/0/IlmpYGZUAXjeR4z0RwLPgBEc/3no66AmbncrND1goluXqzo0HzviJAW; AWSALB=VfJbI9GAi3GbgOwc/MblhwckqPcivkM0MrFb/wU9BGXdh3JYqRYeSbtdKXPA0xi86V6zLu4B1FaAblHz9PNM9ukgOenuFwwlVqVTjeR8rU00igz5h59nqkFfbOqS; AWSALBCORS=VfJbI9GAi3GbgOwc/MblhwckqPcivkM0MrFb/wU9BGXdh3JYqRYeSbtdKXPA0xi86V6zLu4B1FaAblHz9PNM9ukgOenuFwwlVqVTjeR8rU00igz5h59nqkFfbOqS
Source: global traffic HTTP traffic detected: GET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=1352&referer=https://secure.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/media/PublicSans-Medium.f6ebd504e3b19c186177.woff2 HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.sharefile.com/AuthUI/build/static/css/main.79f94d07.css?v=AQyt9KlMeAEenH_sZ1Yx9xv2OXcARdLj9njGOUcfJMwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=TlOsyraXdM5R9I46s/hn+iv/6HW5x0lAKIrkC5FFPJT9AfOqKUnNufQUV5TfyCQ/p1HEwLxBwMwzgfF3tjUswMJopawjgZpqvlgrMkUvCO6VffY+a6/0/IlmpYGZUAXjeR4z0RwLPgBEc/3no66AmbncrND1goluXqzo0HzviJAW; AWSALBTGCORS=TlOsyraXdM5R9I46s/hn+iv/6HW5x0lAKIrkC5FFPJT9AfOqKUnNufQUV5TfyCQ/p1HEwLxBwMwzgfF3tjUswMJopawjgZpqvlgrMkUvCO6VffY+a6/0/IlmpYGZUAXjeR4z0RwLPgBEc/3no66AmbncrND1goluXqzo0HzviJAW; AWSALB=VfJbI9GAi3GbgOwc/MblhwckqPcivkM0MrFb/wU9BGXdh3JYqRYeSbtdKXPA0xi86V6zLu4B1FaAblHz9PNM9ukgOenuFwwlVqVTjeR8rU00igz5h59nqkFfbOqS; AWSALBCORS=VfJbI9GAi3GbgOwc/MblhwckqPcivkM0MrFb/wU9BGXdh3JYqRYeSbtdKXPA0xi86V6zLu4B1FaAblHz9PNM9ukgOenuFwwlVqVTjeR8rU00igz5h59nqkFfbOqS; notice_behavior=implied,us
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/media/PublicSans-SemiBold.1cb825ff043ef7521574.woff2 HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.sharefile.com/AuthUI/build/static/css/main.79f94d07.css?v=AQyt9KlMeAEenH_sZ1Yx9xv2OXcARdLj9njGOUcfJMwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; AWSALBTG=TlOsyraXdM5R9I46s/hn+iv/6HW5x0lAKIrkC5FFPJT9AfOqKUnNufQUV5TfyCQ/p1HEwLxBwMwzgfF3tjUswMJopawjgZpqvlgrMkUvCO6VffY+a6/0/IlmpYGZUAXjeR4z0RwLPgBEc/3no66AmbncrND1goluXqzo0HzviJAW; AWSALBTGCORS=TlOsyraXdM5R9I46s/hn+iv/6HW5x0lAKIrkC5FFPJT9AfOqKUnNufQUV5TfyCQ/p1HEwLxBwMwzgfF3tjUswMJopawjgZpqvlgrMkUvCO6VffY+a6/0/IlmpYGZUAXjeR4z0RwLPgBEc/3no66AmbncrND1goluXqzo0HzviJAW; AWSALB=VfJbI9GAi3GbgOwc/MblhwckqPcivkM0MrFb/wU9BGXdh3JYqRYeSbtdKXPA0xi86V6zLu4B1FaAblHz9PNM9ukgOenuFwwlVqVTjeR8rU00igz5h59nqkFfbOqS; AWSALBCORS=VfJbI9GAi3GbgOwc/MblhwckqPcivkM0MrFb/wU9BGXdh3JYqRYeSbtdKXPA0xi86V6zLu4B1FaAblHz9PNM9ukgOenuFwwlVqVTjeR8rU00igz5h59nqkFfbOqS; notice_behavior=implied,us
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/media/PublicSans-Regular.e86d2642f412b9493b14.woff2 HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.sharefile.com/AuthUI/build/static/css/main.79f94d07.css?v=AQyt9KlMeAEenH_sZ1Yx9xv2OXcARdLj9njGOUcfJMwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; notice_behavior=implied,us; AWSALBTG=Wr/s9Fro9xSyObRcbud+PlXcXu7OdaZ1+LQ82RgytBGRj4VChq2o2ioKz9BpwJ3SOxone9az69FG3vBoPxeY/G0yaj1MRJZbyOEKpU4gmEVgGQFjb59NjJdSSIQFm7QbZ1VO10TMTeQHbpwAbc6L+0QJDWUD4b4CSFu8Yys+XD9j; AWSALBTGCORS=Wr/s9Fro9xSyObRcbud+PlXcXu7OdaZ1+LQ82RgytBGRj4VChq2o2ioKz9BpwJ3SOxone9az69FG3vBoPxeY/G0yaj1MRJZbyOEKpU4gmEVgGQFjb59NjJdSSIQFm7QbZ1VO10TMTeQHbpwAbc6L+0QJDWUD4b4CSFu8Yys+XD9j; AWSALB=CCzoW8bfVGxkca6uoC5ZsLkXJdzRykeuNG7d6Oe9/OKM7jwUFrVvHn/MiKyizLtOzq/IA7Qx9SmHn43yZqkqpmiwy1oKDrZ/RqKXRR+cW6fPqfLRDaecrnPgwf5C; AWSALBCORS=CCzoW8bfVGxkca6uoC5ZsLkXJdzRykeuNG7d6Oe9/OKM7jwUFrVvHn/MiKyizLtOzq/IA7Qx9SmHn43yZqkqpmiwy1oKDrZ/RqKXRR+cW6fPqfLRDaecrnPgwf5C
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AuthUI/build/static/media/sharefile-logo-with-icon.3aa33bb6fffd83a61c47.svg HTTP/1.1Host: secure.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; notice_behavior=implied,us; AWSALBTG=Wr/s9Fro9xSyObRcbud+PlXcXu7OdaZ1+LQ82RgytBGRj4VChq2o2ioKz9BpwJ3SOxone9az69FG3vBoPxeY/G0yaj1MRJZbyOEKpU4gmEVgGQFjb59NjJdSSIQFm7QbZ1VO10TMTeQHbpwAbc6L+0QJDWUD4b4CSFu8Yys+XD9j; AWSALBTGCORS=Wr/s9Fro9xSyObRcbud+PlXcXu7OdaZ1+LQ82RgytBGRj4VChq2o2ioKz9BpwJ3SOxone9az69FG3vBoPxeY/G0yaj1MRJZbyOEKpU4gmEVgGQFjb59NjJdSSIQFm7QbZ1VO10TMTeQHbpwAbc6L+0QJDWUD4b4CSFu8Yys+XD9j; AWSALB=CCzoW8bfVGxkca6uoC5ZsLkXJdzRykeuNG7d6Oe9/OKM7jwUFrVvHn/MiKyizLtOzq/IA7Qx9SmHn43yZqkqpmiwy1oKDrZ/RqKXRR+cW6fPqfLRDaecrnPgwf5C; AWSALBCORS=CCzoW8bfVGxkca6uoC5ZsLkXJdzRykeuNG7d6Oe9/OKM7jwUFrVvHn/MiKyizLtOzq/IA7Qx9SmHn43yZqkqpmiwy1oKDrZ/RqKXRR+cW6fPqfLRDaecrnPgwf5C
Source: global traffic HTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; notice_behavior=implied,us; AWSALBTG=glz/r2av5UmNkA5Z+Oaggw+uybhaxwt7e/JFaxxQPzpU58bO2eZyUi5jhsSSMxTyv4XcHAy39c7Y0IcPYUYwbglJP5Qo13UUmnJWct0MfVmDk28XZAhdUCLGpXlKb2If01REk/JemGYVLnmMayadnvA7tWXWR3bGyOgu3aOuSJKR; AWSALBTGCORS=glz/r2av5UmNkA5Z+Oaggw+uybhaxwt7e/JFaxxQPzpU58bO2eZyUi5jhsSSMxTyv4XcHAy39c7Y0IcPYUYwbglJP5Qo13UUmnJWct0MfVmDk28XZAhdUCLGpXlKb2If01REk/JemGYVLnmMayadnvA7tWXWR3bGyOgu3aOuSJKR; AWSALB=V16PA2M6Km377uDVpHBkb1EM0wup2cvbRupCpzFIcUdbnAcIuUetPpLJ2Xqigjfq/upD4wxbJkPwxxXIL9aulHmnGZxGfjVqBSBWqoD5XEtwBH8+LKr0FpGekPeI; AWSALBCORS=V16PA2M6Km377uDVpHBkb1EM0wup2cvbRupCpzFIcUdbnAcIuUetPpLJ2Xqigjfq/upD4wxbJkPwxxXIL9aulHmnGZxGfjVqBSBWqoD5XEtwBH8+LKr0FpGekPeI
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: secure.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.sharefile.com/Authentication/LoginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; notice_behavior=implied,us; AWSALBTG=glz/r2av5UmNkA5Z+Oaggw+uybhaxwt7e/JFaxxQPzpU58bO2eZyUi5jhsSSMxTyv4XcHAy39c7Y0IcPYUYwbglJP5Qo13UUmnJWct0MfVmDk28XZAhdUCLGpXlKb2If01REk/JemGYVLnmMayadnvA7tWXWR3bGyOgu3aOuSJKR; AWSALBTGCORS=glz/r2av5UmNkA5Z+Oaggw+uybhaxwt7e/JFaxxQPzpU58bO2eZyUi5jhsSSMxTyv4XcHAy39c7Y0IcPYUYwbglJP5Qo13UUmnJWct0MfVmDk28XZAhdUCLGpXlKb2If01REk/JemGYVLnmMayadnvA7tWXWR3bGyOgu3aOuSJKR; AWSALB=V16PA2M6Km377uDVpHBkb1EM0wup2cvbRupCpzFIcUdbnAcIuUetPpLJ2Xqigjfq/upD4wxbJkPwxxXIL9aulHmnGZxGfjVqBSBWqoD5XEtwBH8+LKr0FpGekPeI; AWSALBCORS=V16PA2M6Km377uDVpHBkb1EM0wup2cvbRupCpzFIcUdbnAcIuUetPpLJ2Xqigjfq/upD4wxbJkPwxxXIL9aulHmnGZxGfjVqBSBWqoD5XEtwBH8+LKr0FpGekPeI
Source: global traffic HTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.227.0_prod&ct=1713506648283&jzb=eJzNkV9vgjAUxb9L90qgdIB_3tycjGjURbclWxZSoUoXaEl70Rnjd7fVyaNvS8YTPffek9-95_OAYF8z1EcVA4octFJyp5lKgVdG9Tv-fYijKOiSMHTQlmsOUqU8NwPp_Gk6nKXLNH5JcJjs3kc4NAY0y2Qj4NwjmrJ0UKNK014A1LrveZpljWKuLqhia14yN5OVN2igYAJ4RoFL4U3khos7bwFUwRuni2aVy4pyYexrJWuN-ocri_29hVNSsWnoxm7IRPq6QMcW8TpqKY1aGyABg7ZmpJyCHfR7Hg48gklgDLdMacNoZOIS0nFxapBya3sxWNJV0q4Olwf6TvbRx7Qb8_F4W8y1PfRa0Yqdi8-zeKj1D36Iy0iNHic2hT0ws2WAw6PTJlRKmt9KKPpnCVneX8ogCCPXx-0X_cm5SA8fv06mcOls HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=6&jzb=eJx9jktLxDAQx79LvC5NDLuIvS34oCA-qK7HMCaxHUiTkkzWg_S77xRxvXkb_vN__L7FEQtSyp0TrTDPt483T-bV3L90atd9vd-pndgIsDbVSKsl1hA2oubA7pFoLq2UxduafVNGyP4Tg29smuS-0ugjoQXCFOVDGjBeyJ4g0wGhrx8uTYCR21Nwhz-Gn4HJEzggEO0ZcD3xH8gAcagweHb4aN56sZzBf6NrN6szc0ban38s8dYavLyWaiu10lsuPPpcGJ1l3Wh91Sgz5-TEspwAKx1mIw&v=2.227.0_prod&ct=1713506648288 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1713506648289&v=2.227.0_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: secure.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; notice_behavior=implied,us; AWSALBTG=Dada0BSseF23+MJWunzQz6l2/Ar9B8+NGnhGgPHyI1F/g+lL43L5xxU4jVJmoqe95XFPDB8kv9XsglSpt3gvbnPDcPiym+hUeD2yFr43SSvFKd8STduxhoxkR/cYXtbTgHh/JfV7GzB/4W81F2jXZxMOXApP3iASRRiKnuTrGUha; AWSALBTGCORS=Dada0BSseF23+MJWunzQz6l2/Ar9B8+NGnhGgPHyI1F/g+lL43L5xxU4jVJmoqe95XFPDB8kv9XsglSpt3gvbnPDcPiym+hUeD2yFr43SSvFKd8STduxhoxkR/cYXtbTgHh/JfV7GzB/4W81F2jXZxMOXApP3iASRRiKnuTrGUha; AWSALB=KUdawNygdEYF/Es1vlrxJ9lYKXABj6BQQ/ElWll4t/tT5/MEv+eFXKllzoxDBnB96OLySPpmkNGLiqp+aEydJrggg65tHIS3gF8cOTqHRuCclEzpLEeKlrrzSsz8; AWSALBCORS=KUdawNygdEYF/Es1vlrxJ9lYKXABj6BQQ/ElWll4t/tT5/MEv+eFXKllzoxDBnB96OLySPpmkNGLiqp+aEydJrggg65tHIS3gF8cOTqHRuCclEzpLEeKlrrzSsz8
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: secure.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; .AspNetCore.Session=CfDJ8P1FwZDiI7FLltTZv5erCrMRza7uDvFpM2nPcevcEIxsO1pwWfioCAvoJ5w8zgqcjBvZEQsWC5Jn66Tw4k%2BkmtX0tKRRVAoczfu6mFUZC4FP%2FHvnb1JXKv9wpJOx5qYVGUCWf7xIsl1NQegFx24Gk%2Bj9WiPz2g1xm3DD78bNZU1H; notice_behavior=implied,us; AWSALBTG=Dada0BSseF23+MJWunzQz6l2/Ar9B8+NGnhGgPHyI1F/g+lL43L5xxU4jVJmoqe95XFPDB8kv9XsglSpt3gvbnPDcPiym+hUeD2yFr43SSvFKd8STduxhoxkR/cYXtbTgHh/JfV7GzB/4W81F2jXZxMOXApP3iASRRiKnuTrGUha; AWSALBTGCORS=Dada0BSseF23+MJWunzQz6l2/Ar9B8+NGnhGgPHyI1F/g+lL43L5xxU4jVJmoqe95XFPDB8kv9XsglSpt3gvbnPDcPiym+hUeD2yFr43SSvFKd8STduxhoxkR/cYXtbTgHh/JfV7GzB/4W81F2jXZxMOXApP3iASRRiKnuTrGUha; AWSALB=KUdawNygdEYF/Es1vlrxJ9lYKXABj6BQQ/ElWll4t/tT5/MEv+eFXKllzoxDBnB96OLySPpmkNGLiqp+aEydJrggg65tHIS3gF8cOTqHRuCclEzpLEeKlrrzSsz8; AWSALBCORS=KUdawNygdEYF/Es1vlrxJ9lYKXABj6BQQ/ElWll4t/tT5/MEv+eFXKllzoxDBnB96OLySPpmkNGLiqp+aEydJrggg65tHIS3gF8cOTqHRuCclEzpLEeKlrrzSsz8
Source: global traffic HTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1713506648289&v=2.227.0_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.227.0_prod&ct=1713506648283&jzb=eJzNkV9vgjAUxb9L90qgdIB_3tycjGjURbclWxZSoUoXaEl70Rnjd7fVyaNvS8YTPffek9-95_OAYF8z1EcVA4octFJyp5lKgVdG9Tv-fYijKOiSMHTQlmsOUqU8NwPp_Gk6nKXLNH5JcJjs3kc4NAY0y2Qj4NwjmrJ0UKNK014A1LrveZpljWKuLqhia14yN5OVN2igYAJ4RoFL4U3khos7bwFUwRuni2aVy4pyYexrJWuN-ocri_29hVNSsWnoxm7IRPq6QMcW8TpqKY1aGyABg7ZmpJyCHfR7Hg48gklgDLdMacNoZOIS0nFxapBya3sxWNJV0q4Olwf6TvbRx7Qb8_F4W8y1PfRa0Yqdi8-zeKj1D36Iy0iNHic2hT0ws2WAw6PTJlRKmt9KKPpnCVneX8ogCCPXx-0X_cm5SA8fv06mcOls HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=6&jzb=eJx9jktLxDAQx79LvC5NDLuIvS34oCA-qK7HMCaxHUiTkkzWg_S77xRxvXkb_vN__L7FEQtSyp0TrTDPt483T-bV3L90atd9vd-pndgIsDbVSKsl1hA2oubA7pFoLq2UxduafVNGyP4Tg29smuS-0ugjoQXCFOVDGjBeyJ4g0wGhrx8uTYCR21Nwhz-Gn4HJEzggEO0ZcD3xH8gAcagweHb4aN56sZzBf6NrN6szc0ban38s8dYavLyWaiu10lsuPPpcGJ1l3Wh91Sgz5-TEspwAKx1mIw&v=2.227.0_prod&ct=1713506648288 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /guide.-323232.1622565221517.css HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /guide-content/xVqPNDSh3CaqWfV7NvPOf3fln70/xgZ_ucyG7kwaTf_i3whr-ViFA7Q/KusE3R9jpc8_sIxFapFF0JRR8y4.dom.json?sha256=w8YkbK_Oxqq92osy1357uATQB65clekWpQJcpVs4jnQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /guide-content/xVqPNDSh3CaqWfV7NvPOf3fln70/xgZ_ucyG7kwaTf_i3whr-ViFA7Q/KusE3R9jpc8_sIxFapFF0JRR8y4.dom.json?sha256=w8YkbK_Oxqq92osy1357uATQB65clekWpQJcpVs4jnQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Availability.jsonp?sid=undefined&r=653&Availability.prefix=Visitor&Availability.ids=[573Dn000000hOkR]&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Availability.jsonp?sid=undefined&r=671&Availability.prefix=Visitor&Availability.ids=[573Dn000000hOkR]&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resource/blog/coming-soon-new-native-e-signature-sharefile HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure
Source: global traffic HTTP traffic detected: GET /resource/product-features/coming-soon-new-native-e-signature-sharefile HTTP/1.1Host: www.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=zva8gZ5zXYY; VISITOR_INFO1_LIVE=5AvaqtJ9usc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHA%3D%3D
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_suHkqlAnXzCn-77vtYuF3I9Oh9NDGlqLCW2qsj6HZXM.css?delta=0&language=en&theme=cohesion_theme&include=eJyVk1GS2yAMhi9kh0P0pdOZnoGRQcHaAHKRnNQ9feVNdpKmLZN98iD-XxLWp8AzCnF1gedRZyw4hMdQ4bhmHAqsSsFdP-ORWbENsolicRPI3eTfc7iUeYI8im6ZahoSc8roFZJLWv48QjJzQxfbukA-LI1TQ5Fn0QHe4OcgMzQ8ksUDl7L3uIpy8XshlL-vb0mgQt6s838ongM9RYUzJVDqqwpPr4sjykl5eTU11BWyD9CiT41i9zm7SBTCqacSDFwjtG3v4EG4QI3sns53NK7z9ZmmBo1QDm8_VrQkK3k8HjGor1wfUMJsVFT1xsuSQc1gXJw6-S5k9S4SGuf8AVoBDXPBSNAxGjsLV6EzfpO77N36FSnN2vHazReuClSxfb87pPeOxhfbhzYGzmupXemV8NGi63DjNnyUc88BP1NEf0vS6ZmqraJNcUeHJ8F2ts38vzzDry0zxF6fVCDts7P6UmlZUMVps_48tPAKA5_g5DNISbZf8hs5udwb HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_3_aRrC5mMvwOgwf2JgECYLTd_urrUAiY4M-9DdoQhDk.css?delta=1&language=en&theme=cohesion_theme&include=eJyVk1GS2yAMhi9kh0P0pdOZnoGRQcHaAHKRnNQ9feVNdpKmLZN98iD-XxLWp8AzCnF1gedRZyw4hMdQ4bhmHAqsSsFdP-ORWbENsolicRPI3eTfc7iUeYI8im6ZahoSc8roFZJLWv48QjJzQxfbukA-LI1TQ5Fn0QHe4OcgMzQ8ksUDl7L3uIpy8XshlL-vb0mgQt6s838ongM9RYUzJVDqqwpPr4sjykl5eTU11BWyD9CiT41i9zm7SBTCqacSDFwjtG3v4EG4QI3sns53NK7z9ZmmBo1QDm8_VrQkK3k8HjGor1wfUMJsVFT1xsuSQc1gXJw6-S5k9S4SGuf8AVoBDXPBSNAxGjsLV6EzfpO77N36FSnN2vHazReuClSxfb87pPeOxhfbhzYGzmupXemV8NGi63DjNnyUc88BP1NEf0vS6ZmqraJNcUeHJ8F2ts38vzzDry0zxF6fVCDts7P6UmlZUMVps_48tPAKA5_g5DNISbZf8hs5udwb HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure
Source: global traffic HTTP traffic detected: GET /sites/default/files/inline-images/Picture2.png HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure
Source: global traffic HTTP traffic detected: GET /sites/default/files/inline-images/Picture3.png HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure
Source: global traffic HTTP traffic detected: GET /sites/default/files/inline-images/Picture4.png HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_RzHjij9nlkjIuBn9WMCPDAtxNj0VFOhnSC07CIkQ9uI.js?scope=footer&delta=0&language=en&theme=cohesion_theme&include=eJyVk1GS2yAMhi9kh0P0pdOZnoGRQcHaAHKRnNQ9feVNdpKmLZN98iD-XxLWp8AzCnF1gedRZyw4hMdQ4bhmHAqsSsFdP-ORWbENsolicRPI3eTfc7iUeYI8im6ZahoSc8roFZJLWv48QjJzQxfbukA-LI1TQ5Fn0QHe4OcgMzQ8ksUDl7L3uIpy8XshlL-vb0mgQt6s838ongM9RYUzJVDqqwpPr4sjykl5eTU11BWyD9CiT41i9zm7SBTCqacSDFwjtG3v4EG4QI3sns53NK7z9ZmmBo1QDm8_VrQkK3k8HjGor1wfUMJsVFT1xsuSQc1gXJw6-S5k9S4SGuf8AVoBDXPBSNAxGjsLV6EzfpO77N36FSnN2vHazReuClSxfb87pPeOxhfbhzYGzmupXemV8NGi63DjNnyUc88BP1NEf0vS6ZmqraJNcUeHJ8F2ts38vzzDry0zxF6fVCDts7P6UmlZUMVps_48tPAKA5_g5DNISbZf8hs5udwb HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_eY0kemiPJJEVdWiEXMVKTO0tg4P3IppZVhfYvULRaOk.js?scope=footer&delta=3&language=en&theme=cohesion_theme&include=eJyVk1GS2yAMhi9kh0P0pdOZnoGRQcHaAHKRnNQ9feVNdpKmLZN98iD-XxLWp8AzCnF1gedRZyw4hMdQ4bhmHAqsSsFdP-ORWbENsolicRPI3eTfc7iUeYI8im6ZahoSc8roFZJLWv48QjJzQxfbukA-LI1TQ5Fn0QHe4OcgMzQ8ksUDl7L3uIpy8XshlL-vb0mgQt6s838ongM9RYUzJVDqqwpPr4sjykl5eTU11BWyD9CiT41i9zm7SBTCqacSDFwjtG3v4EG4QI3sns53NK7z9ZmmBo1QDm8_VrQkK3k8HjGor1wfUMJsVFT1xsuSQc1gXJw6-S5k9S4SGuf8AVoBDXPBSNAxGjsLV6EzfpO77N36FSnN2vHazReuClSxfb87pPeOxhfbhzYGzmupXemV8NGi63DjNnyUc88BP1NEf0vS6ZmqraJNcUeHJ8F2ts38vzzDry0zxF6fVCDts7P6UmlZUMVps_48tPAKA5_g5DNISbZf8hs5udwb HTTP/1.1Host: www.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1068539930/?random=1713506681948&cv=11&fst=1713506681948&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Fresource%2Fproduct-features%2Fcoming-soon-new-native-e-signature-sharefile&hn=www.googleadservices.com&frm=0&tiba=Coming%20Soon%3A%20new%20native%20e-signature%20in%20ShareFile%C2%AE%20%7C%20ShareFile&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm1gVkoOGEPAeVBNXO8QVFRqvupWO9TZbkHLXXfeOLj1GlCDCTqZuhi4y-7
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=c666&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1068539930?random=1713506681948&cv=11&fst=1713506681948&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Fresource%2Fproduct-features%2Fcoming-soon-new-native-e-signature-sharefile&hn=www.googleadservices.com&frm=0&tiba=Coming%20Soon%3A%20new%20native%20e-signature%20in%20ShareFile%C2%AE%20%7C%20ShareFile&npa=0&pscdl=noapi&auid=584932264.1713506613&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm1gVkoOGEPAeVBNXO8QVFRqvupWO9TZbkHLXXfeOLj1GlCDCTqZuhi4y-7
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Fresource%2Fproduct-features%2Fcoming-soon-new-native-e-signature-sharefile&rl=&if=false&ts=1713506682247&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506682192&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Fresource%2Fproduct-features%2Fcoming-soon-new-native-e-signature-sharefile&rl=&if=false&ts=1713506682247&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506682192&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506681948&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Fresource%2Fproduct-features%2Fcoming-soon-new-native-e-signature-sharefile&frm=0&tiba=Coming%20Soon%3A%20new%20native%20e-signature%20in%20ShareFile%C2%AE%20%7C%20ShareFile&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqoZErwWZTP1dOgrm6y1xhVJkM9oH1X1doWULL7q5-gFngLey-&random=1930016836&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mtc.js HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mautic_device_id=dz7f377cqak9od875zteacx; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506637.39.0.0; SF_Subdomain=secure; notice_behavior=implied,us
Source: global traffic HTTP traffic detected: GET /content/3dc916ed-f42d-4568-9742-d0c606b49961/web/ShareFile_PROD_Stills_05_SortingCards_V017_DT_CC_V002_RS.jpg?crop=yes&k=c&w=1272&h=716&itok=NEZS0Gam HTTP/1.1Host: sharefile.widen.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Availability.jsonp?sid=undefined&r=652&Availability.prefix=Visitor&Availability.ids=[573Dn000000hOkR]&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1068539930/?random=1713506681948&cv=11&fst=1713506400000&bg=ffffff&guid=ON&async=1&gtm=45be44h0v9178993571z89137345382za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sharefile.com%2Fresource%2Fproduct-features%2Fcoming-soon-new-native-e-signature-sharefile&frm=0&tiba=Coming%20Soon%3A%20new%20native%20e-signature%20in%20ShareFile%C2%AE%20%7C%20ShareFile&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqoZErwWZTP1dOgrm6y1xhVJkM9oH1X1doWULL7q5-gFngLey-&random=1930016836&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/inline-images/Picture2.png HTTP/1.1Host: www.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; SF_Subdomain=secure; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506684.60.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/files/inline-images/Picture3.png HTTP/1.1Host: www.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; SF_Subdomain=secure; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506684.60.0.0
Source: global traffic HTTP traffic detected: GET /v3/accounts/CLOUDSOFTWAREGROUP/decide?site_id=sharefile&language=en HTTP/1.1Host: us.perz-api.cloudservices.acquia.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile_podio_rightsignature.com&country=us&state=&behavior=implied&session=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd&userType=NEW&c=c666&referer=https://www.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/inline-images/Picture4.png HTTP/1.1Host: www.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; mautic_device_id=dz7f377cqak9od875zteacx; SF_Subdomain=secure; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506684.60.0.0
Source: global traffic HTTP traffic detected: GET /tr/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Fresource%2Fproduct-features%2Fcoming-soon-new-native-e-signature-sharefile&rl=&if=false&ts=1713506682247&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506682192&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1047406019936563&ev=PageView&dl=https%3A%2F%2Fwww.sharefile.com%2Fresource%2Fproduct-features%2Fcoming-soon-new-native-e-signature-sharefile&rl=&if=false&ts=1713506682247&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713506616717.2027431266&ler=empty&cdl=API_unavailable&it=1713506682192&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=75262&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/rightsignature&ptid=efe69fb7-0001-bced-1460-018ef4f41547&st=1713506609827&hr=0&fts=1713506627990&n=32&fsh=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/3dc916ed-f42d-4568-9742-d0c606b49961/web/ShareFile_PROD_Stills_05_SortingCards_V017_DT_CC_V002_RS.jpg?crop=yes&k=c&w=1272&h=716&itok=NEZS0Gam HTTP/1.1Host: sharefile.widen.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=0kbccwo&ref=https%3A%2F%2Fwww.sharefile.com%2Fresource%2Fproduct-features%2Fcoming-soon-new-native-e-signature-sharefile&upid=a44kair&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/esw.html?parent=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=kk9JCv4SEe6IohWPFB0Tqw
Source: global traffic HTTP traffic detected: GET /1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=5976&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile&hr=0&af=err,xhr,stn,ins,spa&qt=11&ap=1530&be=925&fe=5033&dc=3388&at=H0EREwhNRBtGBBpfGBke&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1713506680252,%22n%22:0,%22r%22:3,%22re%22:726,%22f%22:726,%22dn%22:726,%22dne%22:726,%22c%22:726,%22s%22:726,%22ce%22:726,%22rq%22:728,%22rp%22:925,%22rpe%22:1181,%22di%22:4023,%22ds%22:4023,%22de%22:4313,%22dc%22:5953,%22l%22:5954,%22le%22:5958%7D,%22navigation%22:%7B%22rc%22:1%7D%7D&fp=2508&fcp=2508 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00DDn00000AvI1G&EmbeddedServiceConfig.configName=Sales_Group&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[573Dn000000hOkR]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=6554&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile&st=1713506680252&hr=0&fts=1713506680252&n=26&fsh=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=6564&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mtc/event HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584932264.1713506613; TAsessionID=5ad7bc66-6ffb-427d-a94f-2c12a3e9d4bd|NEW; tc_ptidexpiry=1776578614971; tc_ptid=6oP5c3TH3HEKw4DWeK04Xt; tc_ttid=1CtvK7C4YVmp9eMRxx3ZJ7; _ga=GA1.1.577396414.1713506616; _fbp=fb.1.1713506616717.2027431266; mautic_device_id=dz7f377cqak9od875zteacx; mtc_id=4882493; mtc_sid=dz7f377cqak9od875zteacx; SF_Subdomain=secure; notice_behavior=implied,us; _ga_NK8HDNQ3LR=GS1.1.1713506616.1.1.1713506684.60.0.0
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Availability.jsonp?sid=undefined&r=756&Availability.prefix=Visitor&Availability.ids=[573Dn000000hOkR]&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=16555&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile&ptid=908da4f3-0001-b46d-9eec-018ef4f51ac9&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=16556&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile&ptid=908da4f3-0001-b46d-9eec-018ef4f51ac9&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-89a5815f19671f5077b?a=1063124133&v=1.256.1&to=MwYGZUBXV0QFBkwMDApMJVJGX1ZZSyFKEBMFDzhfXVJcaycKVhERCw8IVEBqd1gAAG4MBhMgC19GRFZbCABKSF0SCgFG&rst=16557&ck=0&s=b146a94f1cf4917b&ref=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile&ptid=908da4f3-0001-b46d-9eec-018ef4f51ac9&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_330.2.dr String found in binary or memory: "https://www.facebook.com/ShareFile/" equals www.facebook.com (Facebook)
Source: chromecache_330.2.dr String found in binary or memory: "https://www.linkedin.com/company/sharefile", equals www.linkedin.com (Linkedin)
Source: chromecache_330.2.dr String found in binary or memory: "https://www.youtube.com/Sharefile", equals www.youtube.com (Youtube)
Source: chromecache_365.2.dr String found in binary or memory: </div> <div class="coh-column coh-ce-cpt_site_footer-2ec8815d coh-visible-xs coh-col-xs-6 coh-visible-sm coh-col-sm-6 coh-visible-xl coh-col-xl-3 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <div class="coh-container coh-style-white-top-line coh-ce-cpt_site_footer-2e451a7d" > <div class="coh-container ssa-component coh-component ssa-component-instance-f5cf7ddc-ea05-42d4-a611-9381d00bb3f1 coh-component-instance-f5cf7ddc-ea05-42d4-a611-9381d00bb3f1 coh-container-boxed" > <p class="coh-paragraph coh-ce-cpt_social_links-f742695f" >Follow Us</p> <div class="coh-row coh-row-xl coh-row-visible-xl" data-coh-row-match-heights="{&quot;xl&quot;:{&quot;target&quot;:&quot;none&quot;}}"> <div class="coh-row-inner coh-ce-cpt_social_links-51dd9705"> <div class="coh-column coh-ce-cpt_social_links-15882add1 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.linkedin.com/company/sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec71 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > Linkedin </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add2 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.youtube.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec72 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > YouTube </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add3 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://twitter.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec73 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > X (formerly Twitter) </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add4 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.facebook.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec74 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > Facebook </a> </div> </div> </div> </div> equals www.facebook.com (Facebook)
Source: chromecache_365.2.dr String found in binary or memory: </div> <div class="coh-column coh-ce-cpt_site_footer-2ec8815d coh-visible-xs coh-col-xs-6 coh-visible-sm coh-col-sm-6 coh-visible-xl coh-col-xl-3 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <div class="coh-container coh-style-white-top-line coh-ce-cpt_site_footer-2e451a7d" > <div class="coh-container ssa-component coh-component ssa-component-instance-f5cf7ddc-ea05-42d4-a611-9381d00bb3f1 coh-component-instance-f5cf7ddc-ea05-42d4-a611-9381d00bb3f1 coh-container-boxed" > <p class="coh-paragraph coh-ce-cpt_social_links-f742695f" >Follow Us</p> <div class="coh-row coh-row-xl coh-row-visible-xl" data-coh-row-match-heights="{&quot;xl&quot;:{&quot;target&quot;:&quot;none&quot;}}"> <div class="coh-row-inner coh-ce-cpt_social_links-51dd9705"> <div class="coh-column coh-ce-cpt_social_links-15882add1 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.linkedin.com/company/sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec71 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > Linkedin </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add2 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.youtube.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec72 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > YouTube </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add3 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://twitter.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec73 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > X (formerly Twitter) </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add4 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.facebook.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec74 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > Facebook </a> </div> </div> </div> </div> equals www.linkedin.com (Linkedin)
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: </div> <div class="coh-column coh-ce-cpt_site_footer-2ec8815d coh-visible-xs coh-col-xs-6 coh-visible-sm coh-col-sm-6 coh-visible-xl coh-col-xl-3 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <div class="coh-container coh-style-white-top-line coh-ce-cpt_site_footer-2e451a7d" > <div class="coh-container ssa-component coh-component ssa-component-instance-f5cf7ddc-ea05-42d4-a611-9381d00bb3f1 coh-component-instance-f5cf7ddc-ea05-42d4-a611-9381d00bb3f1 coh-container-boxed" > <p class="coh-paragraph coh-ce-cpt_social_links-f742695f" >Follow Us</p> <div class="coh-row coh-row-xl coh-row-visible-xl" data-coh-row-match-heights="{&quot;xl&quot;:{&quot;target&quot;:&quot;none&quot;}}"> <div class="coh-row-inner coh-ce-cpt_social_links-51dd9705"> <div class="coh-column coh-ce-cpt_social_links-15882add1 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.linkedin.com/company/sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec71 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > Linkedin </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add2 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.youtube.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec72 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > YouTube </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add3 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://twitter.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec73 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > X (formerly Twitter) </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add4 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.facebook.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec74 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > Facebook </a> </div> </div> </div> </div> equals www.twitter.com (Twitter)
Source: chromecache_365.2.dr String found in binary or memory: </div> <div class="coh-column coh-ce-cpt_site_footer-2ec8815d coh-visible-xs coh-col-xs-6 coh-visible-sm coh-col-sm-6 coh-visible-xl coh-col-xl-3 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <div class="coh-container coh-style-white-top-line coh-ce-cpt_site_footer-2e451a7d" > <div class="coh-container ssa-component coh-component ssa-component-instance-f5cf7ddc-ea05-42d4-a611-9381d00bb3f1 coh-component-instance-f5cf7ddc-ea05-42d4-a611-9381d00bb3f1 coh-container-boxed" > <p class="coh-paragraph coh-ce-cpt_social_links-f742695f" >Follow Us</p> <div class="coh-row coh-row-xl coh-row-visible-xl" data-coh-row-match-heights="{&quot;xl&quot;:{&quot;target&quot;:&quot;none&quot;}}"> <div class="coh-row-inner coh-ce-cpt_social_links-51dd9705"> <div class="coh-column coh-ce-cpt_social_links-15882add1 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.linkedin.com/company/sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec71 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > Linkedin </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add2 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.youtube.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec72 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > YouTube </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add3 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://twitter.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec73 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > X (formerly Twitter) </a> </div> <div class="coh-column coh-ce-cpt_social_links-15882add4 coh-ce-cpt_social_links-15882add coh-visible-xl coh-col-xl-12 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.facebook.com/Sharefile" class="coh-link ssa-instance-80712ee8446c9810ff9f360f81afd03c coh-ce-cpt_social_links-b7d5cec74 coh-ce-cpt_social_links-b7d5cec7" title="" target="_blank" > Facebook </a> </div> </div> </div> </div> equals www.youtube.com (Youtube)
Source: chromecache_365.2.dr String found in binary or memory: </h2> </div> <div class="coh-column coh-hidden-sm coh-visible-xl coh-col-xl-3 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > </div> </div> </div> <div class="coh-row coh-row-xl coh-row-visible-xl" data-coh-row-match-heights="{&quot;xl&quot;:{&quot;target&quot;:&quot;none&quot;}}"> <div class="coh-row-inner coh-ce-1bd3c2cb"> <div class="coh-column coh-ce-bdf98747 coh-visible-sm coh-col-sm-12 coh-visible-xl coh-col-xl-9 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <p class="coh-paragraph coh-style-body" ></p> </div> <div class="coh-column coh-visible-sm coh-col-sm-12 coh-visible-xl coh-col-xl-3 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <div class="coh-container coh-style-black-top-line coh-ce-edc151b9" > <p class="coh-paragraph coh-ce-ae58bca3" >October 10, 2023</p> <div class="coh-row coh-row-xl coh-row-visible-xl" data-coh-row-match-heights="{&quot;xl&quot;:{&quot;target&quot;:&quot;none&quot;}}"> <div class="coh-row-inner"> <div class="coh-column coh-ce-6deb2159 coh-col-xl-auto coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <p class="coh-paragraph coh-ce-e6957549" >Share</p> </div> <div class="coh-column coh-ce-ec5ba141 coh-col-xl-auto coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="https://www.linkedin.com/shareArticle?url=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile&amp;title=Coming Soon: new native e-signature in ShareFile equals www.linkedin.com (Linkedin)
Source: chromecache_365.2.dr String found in binary or memory: &amp;url=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile" class="coh-link coh-ce-5201811e" target="_blank" rel='nofollow' > </a> </div> <div class="coh-column coh-ce-9242d14c coh-col-xl-auto coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <a href="http://www.facebook.com/sharer.php?u=https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile&amp;t=Coming Soon: new native e-signature in ShareFile equals www.facebook.com (Facebook)
Source: chromecache_243.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: <script src="https://www.youtube.com/iframe_api"></script> equals www.youtube.com (Youtube)
Source: chromecache_252.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Ij:function(){e=zb()},pd:function(){d()}}};var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_252.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=jA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},mA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_252.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Tg:d,Rg:e,Sg:f,Dh:g,Eh:h,xe:m,zb:b},p=D.YT,q=function(){FC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(IC(w,"iframe_api")||IC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!zC&&GC(x[A],n.xe))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_212.2.dr String found in binary or memory: function Qr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Qa(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?mc(a.src):"https://www.youtube.com"),this.h=new Kr(b),c||(b=Rr(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Qa(this.g)),Er[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_310.2.dr String found in binary or memory: return b}vC.H="internal.enableAutoEventOnTimer";var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_252.2.dr String found in binary or memory: var KB=function(a,b,c,d,e){var f=Kz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Kz("fsl","nv.ids",[]):Kz("fsl","ids",[]);if(!g.length)return!0;var h=Gz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!vy(h,wy(b, equals www.facebook.com (Facebook)
Source: chromecache_309.2.dr String found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/0af6e327\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeDefaultReferrerPolicy'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: rightsignature.com
Source: unknown HTTP traffic detected: POST /v3/accounts/CLOUDSOFTWAREGROUP/decide?site_id=sharefile&language=en HTTP/1.1Host: us.perz-api.cloudservices.acquia.ioConnection: keep-aliveContent-Length: 562sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: text/plainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-request-id: 095bc53a-0637-4d79-b758-14715a8d07fasec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_308.2.dr String found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_288.2.dr String found in binary or memory: http://consent-pref.trustarc.com/?type=sf_pd_rs_gdpr&layout=gdpr
Source: chromecache_190.2.dr String found in binary or memory: http://consent-pref.trustarc.com/?type=sharefile_granular&layout=gdpr
Source: chromecache_190.2.dr, chromecache_288.2.dr String found in binary or memory: http://consent.trustarc.com/noticemsg?
Source: chromecache_360.2.dr String found in binary or memory: http://j.hn)
Source: chromecache_360.2.dr String found in binary or memory: http://j.hn/)
Source: chromecache_308.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_308.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_360.2.dr String found in binary or memory: http://mediaelementjs.com/
Source: chromecache_326.2.dr String found in binary or memory: http://secure.rightsignature.com/
Source: chromecache_212.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_365.2.dr String found in binary or memory: http://twitter.com/share?text=Coming
Source: chromecache_254.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_255.2.dr String found in binary or memory: https://1kj1.la1-c1-ia6.salesforceliveagent.com/content
Source: chromecache_257.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_257.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_252.2.dr, chromecache_257.2.dr, chromecache_310.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_252.2.dr, chromecache_257.2.dr, chromecache_310.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_342.2.dr String found in binary or memory: https://agent.pendo.io/licenses
Source: chromecache_190.2.dr, chromecache_288.2.dr String found in binary or memory: https://api-js-log.trustarc.com/error
Source: chromecache_281.2.dr, chromecache_225.2.dr String found in binary or memory: https://api.crazyegg.com/abtests/preview
Source: chromecache_225.2.dr String found in binary or memory: https://api.crazyegg.com/surveys/preview
Source: chromecache_225.2.dr String found in binary or memory: https://app.crazyegg.com
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://builder.lift.acquia.com
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://builder.lift.acquia.com/lift.js
Source: chromecache_299.2.dr String found in binary or memory: https://c.la1-c1-ia6.salesforceliveagent.com/content
Source: chromecache_360.2.dr String found in binary or memory: https://campaignstudio.sharefile.com
Source: chromecache_360.2.dr String found in binary or memory: https://campaignstudio.sharefile.com/dwc/slotNamePlaceholder
Source: chromecache_360.2.dr String found in binary or memory: https://campaignstudio.sharefile.com/form/embed/
Source: chromecache_360.2.dr String found in binary or memory: https://campaignstudio.sharefile.com/form/submit/ajax?formId=
Source: chromecache_360.2.dr String found in binary or memory: https://campaignstudio.sharefile.com/mautic/app/bundles/CoreBundle/Assets/js/libraries/2.jquery.js?v
Source: chromecache_360.2.dr String found in binary or memory: https://campaignstudio.sharefile.com/mautic/app/bundles/CoreBundle/Assets/js/libraries/froogaloop2.m
Source: chromecache_360.2.dr String found in binary or memory: https://campaignstudio.sharefile.com/mautic/media/css/mediaelementplayer.min.css?vd4e0e01b
Source: chromecache_360.2.dr String found in binary or memory: https://campaignstudio.sharefile.com/mautic/media/js/mautic-form.js?vd4e0e01b
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://careers.cloud.com/jobs/search/sharefile
Source: chromecache_252.2.dr, chromecache_257.2.dr, chromecache_310.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_342.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52
Source: chromecache_314.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/DGXiXepNeRvpgcvqVVwgerMyl9c/FzHL74W
Source: chromecache_314.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/WPvkzGkOrfIvp3qkN5N54f_1PEk/YiOA-0Y
Source: chromecache_314.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/freMllnYvBAwsP7Q8plLkQuQk9o/iIvmdJJ
Source: chromecache_314.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/jfhRXEM-T3XDOIl2P_kjewAdeGc/LhZTKWo
Source: chromecache_314.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/kRiIYerdgZdzqYlUiCx61iLjnBU/vJf7TMD
Source: chromecache_314.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/mfS2ulYoG7dN1QSakrLPIk6LA7Q/4_xFPLt
Source: chromecache_314.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/moENhVNGkRpdnhKRCzqkG8MUQPk/Mp9uRb2
Source: chromecache_314.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/qgx_AaYBkGN6StQWJLhgBhCmZsY/ZEFqtCH
Source: chromecache_314.2.dr String found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/z6GAMp5KCypHWLnasLOIn0RVcPQ/vzuAMPt
Source: chromecache_288.2.dr String found in binary or memory: https://consent.trustarc.com/
Source: chromecache_190.2.dr, chromecache_288.2.dr String found in binary or memory: https://consent.trustarc.com/bannermsg?
Source: chromecache_190.2.dr, chromecache_288.2.dr String found in binary or memory: https://consent.trustarc.com/log
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://consent.trustarc.com/notice?domain=sharefile_podio_rightsignature.com&c=teconsent&js
Source: chromecache_225.2.dr String found in binary or memory: https://core.crazyegg.com
Source: chromecache_212.2.dr String found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_266.2.dr, chromecache_260.2.dr, chromecache_195.2.dr, chromecache_308.2.dr String found in binary or memory: https://git.drupalcode.org/project/once/-/raw/v1.0.1/LICENSE.md
Source: chromecache_266.2.dr, chromecache_260.2.dr, chromecache_195.2.dr, chromecache_308.2.dr String found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_212.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_310.2.dr String found in binary or memory: https://google.com
Source: chromecache_310.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_281.2.dr, chromecache_225.2.dr String found in binary or memory: https://hud.crazyegg.com
Source: chromecache_365.2.dr String found in binary or memory: https://ogp.me/ns#
Source: chromecache_310.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_252.2.dr, chromecache_257.2.dr, chromecache_310.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_342.2.dr String found in binary or memory: https://pendo-static-5352587489443840.storage.googleapis.com
Source: chromecache_257.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_266.2.dr, chromecache_260.2.dr, chromecache_195.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/focus-trap/tabbable/v6.1.2/LICENSE
Source: chromecache_286.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/jquery/jquery-ui/1.13.2/LICENSE.txt
Source: chromecache_266.2.dr, chromecache_260.2.dr, chromecache_195.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/jquery/jquery/3.7.0/LICENSE.txt
Source: chromecache_201.2.dr, chromecache_302.2.dr, chromecache_351.2.dr, chromecache_346.2.dr String found in binary or memory: https://raw.githubusercontent.com/muicss/loadjs/4.2.0/LICENSE.txt
Source: chromecache_362.2.dr, chromecache_330.2.dr String found in binary or memory: https://schema.org
Source: chromecache_281.2.dr, chromecache_225.2.dr String found in binary or memory: https://script.crazyegg.com/pages/data-scripts/0020/1111/site/SITENAME.json
Source: chromecache_257.2.dr String found in binary or memory: https://script.crazyegg.com/pages/scripts/
Source: chromecache_281.2.dr, chromecache_225.2.dr String found in binary or memory: https://script.crazyegg.com/pages/versioned/common-scripts/6735f9594d6bb8a4f1fe56c6b3e21cf5.js
Source: chromecache_281.2.dr, chromecache_225.2.dr String found in binary or memory: https://script.crazyegg.com/scripts/hud
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://secure.sharefile.com/Authentication/Login
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/0982e725-6d8c-4298-9c3b-b647083601bb/web/Website_Accounting_Camp
Source: chromecache_362.2.dr String found in binary or memory: https://sharefile.widen.net/content/12012766-4f5f-4e11-82e5-3f0f9e49a02f/web/Website_Illustrations_S
Source: chromecache_326.2.dr String found in binary or memory: https://sharefile.widen.net/content/246099c2-cc4f-42f4-bf09-c733ef42d1bb/web/Website_Photography_Get
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/26916086-9ed4-493c-af78-c8c2afc842f5/web/Product%20Illustration_
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/318cef3c-082f-4b6a-9a83-671486705a26/web/Website_3D_Stills_Share
Source: chromecache_365.2.dr String found in binary or memory: https://sharefile.widen.net/content/3dc916ed-f42d-4568-9742-d0c606b49961/web/ShareFile_PROD_Stills_0
Source: chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://sharefile.widen.net/content/4862ae87-6c86-404d-9aae-ee6cfbeff78d/web/ShareFile_Trademark_Log
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/6c0d95bb-4035-423a-821e-e700a98c9870/web/Website_Blogs_DLS_CED_V
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/73a89c78-cf18-4c85-a8d4-b8ec5de18feb/web/Website_Product_Illustr
Source: chromecache_326.2.dr String found in binary or memory: https://sharefile.widen.net/content/75c641bb-cc2b-4910-885b-e67d33984614/web/Website_Product_Illustr
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/7959740b-afa3-48fd-b6f4-04674639e5e3/web/Website_Product%20Illus
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/809bec62-fd28-4fd5-a02d-b87444741cbf/web/Group%2021738.png?crop=
Source: chromecache_326.2.dr String found in binary or memory: https://sharefile.widen.net/content/cfc17a78-ea2a-4d7c-a116-711b7fc713a7/web/Website_Photography_Get
Source: chromecache_326.2.dr String found in binary or memory: https://sharefile.widen.net/content/e102c7b7-1d0c-405c-85c0-4edf6358ab96/web/Website_Customer_Storie
Source: chromecache_362.2.dr String found in binary or memory: https://sharefile.widen.net/content/ebfa1253-3cd6-4185-bbc2-a7dcfcc1ad92/web/Website_Illustrations_S
Source: chromecache_326.2.dr String found in binary or memory: https://sharefile.widen.net/content/f6460d40-d6c9-4089-8320-3341606b6e48/web/Website_Illustrations_P
Source: chromecache_362.2.dr String found in binary or memory: https://sharefile.widen.net/content/fa538f29-5ab2-4463-b6a5-a02516d878e1/web/Website_3D_Stills_Share
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/fcf4aa82-cc35-4c0d-98c0-d566aae188da/web/Group%2021740.png?crop=
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/fda7f1a0-aa85-4f8e-9534-cc3155fa5161/web/Group%2021744.png?crop=
Source: chromecache_330.2.dr String found in binary or memory: https://sharefile.widen.net/content/lbpbi44rhs/mp4/ShareFile_PROD_SortingCards_CS_V010_DT_V002_H264.
Source: chromecache_257.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_252.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_252.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://support.sharefile.com/s/
Source: chromecache_252.2.dr, chromecache_257.2.dr, chromecache_310.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_281.2.dr, chromecache_225.2.dr String found in binary or memory: https://tracking.crazyegg.com/clock
Source: chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://twitter.com/Sharefile
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://us.perz-api.cloudservices.acquia.io
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.citrix.com/buy/licensing/product.html
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.cloud.com/
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.cloud.com/do-not-sell-my-information/
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.cloud.com/legal
Source: chromecache_299.2.dr, chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.cloud.com/privacy-policy
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.cloud.com/trust-center/
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.drupal.org)
Source: chromecache_313.2.dr, chromecache_286.2.dr, chromecache_350.2.dr, chromecache_201.2.dr, chromecache_302.2.dr, chromecache_266.2.dr, chromecache_351.2.dr, chromecache_260.2.dr, chromecache_345.2.dr, chromecache_279.2.dr, chromecache_346.2.dr, chromecache_195.2.dr, chromecache_348.2.dr, chromecache_343.2.dr, chromecache_308.2.dr, chromecache_230.2.dr String found in binary or memory: https://www.drupal.org/licensing/faq
Source: chromecache_310.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_359.2.dr, chromecache_221.2.dr, chromecache_189.2.dr, chromecache_256.2.dr, chromecache_304.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1068539930/?random
Source: chromecache_310.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_252.2.dr, chromecache_257.2.dr, chromecache_310.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_257.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_276.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_317.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-W7G3LZSV
Source: chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.linkedin.com/company/sharefile
Source: chromecache_365.2.dr String found in binary or memory: https://www.linkedin.com/shareArticle?url=https://www.sharefile.com/resource/product-features/coming
Source: chromecache_365.2.dr String found in binary or memory: https://www.mckinsey.com/industries/industrials-and-electronics/our-insights/optimizing-front-and-ba
Source: chromecache_252.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_299.2.dr String found in binary or memory: https://www.salesforce.com/resources/articles/customer-service-chatbots
Source: chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.sharefile.com/
Source: chromecache_362.2.dr String found in binary or memory: https://www.sharefile.com/plans-pricing
Source: chromecache_330.2.dr String found in binary or memory: https://www.sharefile.com/resource/blog/email-security-best-practices-guide
Source: chromecache_330.2.dr String found in binary or memory: https://www.sharefile.com/resource/blog/safeguarding-healthcare-data-security
Source: chromecache_330.2.dr String found in binary or memory: https://www.sharefile.com/resource/blogs/client-onboarding-checklist-your-comprehensive-guide
Source: chromecache_330.2.dr String found in binary or memory: https://www.sharefile.com/resource/blogs/file-encryption-101
Source: chromecache_330.2.dr String found in binary or memory: https://www.sharefile.com/resource/blogs/how-sharefile-transforming-its-business
Source: chromecache_365.2.dr String found in binary or memory: https://www.sharefile.com/resource/product-features/coming-soon-new-native-e-signature-sharefile
Source: chromecache_326.2.dr String found in binary or memory: https://www.sharefile.com/rightsignature
Source: chromecache_212.2.dr, chromecache_309.2.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.youtube.com/Sharefile
Source: chromecache_252.2.dr, chromecache_362.2.dr, chromecache_326.2.dr, chromecache_330.2.dr, chromecache_365.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 50119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50130
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50133
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50136
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown HTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49770 version: TLS 1.2

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: chromecache_362.2.dr String found in binary or memory : "text": "ShareFile safeguards your documents with industry-accepted encryption protocols and algorithms in transit and at rest. Your files are encrypted with up to 256-bit encryption using industry-standard encryption protocols."
Source: chromecache_362.2.dr String found in binary or memory : <div class="coh-container ssa-component coh-component ssa-component-instance-4127891b-d384-4663-bc66-dd78b2840208 coh-component-instance-4127891b-d384-4663-bc66-dd78b2840208 coh-ce-cpt_accordion-3f57cc2d coh-container-boxed" > <div class="coh-container coh-container-boxed" > <h2 class="coh-heading coh-ce-cpt_accordion-16630f19" > FAQ </h2> <div class="coh-accordion-tabs"> <div class="coh-accordion-tabs-inner coh-accordion-tabs-horizontal-left coh-accordion-tabs-display-accordion-xl" data-coh-accordion="{&quot;styles&quot;:{&quot;xl&quot;:{&quot;accordionOrTab&quot;:&quot;accordion&quot;,&quot;collapsible&quot;:true,&quot;startCollapsed&quot;:false,&quot;animation&quot;:&quot;default&quot;,&quot;offsetPositionAgainst&quot;:&quot;px&quot;,&quot;duration&quot;:700,&quot;active&quot;:1,&quot;scrollToAccordionOffset&quot;:0,&quot;accordionTabWidth&quot;:-2,&quot;accordionTabBleed&quot;:&quot;retain_gutters&quot;}},&quot;scrollToAccordion&quot;:false,&quot;setHash&quot;:false,&quot;horizontalVertical&quot;:&quot;horizontal_top&quot;,&quot;HorizontalPosition&quot;:&quot;left_aligned&quot;,&quot;VerticalPosition&quot;:&quot;left&quot;,&quot;title&quot;:&quot;Accordion tabs container&quot;}"> <ul class="coh-accordion-tabs-nav"></ul> <div class="coh-accordion-tabs-content-wrapper"> <div class="coh-container coh-style-grey-top-line coh-ce-cpt_accordion-456014da1 coh-ce-cpt_accordion-456014da" > </div> <h4 class="coh-accordion-title coh-style-accordion---faq" data-coh-tab-settings='[]'><a href="#1067240601-389406488-1" >How long will it take to set up?</a></h4> <div id="1067240601-389406488-1" class="coh-accordion-tabs-content coh-ce-cpt_accordion-fccb94a31 coh-ce-cpt_accordion-fccb94a3" > <div class="coh-row coh-row-xl coh-row-visible-xl" data-coh-row-match-heights="{&quot;xl&quot;:{&quot;target&quot;:&quot;none&quot;}}"> <div class="coh-row-inner"> <div class="coh-column coh-hidden-sm coh-visible-xl coh-col-xl-6 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <h3 class="coh-heading coh-style-accordion coh-ce-cpt_accordion-63d239721 coh-ce-cpt_accordion-63d23972" > </h3> </div> <div class="coh-column coh-ce-cpt_accordion-47be13281 coh-ce-cpt_accordion-47be1328 coh-visible-sm coh-col-sm-12 coh-visible-xl coh-col-xl-5 coh-col-xl-push-0 coh-col-xl-pull-0 coh-col-xl-offset-0" > <div class="coh-wysiwyg coh-ce-cpt_accordion-f256135c1 coh-ce-cpt_accordion-f256135c" > <p>ShareFile is easy to set up and easy to use. Everything is in the cloud, so there are no downloads or installs, for you or your users. On-premises or hybrid storage solutions are available with our Enterprise plans.</p> </div> </div> </div> </div> </div> <div class="coh-container coh-style-grey-top-line coh-ce-cpt_accordion-456014da2 coh-ce-cpt_accordion-456014da" > </div> <h4 class="coh-accordion-title coh-style-accordion---faq" data-coh-tab-settings='[]'><a href="#1067240601-389406488-2" >How does ShareFile secure my files? </a></h4> <div id="1067240601
Source: classification engine Classification label: sus21.rans.win@27/307@132/44
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2052,i,13059834410442811329,4149111213940015695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rightsignature.com/faq.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2052,i,13059834410442811329,4149111213940015695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs