Windows Analysis Report
https://www.dropbox.com/l/scl/AAD6lEoqyZho87aww62F94Z841EifJcMLdA

Overview

General Information

Sample URL: https://www.dropbox.com/l/scl/AAD6lEoqyZho87aww62F94Z841EifJcMLdA
Analysis ID: 1430804
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_452934_239014&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: Iframe src: https://marketing.dropbox.com/login?referrer=
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_483704_629652&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: Iframe src: https://marketing.dropbox.com/login?referrer=
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&email=hans.rigauts%40azsintjan.be&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_452934_239014&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_483704_629652&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: <input type="password" .../> found
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_452934_239014&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en HTTP Parser: No favicon
Source: https://dropboxcaptcha.com/ HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_483704_629652&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/1000051215?random=1713938491502&cv=11&fst=1713938491502&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44m0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1977069309.1713938492&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&email=hans.rigauts%40azsintjan.be&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_452934_239014&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_483704_629652&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&email=hans.rigauts%40azsintjan.be&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_452934_239014&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_483704_629652&as=1FVttdBLmUVqhNHWRQ8QCg&hl=en HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49870 version: TLS 1.0
Source: unknown HTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49870 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /l/scl/AAD6lEoqyZho87aww62F94Z841EifJcMLdA HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scl/fi/dev7htbzg90gdgqfbxod1/20240423_revaterlinde_8767_8322.pdf?dl=0&oref=e&r=ACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH&sm=1 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D
Source: global traffic HTTP traffic detected: GET /login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&email=hans.rigauts%40azsintjan.be&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=login_page_edison&path=%2Flogin&request_id=b15f1ef2622f45698b8f83aac51fe80a&time=1713938441 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&email=hans.rigauts%40azsintjan.be&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR
Source: global traffic HTTP traffic detected: GET /login?referrer= HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=2mpz0lzPQ0t5Rz0guNPLn1oe; locale=en
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=1ef992496d204cd6b3c071ea4c47068b&time=1713938450 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /sso_state HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/account/check_user_with_email_exists HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=2mpz0lzPQ0t5Rz0guNPLn1oe; locale=en
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:1$_ss:1$_st:1713940256068$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=dropbox/main/202404221904&cb=1713938457044 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dropboxcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:3$_ss:0$_st:1713940257170$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:3$_ss:0$_st:1713940257170$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /alternate_wtl HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:3$_ss:0$_st:1713940257170$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:3$_ss:0$_st:1713940257170$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:3$_ss:0$_st:1713940257170$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:3$_ss:0$_st:1713940257170$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:5$_ss:0$_st:1713940264984$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /?ci=js/3.8.32&q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=2mpz0lzPQ0t5Rz0guNPLn1oe; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:8$_ss:0$_st:1713940282032$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==
Source: global traffic HTTP traffic detected: GET /ajax_register_cmplx HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:8$_ss:0$_st:1713940282032$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:00:56.309Z","expireDate":"2024-10-24T06:00:56.309Z","consentMonths":6,"categories":{},"userInteracted":false,"numDots":1}; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:9$_ss:0$_st:1713940283696$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.469.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.123.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.302.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.419.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.492.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.459.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.494.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.497.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.498.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.499.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:01:25.963Z","expireDate":"2024-10-24T06:01:25.963Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:10$_ss:0$_st:1713940285966$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.501.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.510.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.512.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.511.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.723.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.755.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.769.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.779.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.806.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.811.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.895.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.896.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v3=s%3AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%2FkcN92kwofZjl%2BiVRnZJOjVFGDWSlfic8ZtQ4Y; sa-user-id-v3=s%3AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%2FkcN92kwofZjl%2BiVRnZJOjVFGDWSlfic8ZtQ4Y
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.898.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.903.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /saq_pxl?uid=I1Qi2gT1DIv-5-PGkBSiBw&is_js=true&landing_url=https%3A%2F%2Fwww.dropbox.com&t=Dropbox&tip=c1Lx1NEL2yqdvKXHm2mXIGbSmMz7wL1H7uz7dH_9GtA&host=https%3A%2F%2Fmarketing.dropbox.com&sa_conv_data_css_value=%270-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892%27&sa_conv_data_image_value=ffd8ffe000104a46494600010101006000600000ffdb004300080606070605080707070909080a0c140d0c0b0b0c1912130f141d1a1f1e1d1a1c1c20242e2720222c231c1c2837292c30313434341f27393d38323c2e333432ffdb0043010909090c0b0c180d0d1832211c213232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232ffc00011080001000103012200021101031101ffc4001f0000010501010101010100000000000000000102030405060708090a0bffc400b5100002010303020403050504040000017d01020300041105122131410613516107227114328191a1082342b1c11552d1f02433627282090a161718191a25262728292a3435363738393a434445464748494a535455565758595a636465666768696a737475767778797a838485868788898a92939495969798999aa2a3a4a5a6a7a8a9aab2b3b4b5b6b7b8b9bac2c3c4c5c6c7c8c9cad2d3d4d5d6d7d8d9dae1e2e3e4e5e6e7e8e9eaf1f2f3f4f5f6f7f8f9faffc4001f0100030101010101010101010000000000000102030405060708090a0bffc400b51100020102040403040705040400010277000102031104052131061241510761711322328108144291a1b1c109233352f0156272d10a162434e125f11718191a262728292a35363738393a434445464748494a535455565758595a636465666768696a737475767778797a82838485868788898a92939495969798999aa2a3a4a5a6a7a8a9aab2b3b4b5b6b7b8b9bac2c3c4c5c6c7c8c9cad2d3d4d5d6d7d8d9dae2e3e4e5e6e7e8e9eaf2f3f4f5f6f7f8f9faffda000c03010002110311003f00f7fa28a2803fffd9ccfb22a29a9c5cf15bd0627a80ad78929a106924&sa-user-id-v3=s%253AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%252FkcN92kwofZjl%252BiVRnZJOjVFGDWSlfic8ZtQ4Y&sa-user-id-v2=s%253AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%252FJ8W7U%252FLaN8tTEDVIwvsml2a7yWphXqbQQw&sa-user-id=s%253A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v3=s%3AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%2Fk
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v3=s%3AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%2FkcN92kwofZjl%2BiVRnZJOjVFGDWSlfic8ZtQ4Y; sa-user-id-v3=s%3AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%2FkcN92kwofZjl%2BiVRnZJOjVFGDWSlfic8ZtQ4Y
Source: global traffic HTTP traffic detected: GET /saq_pxl?uid=I1Qi2gT1DIv-5-PGkBSiBw&is_js=true&landing_url=https%3A%2F%2Fwww.dropbox.com&t=Dropbox&tip=c1Lx1NEL2yqdvKXHm2mXIGbSmMz7wL1H7uz7dH_9GtA&host=https%3A%2F%2Fmarketing.dropbox.com&sa_conv_data_css_value=%270-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892%27&sa_conv_data_image_value=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&sa-user-id-v3=s%253AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%252FkcN92kwofZjl%252BiVRnZJOjVFGDWSlfic8ZtQ4Y&sa-user-id-v2=s%253AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%252FJ8W7U%252FLaN8tTEDVIwvsml2a7yWphXqbQQw&sa-user-id=s%253A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v3=s%3AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%2FkcN92kwofZjl%2BiVRnZJOjVFGDWSlfic8ZtQ4Y; sa-user-id-v3=s%3AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%2FkcN92kwofZjl%2BiVRnZJOjVFGDWSlfic8ZtQ4Y
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=dc20283b-036d-4363-99a8-322231105a3e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=415e1541-4426-473d-a637-ab868bfa4c6e&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=dc20283b-036d-4363-99a8-322231105a3e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=415e1541-4426-473d-a637-ab868bfa4c6e&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=dc20283b-036d-4363-99a8-322231105a3e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=415e1541-4426-473d-a637-ab868bfa4c6e&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=80f8dac5-a03e-41b0-839c-be40c75f2aa1
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1713938491502&cv=11&fst=1713938491502&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44m0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1977069309.1713938492&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1713938491502&cv=11&fst=1713938491502&bg=ffffff&guid=ON&async=1&gtm=45be44m0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1977069309.1713938492&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 3a903e78361680113288User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://marketing.dropbox.com/login?referrer=Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13n3n3n3n5&rnd=1503948807.1713938492&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin&dma=0&npa=0&gtm=45be44m0v872879920za200&auid=1977069309.1713938492&did=dYmQxMT&gdid=dYmQxMT HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=dc20283b-036d-4363-99a8-322231105a3e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=415e1541-4426-473d-a637-ab868bfa4c6e&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171393849278882890; guest_id_ads=v1%3A171393849278882890; personalization_id="v1_/YAu6H9YIzB0panj9aYAXA=="; guest_id=v1%3A171393849278882890
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1713938491502&cv=11&fst=1713938400000&bg=ffffff&guid=ON&async=1&gtm=45be44m0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1977069309.1713938492&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqyKkx323wp4fUPN2db5iR2D7OrlSdrA&random=373770646&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1713938491502&cv=11&fst=1713938400000&bg=ffffff&guid=ON&async=1&gtm=45be44m0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1977069309.1713938492&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqyKkx323wp4fUPN2db5iR2D7OrlSdrA&random=373770646&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://marketing.dropbox.com/login?referrer=_vtok: MTU0LjE2LjEwNS4zNg==_zitok: a082f5291a38575a4ac11713938493sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/login?referrer=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3CnjBJrwVcfyQbTfFjuXzKEynQTPRixoNXidpiRQ3b4-1713938495-1.0.1.1-hFNPSv811mo.H5MKZWRy8rIw3qxpQvkMKAfJPaVdRKD95OecY.LsNnRfvjAo0C81XhDqBcx_jtP9vyj4JKgTQQ; _cfuvid=08xMV9ExTTGLSv51GzxtVBlqltmf_fjAiQ76YDk29fM-1713938495566-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js_tracking?url=https%3A%2F%2Fwww.dropbox.com&uid=I1Qi2gT1DIv-5-PGkBSiBw&v=1&host=https%3A%2F%2Fmarketing.dropbox.com HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id=s%3A0-ccfb22a2-9a9c-5cf1-5bd0-627a80ad7892.wM2o6RDW3d0QvPe7vaEBhtRh6MakEGqUvn2JOUKZBks; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v2=s%3AzPsiopqcXPFb0GJ6gK14kpoQaSQ.cHhB8NNA%2FJ8W7U%2FLaN8tTEDVIwvsml2a7yWphXqbQQw; sa-user-id-v3=s%3AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%2FkcN92kwofZjl%2BiVRnZJOjVFGDWSlfic8ZtQ4Y; sa-user-id-v3=s%3AAQAKIN7g2bUGF1TGb_YY17xB2Rujcl9JDEbHsJAEs1vDtXDFEHwYBCC5wKKxBjABOgT87-jmQgQDJVaQ.JvORU%2FkcN92kwofZjl%2BiVRnZJOjVFGDWSlfic8ZtQ4Y
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:01:25.963Z","expireDate":"2024-10-24T06:01:25.963Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1977069309.1713938492; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:12$_ss:0$_st:1713940307482$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /ajax_register_cmplx HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:01:25.963Z","expireDate":"2024-10-24T06:01:25.963Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1977069309.1713938492; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:12$_ss:0$_st:1713940307482$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:01:25.963Z","expireDate":"2024-10-24T06:01:25.963Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1977069309.1713938492; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:14$_ss:0$_st:1713940309980$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:01:25.963Z","expireDate":"2024-10-24T06:01:25.963Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1977069309.1713938492; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:14$_ss:0$_st:1713940309980$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:01:25.963Z","expireDate":"2024-10-24T06:01:25.963Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1977069309.1713938492; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:14$_ss:0$_st:1713940309980$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR; billing_cycle=yearly; _iidt=LZ3r5V4ssNHTP+8gX8so5vV9IAq8YLvvO1lskq0mP7fBOd/TRq8QmBmFkYAfck2kowFurFZTRwGRhA==; _vid_t=jjM6HWjoM7i3otrwSGA5I+NIg+/8aehkL3vrcCDFmD8dStmMeyGiBavxBBVdxwsJ99yQYY9iTvptdw==; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-24T06:01:25.963Z","expireDate":"2024-10-24T06:01:25.963Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.1977069309.1713938492; utag_main=v_id:018f0eb15e00001497b5b38b86ad0506f002d06700918$_sn:1$_se:14$_ss:0$_st:1713940309980$ses_id:1713938456068%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: chromecache_218.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_271.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=iA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},lA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_259.2.dr, chromecache_370.2.dr, chromecache_245.2.dr, chromecache_271.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_271.2.dr String found in binary or memory: var NB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var h=Fz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: www.dropbox.com
Source: unknown HTTP traffic detected: POST /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveContent-Length: 381sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: 2mpz0lzPQ0t5Rz0guNPLn1oeX-Dropbox-Uid: -1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-dropbox-client-yaps-attribution: edison_atlasservlet.signup_signin-edison:prodsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1&email=hans.rigauts%40azsintjan.be&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fdev7htbzg90gdgqfbxod1%2F20240423_revaterlinde_8767_8322.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACK38Zb_NYm5yL2GXbRDiszDSxZCZECzTX2UN5XFAfD4U0RjorA_71ZVaDfYVL-z_AFHfywtVrLLAvpkpi71xMLKCEr17paejqTsQ_JYhnnV4Ogx4z6NvZnqVPxQKaMtplmbWtu6BZXB--k63CDxd3OvDV_c32ugq2GOqxr4CjeSLGIQeSmYUk0ivnYECeBjLR02UFBnSm498O6jfAk6k2VH%26sm%3D1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTIwOTY4NDEwNzkzMTgxNTE4NTEwNzk4OTEwNTI3MDkwMDIwNjI5; t=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-js_csrf=2mpz0lzPQ0t5Rz0guNPLn1oe; __Host-ss=oLfBIcwEbM; locale=en; ets=AcaAkk/vup8tYERNjb2ALh%2BhFajX%2Bbk5v6ATuYxBdJy14hfPEuMpVPT%2B5F6r5KylBg85RF0/eJ1cTv59mBLlz/FhNGZb0fPVzU8mgUeXZPWe3QFa/QT48TOUkKAVR8guMBLb5PdHm9swHrhMVOLiIq%2B9DS7LaCGbHrAT1Np5LSVU%2BA%3D%3D; __Host-logged-out-session=ChD3vit0FhB1XV1oqIaFr5UuEIfAorEGGi5BSm84SVZHZ0F3ZWUtcFJFbE5RNDZPSndHbW5qRXRRV0x4M09kbUhMREFkUjhR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:00:52 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: ec0341d3329240b094454190bad710ebConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:00:55 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 2c7197cbb5674de79fbdefc9e62a294cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 06:00:55 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4231e45121c6490a86c0ce4153d7e779Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:01:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6ea14909506e4fc7b5a8820410575045Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:01:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: dd3f0a8c4b1444acb7c64cae145215adConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:01:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d1700fd7628f41edb318f8768769bc94Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:01:01 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 749e3cd78cb74349843eeec98ad4f70bConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:01:01 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d9e47ca0737e489a86a9389345d98dd1Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:01:02 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 499629b9969c4a4ebe13fa8b0b76ee3cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:01:24 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d2b5cadf7aff492784b69b9561a2714eConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:01:49 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: e24f1141d66243d8a1f97535d525a863Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 24 Apr 2024 06:02:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a2c21dc75ed0466fb8af3e3087bbcdbdConnection: close
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_263.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_245.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_245.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_259.2.dr, chromecache_245.2.dr, chromecache_271.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_259.2.dr, chromecache_245.2.dr, chromecache_271.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_259.2.dr, chromecache_370.2.dr, chromecache_245.2.dr, chromecache_271.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_284.2.dr String found in binary or memory: https://cdn.bttrack.com/js/15955/analytics/1.0/analytics.min.js
Source: chromecache_336.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_336.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_202.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_263.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_263.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_263.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_263.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_336.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_336.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_336.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_304.2.dr String found in binary or memory: https://dropbox-api.arkoselabs.com/v2/
Source: chromecache_202.2.dr String found in binary or memory: https://experience.dropbox.com/lp/business/distributed-teams
Source: chromecache_202.2.dr String found in binary or memory: https://experience.dropbox.com/roles
Source: chromecache_202.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=creative
Source: chromecache_202.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=hr
Source: chromecache_202.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=marketing
Source: chromecache_202.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=project-manager
Source: chromecache_202.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=sales
Source: chromecache_271.2.dr String found in binary or memory: https://google.com
Source: chromecache_271.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_263.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_222.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_259.2.dr, chromecache_370.2.dr, chromecache_245.2.dr, chromecache_271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_336.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_267.2.dr, chromecache_251.2.dr, chromecache_275.2.dr, chromecache_306.2.dr String found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_306.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_336.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_307.2.dr, chromecache_202.2.dr, chromecache_339.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_318.2.dr String found in binary or memory: https://sourcegraph.pp.dropbox.com/server/-/blob/configs/security/csp/metaserver.yaml#L202
Source: chromecache_201.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_266.2.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/latest/coveoua.js
Source: chromecache_259.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_259.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_336.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_336.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_336.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_336.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_355.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/events.js
Source: chromecache_222.2.dr, chromecache_259.2.dr, chromecache_370.2.dr, chromecache_245.2.dr, chromecache_271.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_222.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_222.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_222.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_222.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j596570345
Source: chromecache_222.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=154328449436
Source: chromecache_222.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156754902475
Source: chromecache_366.2.dr String found in binary or memory: https://ws.zoominfo.com
Source: chromecache_336.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_202.2.dr String found in binary or memory: https://www.dropbox.com/?_hp=c
Source: chromecache_202.2.dr String found in binary or memory: https://www.dropbox.com/apps
Source: chromecache_348.2.dr String found in binary or memory: https://www.dropbox.com/pithos/marketing_tracker_service
Source: chromecache_370.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_271.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_361.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1000051215/?random
Source: chromecache_367.2.dr, chromecache_336.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_271.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_259.2.dr, chromecache_370.2.dr, chromecache_245.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_245.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_288.2.dr, chromecache_213.2.dr, chromecache_287.2.dr, chromecache_363.2.dr, chromecache_208.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_202.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=##utag_tracking_id##
Source: chromecache_336.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__.
Source: chromecache_367.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
Source: chromecache_345.2.dr String found in binary or memory: https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2
Source: chromecache_259.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: classification engine Classification label: clean2.win@27/348@80/26
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2176,i,8043075554483425715,5904482049061678268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AAD6lEoqyZho87aww62F94Z841EifJcMLdA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5704 --field-trial-handle=2176,i,8043075554483425715,5904482049061678268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 --field-trial-handle=2176,i,8043075554483425715,5904482049061678268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2176,i,8043075554483425715,5904482049061678268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5704 --field-trial-handle=2176,i,8043075554483425715,5904482049061678268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 --field-trial-handle=2176,i,8043075554483425715,5904482049061678268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs