Windows Analysis Report
https://www.dropbox.com/l/scl/AAB4SXjNbWOpkHAVAtQKUEenO_AJmSjiYJ0

Overview

General Information

Sample URL: https://www.dropbox.com/l/scl/AAB4SXjNbWOpkHAVAtQKUEenO_AJmSjiYJ0
Analysis ID: 1431759
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: ankur.chandra@purestorage.com
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_306574_350814&as=W11MdWGGN1rs89ANpjvilg&hl=en
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: Iframe src: https://marketing.dropbox.com/login?referrer=
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_306574_350814&as=W11MdWGGN1rs89ANpjvilg&hl=en
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: Iframe src: https://marketing.dropbox.com/login?referrer=
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&email=ankur.chandra%40purestorage.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_306574_350814&as=W11MdWGGN1rs89ANpjvilg&hl=en HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: <input type="password" .../> found
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer= HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_306574_350814&as=W11MdWGGN1rs89ANpjvilg&hl=en HTTP Parser: No favicon
Source: https://dropboxcaptcha.com/ HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/1000051215?random=1714062327600&cv=11&fst=1714062327600&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=979842797.1714062327&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&email=ankur.chandra%40purestorage.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_306574_350814&as=W11MdWGGN1rs89ANpjvilg&hl=en HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&email=ankur.chandra%40purestorage.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_306574_350814&as=W11MdWGGN1rs89ANpjvilg&hl=en HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /l/scl/AAB4SXjNbWOpkHAVAtQKUEenO_AJmSjiYJ0 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scl/fi/9i8gidbrn69hw9m418a2f/Capital-Investment-Document-With-You-1.pdf?dl=0&oref=e&r=ACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D
Source: global traffic HTTP traffic detected: GET /login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&email=ankur.chandra%40purestorage.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=login_page_edison&path=%2Flogin&request_id=7c35cbb71b554d209565adfde2131997&time=1714062294 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&email=ankur.chandra%40purestorage.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB
Source: global traffic HTTP traffic detected: GET /login?referrer= HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=rHMJ3l1W4Wq58G3zQpuQiG5O; locale=en
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=49b46aca340a41b18c1acd3ac125b4c3&time=1714062302 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com%2Flogin&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=rHMJ3l1W4Wq58G3zQpuQiG5O; locale=en
Source: global traffic HTTP traffic detected: GET /sso_state HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /2/account/check_user_with_email_exists HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=dropbox/main/202404221904&cb=1714062307248 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:08.028Z","expireDate":"2024-10-25T16:25:08.028Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":false,"analytics":false,"performance and functionality":false,"social media advertising":false},"userInteracted":false,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:2$_ss:0$_st:1714064108051$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:08.028Z","expireDate":"2024-10-25T16:25:08.028Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":false,"analytics":false,"performance and functionality":false,"social media advertising":false},"userInteracted":false,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:2$_ss:0$_st:1714064108051$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:08.028Z","expireDate":"2024-10-25T16:25:08.028Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":false,"analytics":false,"performance and functionality":false,"social media advertising":false},"userInteracted":false,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:2$_ss:0$_st:1714064108051$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dropboxcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:08.028Z","expireDate":"2024-10-25T16:25:08.028Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":false,"analytics":false,"performance and functionality":false,"social media advertising":false},"userInteracted":false,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:4$_ss:0$_st:1714064108781$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:08.028Z","expireDate":"2024-10-25T16:25:08.028Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":false,"analytics":false,"performance and functionality":false,"social media advertising":false},"userInteracted":false,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:4$_ss:0$_st:1714064108781$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /alternate_wtl HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:08.028Z","expireDate":"2024-10-25T16:25:08.028Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":false,"analytics":false,"performance and functionality":false,"social media advertising":false},"userInteracted":false,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:4$_ss:0$_st:1714064108781$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:08.028Z","expireDate":"2024-10-25T16:25:08.028Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":false,"analytics":false,"performance and functionality":false,"social media advertising":false},"userInteracted":false,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:4$_ss:0$_st:1714064108781$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:08.028Z","expireDate":"2024-10-25T16:25:08.028Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":false,"analytics":false,"performance and functionality":false,"social media advertising":false},"userInteracted":false,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:4$_ss:0$_st:1714064108781$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:08.028Z","expireDate":"2024-10-25T16:25:08.028Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":false,"analytics":false,"performance and functionality":false,"social media advertising":false},"userInteracted":false,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:4$_ss:0$_st:1714064108781$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=BrcV-Tf48aPQEQSMBxZ36JvEW-ltp0cnXXETk0NcAydM8MIabxVlD1KBfb4oveJqXws-PNa7J_LnUACxl3dkDeESDd7JqQJNyGXHpUq_mO5_EeYf9FOnq2q7s86fjjuEck1aIJtdC0qeiRzd-yQ-dQFvFppQojK8n5jIItRqCLw
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.469.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.123.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.302.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.419.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.459.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.492.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.494.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.497.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.498.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.499.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.501.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.510.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.512.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.511.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.723.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.755.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.769.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.779.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v3=s%3AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM; sa-user-id-v3=s%3AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.806.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.811.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.895.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.896.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.898.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/dropbox/main/prod/utag.903.js?utv=ut4.48.202404221904 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /saq_pxl?uid=I1Qi2gT1DIv-5-PGkBSiBw&is_js=true&landing_url=https%3A%2F%2Fwww.dropbox.com&t=Dropbox&tip=TnVe8wQixRvLkyLXK3pIiE1T3-X2WQl0Gu-LkLkE2tw&host=https%3A%2F%2Fmarketing.dropbox.com&sa_conv_data_css_value=%270-301aa7bd-c380-5476-64d7-fd91d206f9b9%27&sa_conv_data_image_value=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&sa-user-id-v3=s%253AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM&sa-user-id-v2=s%253AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%252BvKcFOSeDw6NOQVZDmqkCpqPLIc&sa-user-id=s%253A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%252BnsQww HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v3=s%3AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAm
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v3=s%3AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM; sa-user-id-v3=s%3AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /saq_pxl?uid=I1Qi2gT1DIv-5-PGkBSiBw&is_js=true&landing_url=https%3A%2F%2Fwww.dropbox.com&t=Dropbox&tip=TnVe8wQixRvLkyLXK3pIiE1T3-X2WQl0Gu-LkLkE2tw&host=https%3A%2F%2Fmarketing.dropbox.com&sa_conv_data_css_value=%270-301aa7bd-c380-5476-64d7-fd91d206f9b9%27&sa_conv_data_image_value=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&sa-user-id-v3=s%253AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM&sa-user-id-v2=s%253AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%252BvKcFOSeDw6NOQVZDmqkCpqPLIc&sa-user-id=s%253A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%252BnsQww HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v3=s%3AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM; sa-user-id-v3=s%3AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1714062327600&cv=11&fst=1714062327600&bg=ffffff&guid=ON&async=1&gtm=45be44o0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=979842797.1714062327&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1714062327600&cv=11&fst=1714062327600&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=979842797.1714062327&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13n3n3n3n5&rnd=1080006659.1714062327&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin&dma=0&npa=0&gtm=45fe44o0v9135074486za200&auid=979842797.1714062327&gdid=dYmQxMT HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1714062327600&cv=11&fst=1714060800000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=979842797.1714062327&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqUpMHAgFOwYMipXfLFo3Rd-rcVA54hg&random=1208082361&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=BrcV-Tf48aPQEQSMBxZ36JvEW-ltp0cnXXETk0NcAydM8MIabxVlD1KBfb4oveJqXws-PNa7J_LnUACxl3dkDeESDd7JqQJNyGXHpUq_mO5_EeYf9FOnq2q7s86fjjuEck1aIJtdC0qeiRzd-yQ-dQFvFppQojK8n5jIItRqCLw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=5888137f-7203-406b-b0d7-5c552c2f0c91&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cda3acc6-9cb3-4153-9b06-d6c26384e731&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=5888137f-7203-406b-b0d7-5c552c2f0c91&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cda3acc6-9cb3-4153-9b06-d6c26384e731&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1714062327600&cv=11&fst=1714060800000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v872879920za200&gcd=13n3n3n3n5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=979842797.1714062327&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqUpMHAgFOwYMipXfLFo3Rd-rcVA54hg&random=1208082361&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=BrcV-Tf48aPQEQSMBxZ36JvEW-ltp0cnXXETk0NcAydM8MIabxVlD1KBfb4oveJqXws-PNa7J_LnUACxl3dkDeESDd7JqQJNyGXHpUq_mO5_EeYf9FOnq2q7s86fjjuEck1aIJtdC0qeiRzd-yQ-dQFvFppQojK8n5jIItRqCLw
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 3a903e78361680113288User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://marketing.dropbox.com/login?referrer=Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=5888137f-7203-406b-b0d7-5c552c2f0c91&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cda3acc6-9cb3-4153-9b06-d6c26384e731&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171406232970841894; guest_id_ads=v1%3A171406232970841894; personalization_id="v1_l3FVj5N2cBqmgffYWHMuJg=="; guest_id=v1%3A171406232970841894
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=5888137f-7203-406b-b0d7-5c552c2f0c91&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cda3acc6-9cb3-4153-9b06-d6c26384e731&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Flogin%3Freferrer%3D&tw_iframe_status=1&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=dce44a89-1578-4cb3-bfed-ab531185b308
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:25.311Z","expireDate":"2024-10-25T16:25:25.311Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:7$_ss:0$_st:1714064125313$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com; _gcl_au=1.1.979842797.1714062327
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://marketing.dropbox.com/login?referrer=_vtok: MTg1LjE1Mi42Ni4yMzA=_zitok: d2ea7cb723ebb81ce44b1714062330sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/login?referrer=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=o5CdTIWFR_6unuAuRqE7Y3ewAt.29dUNXGeyxNd1.ns-1714062331-1.0.1.1-wDGO8.dMLnTmGBvYOuwU0RwCr3AgT.tag8s9mjihfg2rwAyBp4kLSF_LYaLhgSImy.gTHgwu2YnWNFddl_BbsA; _cfuvid=B5EwV8.iv7i6RGplvIstBZgbvKQVRwRo4C8QVU_ezwk-1714062331593-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /js_tracking?url=https%3A%2F%2Fwww.dropbox.com&uid=I1Qi2gT1DIv-5-PGkBSiBw&v=1&host=https%3A%2F%2Fmarketing.dropbox.com HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id=s%3A0-301aa7bd-c380-5476-64d7-fd91d206f9b9.0nPLTO3I1XGcKgZmoDfHhZLITTcWTg2R88HtG%2BnsQww; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v2=s%3AMBqnvcOAVHZk1_2R0gb5ubmYQuY.45S6w4cKZz2DDn0M%2BvKcFOSeDw6NOQVZDmqkCpqPLIc; sa-user-id-v3=s%3AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM; sa-user-id-v3=s%3AAQAKID0kUcEFk3KD0hqKPiSURySOdAgT6_R8yslT1ojHky4qEHwYBCD3h6qxBjABOgT87-jmQgQSQYTi.0MmJPovF5EfM0ldAmer3zuWP8dJvMFDtIZrbVyfAbcM
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:25.311Z","expireDate":"2024-10-25T16:25:25.311Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.979842797.1714062327; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:9$_ss:0$_st:1714064161173$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB; billing_cycle=yearly; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-04-25T16:25:25.311Z","expireDate":"2024-10-25T16:25:25.311Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; _gcl_au=1.1.979842797.1714062327; utag_main=v_id:018f16132d7b0013496d1da7ef4b0506f002d06700918$_sn:1$_se:9$_ss:0$_st:1714064161173$ses_id:1714062306685%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:dropbox.com
Source: chromecache_194.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_247.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=iA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},lA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_345.2.dr, chromecache_221.2.dr, chromecache_235.2.dr, chromecache_247.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_247.2.dr String found in binary or memory: var NB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var h=Fz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.dropbox.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global traffic DNS traffic detected: DNS query: consent.dropbox.com
Source: global traffic DNS traffic detected: DNS query: marketing.dropbox.com
Source: global traffic DNS traffic detected: DNS query: fp.dropbox.com
Source: global traffic DNS traffic detected: DNS query: stun.fpapi.io
Source: global traffic DNS traffic detected: DNS query: stun.l.google.com
Source: global traffic DNS traffic detected: DNS query: tags.tiqcdn.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: dropboxcaptcha.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: tags.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: js.zi-scripts.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: ws.zoominfo.com
Source: unknown HTTP traffic detected: POST /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveContent-Length: 381sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: rHMJ3l1W4Wq58G3zQpuQiG5OX-Dropbox-Uid: -1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-dropbox-client-yaps-attribution: edison_atlasservlet.signup_signin-edison:canarysec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZ&email=ankur.chandra%40purestorage.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2F9i8gidbrn69hw9m418a2f%2FCapital-Investment-Document-With-You-1.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACJffMBzW7J032tvWQQFIDDstxw2tCXci5lzm4NPqhTm5SXV9affxqk-JCpaSbBRjgZ-chTQOBzS5mIQdLMTNjodBTDVrFA9j2_7YXfTP406cearWPVZc_XcUR-kSFJRalBovuUkW8ewSLiZNnwdfriCvh99OVC7YNjL2j0HGRb8sdBs0Qacmfg5UeLQel-AgQKEzHpcR2LDTJTrC12y9gdZAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjkzNTg0NDk3NTI4MjUzNzg1NjYyOTUzMDIzNjE4MDcyMTM2NjM5; t=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-js_csrf=rHMJ3l1W4Wq58G3zQpuQiG5O; __Host-ss=oxg3o_P58U; locale=en; ets=AcaXg0D%2BOMtTqwqPO4lxeBbMTB%2BbFhYaGwY9FfP3PpymkHJwvx1NgYA9bKUfpHQ/madheURbFTFD49JhJlcI5stgVhS0GlNoX3uy4Hg5/VCL2E926a78nzM9Qp51GIN4QeggpMxHgTq2eJA39cXbxRy%2B%2ByQUEeUPlwHzpBf6qWKoLMQhwH7TiLVrHMdo%2B3vZDgM%3D; __Host-logged-out-session=ChAg%2FytOHtFIFi1gHwSeHdCBENWHqrEGGi5BSm9mR09oTlVPUGtNVngwMGNfZWFKMzhHU0JQN3NWTVZWWU9YRXlta2taSHVB
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 25 Apr 2024 16:25:07 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 21510f5a9e1b41019f06931d91982888Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 25 Apr 2024 16:25:07 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: acc7a4d4e91f459db1c427b3b8d6f07fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 16:25:09 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: df9fc83dc2164eb9aca91ec20d67cdf1Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 25 Apr 2024 16:25:11 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 155e411afd634582a9c7baab92554f65Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 25 Apr 2024 16:25:11 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: cb53924c709e48a7b859a98490b3b2feConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 25 Apr 2024 16:25:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 95f5a1b96daa4b96b46af64e474670dfConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 25 Apr 2024 16:25:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: ab29094b3cf944a0a3c5f8fd1c7284dfConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 25 Apr 2024 16:25:13 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a645b2ff4dd8440a84bd4862fbe49595Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 25 Apr 2024 16:25:13 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 92bb9a30a6644f259901e22532add77dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 25 Apr 2024 16:26:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 592a5ffea1674811b9b43c160b651a57Connection: close
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_239.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_221.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_221.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_221.2.dr, chromecache_235.2.dr, chromecache_247.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_221.2.dr, chromecache_235.2.dr, chromecache_247.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_345.2.dr, chromecache_221.2.dr, chromecache_235.2.dr, chromecache_247.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_259.2.dr String found in binary or memory: https://cdn.bttrack.com/js/15955/analytics/1.0/analytics.min.js
Source: chromecache_269.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_269.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_179.2.dr, chromecache_286.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_239.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_239.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_239.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_239.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_269.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_269.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_269.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_279.2.dr String found in binary or memory: https://dropbox-api.arkoselabs.com/v2/
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/lp/business/distributed-teams
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=creative
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=hr
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=marketing
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=project-manager
Source: chromecache_179.2.dr String found in binary or memory: https://experience.dropbox.com/roles?experience=sales
Source: chromecache_247.2.dr String found in binary or memory: https://google.com
Source: chromecache_247.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_239.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_247.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_326.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_345.2.dr, chromecache_221.2.dr, chromecache_235.2.dr, chromecache_247.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_269.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_243.2.dr, chromecache_281.2.dr, chromecache_227.2.dr, chromecache_250.2.dr String found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_227.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_269.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_179.2.dr, chromecache_282.2.dr, chromecache_314.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_293.2.dr String found in binary or memory: https://sourcegraph.pp.dropbox.com/server/-/blob/configs/security/csp/metaserver.yaml#L202
Source: chromecache_178.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_242.2.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/latest/coveoua.js
Source: chromecache_235.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_235.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_269.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_269.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_269.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_269.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_331.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/events.js
Source: chromecache_326.2.dr, chromecache_345.2.dr, chromecache_221.2.dr, chromecache_235.2.dr, chromecache_247.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_326.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_326.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_326.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_326.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j596570345
Source: chromecache_326.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=154328449436
Source: chromecache_326.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156754902475
Source: chromecache_341.2.dr String found in binary or memory: https://ws.zoominfo.com
Source: chromecache_269.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_179.2.dr String found in binary or memory: https://www.dropbox.com/?_hp=c
Source: chromecache_179.2.dr String found in binary or memory: https://www.dropbox.com/apps
Source: chromecache_323.2.dr String found in binary or memory: https://www.dropbox.com/pithos/marketing_tracker_service
Source: chromecache_345.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_247.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_209.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1000051215/?random
Source: chromecache_269.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_247.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_345.2.dr, chromecache_221.2.dr, chromecache_235.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_221.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_223.2.dr, chromecache_337.2.dr, chromecache_262.2.dr, chromecache_189.2.dr, chromecache_263.2.dr, chromecache_186.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_179.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=##utag_tracking_id##
Source: chromecache_269.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_342.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
Source: chromecache_320.2.dr String found in binary or memory: https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2
Source: chromecache_235.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: classification engine Classification label: clean2.win@24/340@80/26
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2072,i,10888575340974046665,13030828168756929102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AAB4SXjNbWOpkHAVAtQKUEenO_AJmSjiYJ0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5724 --field-trial-handle=2072,i,10888575340974046665,13030828168756929102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5900 --field-trial-handle=2072,i,10888575340974046665,13030828168756929102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2072,i,10888575340974046665,13030828168756929102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5724 --field-trial-handle=2072,i,10888575340974046665,13030828168756929102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5900 --field-trial-handle=2072,i,10888575340974046665,13030828168756929102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs