Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800

Overview

General Information

Sample URL:https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800
Analysis ID:1636501
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
Drops files with a non-matching file extension (content does not match file extension)
HTML page contains hidden javascript code

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,891008856965412110,16389009701257482261,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://veaolia.com/office-document/access.phpJoe Sandbox AI: Page contains button: 'Verify it's you' Source: '2.7.pages.csv'
Source: https://veaolia.comJoe Sandbox AI: The URL 'veaolia.com' closely resembles the legitimate URL 'veolia.com', which is associated with the known brand Veolia. The primary difference is the transposition of the letters 'e' and 'o', which is a common typographical error that can lead to user confusion. There are no additional subdomains or domain extensions that suggest a different legitimate purpose. The high similarity score is due to the minimal character change, and the high spoofed score reflects the likelihood of this being a typosquatting attempt aimed at misleading users into thinking they are visiting the official Veolia website.
Source: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800HTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./node_modules/react-loading-skeleton/dist/skeleton.css"],"names":[],"mappings":"AAAA;EACE;IACE,2BAA2B;EAC7B;AACF;;AAEA;EACE,qBAAqB;EACrB,0BAA0B;EAC1B,0BAA0B;EAC1B,6BAA6B;EAC7B,+BAA+B,EAAE,qBAAqB;;EAEtD,mCAAmC;;EAEnC,WAA...
Source: https://veaolia.com/office-document/access.phpHTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 17MB later: 36MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /public/share/web-s1433e7d4d36a481491c3d36d25011800 HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/spinner.css HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=lKg8+G9oXBVfu0kqs+zYNhdowICjNbevTX0pZ3/UgOPgLlbUpncx15iptnIEar7O5HGtRwwwyx7VvQe0odSmpdGM2ZVHRR1x8glYkfxPmljzTM/KShypKqBS68n4r8jVx54OK8irqIsQhKQyJtCRJ6jthGJb4w6uSggAzZhO8VzK; AWSALBTGCORS=lKg8+G9oXBVfu0kqs+zYNhdowICjNbevTX0pZ3/UgOPgLlbUpncx15iptnIEar7O5HGtRwwwyx7VvQe0odSmpdGM2ZVHRR1x8glYkfxPmljzTM/KShypKqBS68n4r8jVx54OK8irqIsQhKQyJtCRJ6jthGJb4w6uSggAzZhO8VzK; AWSALB=lboxZ98zO7BSoKa1PHiG2reAHrlySDlp2moyZr10zIeuRFNPOd0rxPSfi+2oMxFRB0oY9R7Hy9oQP3Dpu6Ofn+StGR6886XqyvV6LSNZTZgps2ThCOd1XhvPaJyc; AWSALBCORS=lboxZ98zO7BSoKa1PHiG2reAHrlySDlp2moyZr10zIeuRFNPOd0rxPSfi+2oMxFRB0oY9R7Hy9oQP3Dpu6Ofn+StGR6886XqyvV6LSNZTZgps2ThCOd1XhvPaJyc; .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7
Source: global trafficHTTP traffic detected: GET /bundles/index.9a5f369ec25a6c41ab54.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=lKg8+G9oXBVfu0kqs+zYNhdowICjNbevTX0pZ3/UgOPgLlbUpncx15iptnIEar7O5HGtRwwwyx7VvQe0odSmpdGM2ZVHRR1x8glYkfxPmljzTM/KShypKqBS68n4r8jVx54OK8irqIsQhKQyJtCRJ6jthGJb4w6uSggAzZhO8VzK; AWSALBTGCORS=lKg8+G9oXBVfu0kqs+zYNhdowICjNbevTX0pZ3/UgOPgLlbUpncx15iptnIEar7O5HGtRwwwyx7VvQe0odSmpdGM2ZVHRR1x8glYkfxPmljzTM/KShypKqBS68n4r8jVx54OK8irqIsQhKQyJtCRJ6jthGJb4w6uSggAzZhO8VzK; AWSALB=lboxZ98zO7BSoKa1PHiG2reAHrlySDlp2moyZr10zIeuRFNPOd0rxPSfi+2oMxFRB0oY9R7Hy9oQP3Dpu6Ofn+StGR6886XqyvV6LSNZTZgps2ThCOd1XhvPaJyc; AWSALBCORS=lboxZ98zO7BSoKa1PHiG2reAHrlySDlp2moyZr10zIeuRFNPOd0rxPSfi+2oMxFRB0oY9R7Hy9oQP3Dpu6Ofn+StGR6886XqyvV6LSNZTZgps2ThCOd1XhvPaJyc; .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7
Source: global trafficHTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sharpayappindex.sharefile.com/css/spinner.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; AWSALBTG=eeB19JBxB2SP7uzrIpISC0UkX4mfPEy3Va7E1iyJCTV1oO+YgheBybqvpeoBMlG6Iysj6lgb4peVHR+PropUzYqjRF15mi2n0CBlG51kSeZyZzmJfqLRTAPPue0s/wubA7W7cmLSxLzXlDE7+xp0H7kIVnmV9IkPLOylG8v4SOzq; AWSALBTGCORS=eeB19JBxB2SP7uzrIpISC0UkX4mfPEy3Va7E1iyJCTV1oO+YgheBybqvpeoBMlG6Iysj6lgb4peVHR+PropUzYqjRF15mi2n0CBlG51kSeZyZzmJfqLRTAPPue0s/wubA7W7cmLSxLzXlDE7+xp0H7kIVnmV9IkPLOylG8v4SOzq; AWSALB=akFTNAxAdMkEq6T2ggSBsKnMm5Xa8rIw8v3PaPtKzdcrjmWn2GBJTYoWKM2El+6WYy7NpuByqZIB8FESha+09tJsR15R8X/YGkHVC9nVi6lMYBLbQX36i/g2+ER1; AWSALBCORS=akFTNAxAdMkEq6T2ggSBsKnMm5Xa8rIw8v3PaPtKzdcrjmWn2GBJTYoWKM2El+6WYy7NpuByqZIB8FESha+09tJsR15R8X/YGkHVC9nVi6lMYBLbQX36i/g2+ER1
Source: global trafficHTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; AWSALBTG=kbICxmXkY1GAHEfHFfB1FEJnxr6Blubt2BXTOhhYn0vW1QLdYRfCoEmam31Z4XC3MoNI0z2pmLJvMGayx4b1G+3S/aa++/vTq9+RZa8f2wJcN8+1i8KDosAYVGwv0nSEvc4feLJSR0XYc6iBCMvubCiUgO1uEsNwBJHzT2A9UnYx; AWSALBTGCORS=kbICxmXkY1GAHEfHFfB1FEJnxr6Blubt2BXTOhhYn0vW1QLdYRfCoEmam31Z4XC3MoNI0z2pmLJvMGayx4b1G+3S/aa++/vTq9+RZa8f2wJcN8+1i8KDosAYVGwv0nSEvc4feLJSR0XYc6iBCMvubCiUgO1uEsNwBJHzT2A9UnYx; AWSALB=Q56B/b2DxaN8x5JOZ9qFO1DF4vZhcIhU3Wtvarp2tkvNq+Srg3GHX9yqwPD+KJ9cu+3cOIZ8QUeHsiH/+l3MV2NpQwYwMP9MT5PmTd4DG5A+j/nu5Scp1NrC2aI1; AWSALBCORS=Q56B/b2DxaN8x5JOZ9qFO1DF4vZhcIhU3Wtvarp2tkvNq+Srg3GHX9yqwPD+KJ9cu+3cOIZ8QUeHsiH/+l3MV2NpQwYwMP9MT5PmTd4DG5A+j/nu5Scp1NrC2aI1
Source: global trafficHTTP traffic detected: GET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; AWSALBTG=kbICxmXkY1GAHEfHFfB1FEJnxr6Blubt2BXTOhhYn0vW1QLdYRfCoEmam31Z4XC3MoNI0z2pmLJvMGayx4b1G+3S/aa++/vTq9+RZa8f2wJcN8+1i8KDosAYVGwv0nSEvc4feLJSR0XYc6iBCMvubCiUgO1uEsNwBJHzT2A9UnYx; AWSALBTGCORS=kbICxmXkY1GAHEfHFfB1FEJnxr6Blubt2BXTOhhYn0vW1QLdYRfCoEmam31Z4XC3MoNI0z2pmLJvMGayx4b1G+3S/aa++/vTq9+RZa8f2wJcN8+1i8KDosAYVGwv0nSEvc4feLJSR0XYc6iBCMvubCiUgO1uEsNwBJHzT2A9UnYx; AWSALB=Q56B/b2DxaN8x5JOZ9qFO1DF4vZhcIhU3Wtvarp2tkvNq+Srg3GHX9yqwPD+KJ9cu+3cOIZ8QUeHsiH/+l3MV2NpQwYwMP9MT5PmTd4DG5A+j/nu5Scp1NrC2aI1; AWSALBCORS=Q56B/b2DxaN8x5JOZ9qFO1DF4vZhcIhU3Wtvarp2tkvNq+Srg3GHX9yqwPD+KJ9cu+3cOIZ8QUeHsiH/+l3MV2NpQwYwMP9MT5PmTd4DG5A+j/nu5Scp1NrC2aI1
Source: global trafficHTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; AWSALBTG=kbICxmXkY1GAHEfHFfB1FEJnxr6Blubt2BXTOhhYn0vW1QLdYRfCoEmam31Z4XC3MoNI0z2pmLJvMGayx4b1G+3S/aa++/vTq9+RZa8f2wJcN8+1i8KDosAYVGwv0nSEvc4feLJSR0XYc6iBCMvubCiUgO1uEsNwBJHzT2A9UnYx; AWSALBTGCORS=kbICxmXkY1GAHEfHFfB1FEJnxr6Blubt2BXTOhhYn0vW1QLdYRfCoEmam31Z4XC3MoNI0z2pmLJvMGayx4b1G+3S/aa++/vTq9+RZa8f2wJcN8+1i8KDosAYVGwv0nSEvc4feLJSR0XYc6iBCMvubCiUgO1uEsNwBJHzT2A9UnYx; AWSALB=Q56B/b2DxaN8x5JOZ9qFO1DF4vZhcIhU3Wtvarp2tkvNq+Srg3GHX9yqwPD+KJ9cu+3cOIZ8QUeHsiH/+l3MV2NpQwYwMP9MT5PmTd4DG5A+j/nu5Scp1NrC2aI1; AWSALBCORS=Q56B/b2DxaN8x5JOZ9qFO1DF4vZhcIhU3Wtvarp2tkvNq+Srg3GHX9yqwPD+KJ9cu+3cOIZ8QUeHsiH/+l3MV2NpQwYwMP9MT5PmTd4DG5A+j/nu5Scp1NrC2aI1
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/goals/5f33f5d44f29ea099db90d2a HTTP/1.1Host: app.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.1.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=pJw+pCmaA3AJxdB0x7rHyTZ5K0uyBHdWN1XarJF/PFFWb409aMdk5AWo2HmlR6cxxkm3xlQx1eWoXKq4zEjVOhvYxe5cHdfhiQ4FCqebFZDZJ4vtPFJ8mV2/5wKBDURFzU4maU6INIshzbu31xX8aCpzdSYPWFBp77fZc0Dg+q2J; AWSALBCORS=gNsMvnPH1socvDsLKpI5nUYiiy2H0txt4RjgRiryr4nJqWPdH82nLgQA5Z+lhpp4i50UyIFs40F7e8Kb5fVQQiGJMWKJBzWFXEwJ9U8j95Ru/6DKE18WjFAfvyp2
Source: global trafficHTTP traffic detected: GET /sdk/goals/5f33f5d44f29ea099db90d2a HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1Host: o49063.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/evalx/5f33f5d44f29ea099db90d2a/context HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/fd187e3bb75dd12bc1e7.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; AWSALBTG=w49RNcfZTCGgGK82TlX1M0GW3MjzoioB31ypiajY1GtQzrT5npzrvLG4sLjJR0L/2ruu/W0O386PkOyrBNZkfC2qpdjg9efVRW94YeIvXG+IPL8OJphbchEnMTNdqmpC5dvGxiGUe+5/Ri7wz+CDSyWwBoNRijxhaOUGhYo7AYy2; AWSALBTGCORS=w49RNcfZTCGgGK82TlX1M0GW3MjzoioB31ypiajY1GtQzrT5npzrvLG4sLjJR0L/2ruu/W0O386PkOyrBNZkfC2qpdjg9efVRW94YeIvXG+IPL8OJphbchEnMTNdqmpC5dvGxiGUe+5/Ri7wz+CDSyWwBoNRijxhaOUGhYo7AYy2; AWSALB=ztVX7jpwbyNveroRMPXi1rXGADBmrQE/dHqRXsnpP9mNCjtmujMvfOHtcKgWfTVmeUunWTMA1mtrdFpB3WjuiInnA92jZ/XWTjJ+CKf/P5NeKNFk+nwhHJ9cdmZ4; AWSALBCORS=ztVX7jpwbyNveroRMPXi1rXGADBmrQE/dHqRXsnpP9mNCjtmujMvfOHtcKgWfTVmeUunWTMA1mtrdFpB3WjuiInnA92jZ/XWTjJ+CKf/P5NeKNFk+nwhHJ9cdmZ4; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAuz6KNOzhAAAA:69WfsPUky4IVhzrVMmWKN6nRWk2LRMxbE3Tmkd8mUuL5pJl/ax3TKAogrbvhE5D1X/WEPgfh+vLd6EB3YYyclRuTDPOptgjKT9XMAMOQMV3VxLfR7m2LoRp4bcouU6e0zu8nLWfbtBWUuDYXZW1L+ox3d6xul9IsbL0SVQRxtTqAH5SeV2RojvR2+ObVACCUGu3GUrtZ4k/p0YJwl8ooHV9NYp5iR0bY9lGPQ1/y1ekVjc8sMnKFY16Me5JB0KPBUDgI8AFm
Source: global trafficHTTP traffic detected: GET /bundles/c3b78c86faf44765071f.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; AWSALBTG=w49RNcfZTCGgGK82TlX1M0GW3MjzoioB31ypiajY1GtQzrT5npzrvLG4sLjJR0L/2ruu/W0O386PkOyrBNZkfC2qpdjg9efVRW94YeIvXG+IPL8OJphbchEnMTNdqmpC5dvGxiGUe+5/Ri7wz+CDSyWwBoNRijxhaOUGhYo7AYy2; AWSALBTGCORS=w49RNcfZTCGgGK82TlX1M0GW3MjzoioB31ypiajY1GtQzrT5npzrvLG4sLjJR0L/2ruu/W0O386PkOyrBNZkfC2qpdjg9efVRW94YeIvXG+IPL8OJphbchEnMTNdqmpC5dvGxiGUe+5/Ri7wz+CDSyWwBoNRijxhaOUGhYo7AYy2; AWSALB=ztVX7jpwbyNveroRMPXi1rXGADBmrQE/dHqRXsnpP9mNCjtmujMvfOHtcKgWfTVmeUunWTMA1mtrdFpB3WjuiInnA92jZ/XWTjJ+CKf/P5NeKNFk+nwhHJ9cdmZ4; AWSALBCORS=ztVX7jpwbyNveroRMPXi1rXGADBmrQE/dHqRXsnpP9mNCjtmujMvfOHtcKgWfTVmeUunWTMA1mtrdFpB3WjuiInnA92jZ/XWTjJ+CKf/P5NeKNFk+nwhHJ9cdmZ4; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAuz6KNOzhAAAA:69WfsPUky4IVhzrVMmWKN6nRWk2LRMxbE3Tmkd8mUuL5pJl/ax3TKAogrbvhE5D1X/WEPgfh+vLd6EB3YYyclRuTDPOptgjKT9XMAMOQMV3VxLfR7m2LoRp4bcouU6e0zu8nLWfbtBWUuDYXZW1L+ox3d6xul9IsbL0SVQRxtTqAH5SeV2RojvR2+ObVACCUGu3GUrtZ4k/p0YJwl8ooHV9NYp5iR0bY9lGPQ1/y1ekVjc8sMnKFY16Me5JB0KPBUDgI8AFm
Source: global trafficHTTP traffic detected: GET /bundles/634b1482c60f602ed299.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; AWSALBTG=w49RNcfZTCGgGK82TlX1M0GW3MjzoioB31ypiajY1GtQzrT5npzrvLG4sLjJR0L/2ruu/W0O386PkOyrBNZkfC2qpdjg9efVRW94YeIvXG+IPL8OJphbchEnMTNdqmpC5dvGxiGUe+5/Ri7wz+CDSyWwBoNRijxhaOUGhYo7AYy2; AWSALBTGCORS=w49RNcfZTCGgGK82TlX1M0GW3MjzoioB31ypiajY1GtQzrT5npzrvLG4sLjJR0L/2ruu/W0O386PkOyrBNZkfC2qpdjg9efVRW94YeIvXG+IPL8OJphbchEnMTNdqmpC5dvGxiGUe+5/Ri7wz+CDSyWwBoNRijxhaOUGhYo7AYy2; AWSALB=ztVX7jpwbyNveroRMPXi1rXGADBmrQE/dHqRXsnpP9mNCjtmujMvfOHtcKgWfTVmeUunWTMA1mtrdFpB3WjuiInnA92jZ/XWTjJ+CKf/P5NeKNFk+nwhHJ9cdmZ4; AWSALBCORS=ztVX7jpwbyNveroRMPXi1rXGADBmrQE/dHqRXsnpP9mNCjtmujMvfOHtcKgWfTVmeUunWTMA1mtrdFpB3WjuiInnA92jZ/XWTjJ+CKf/P5NeKNFk+nwhHJ9cdmZ4; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAuz6KNOzhAAAA:69WfsPUky4IVhzrVMmWKN6nRWk2LRMxbE3Tmkd8mUuL5pJl/ax3TKAogrbvhE5D1X/WEPgfh+vLd6EB3YYyclRuTDPOptgjKT9XMAMOQMV3VxLfR7m2LoRp4bcouU6e0zu8nLWfbtBWUuDYXZW1L+ox3d6xul9IsbL0SVQRxtTqAH5SeV2RojvR2+ObVACCUGu3GUrtZ4k/p0YJwl8ooHV9NYp5iR0bY9lGPQ1/y1ekVjc8sMnKFY16Me5JB0KPBUDgI8AFm
Source: global trafficHTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=Mq28eKFK6I8z/nSL7L5uCi2f6HEhKZyrQdDeFEq58C1uKS8i7txWHCDauJyFpOXxYpgbi8q2bZleQXHKXcVc6c4v+V3UDzbQ+uflGB6JB84mbMMb41tsQjXt6dhRsQSSGicqUA04f/0JstFkfpq6DiJPDDijMFKJfMP3OrinVnjb; AWSALBTGCORS=Mq28eKFK6I8z/nSL7L5uCi2f6HEhKZyrQdDeFEq58C1uKS8i7txWHCDauJyFpOXxYpgbi8q2bZleQXHKXcVc6c4v+V3UDzbQ+uflGB6JB84mbMMb41tsQjXt6dhRsQSSGicqUA04f/0JstFkfpq6DiJPDDijMFKJfMP3OrinVnjb; AWSALB=bXLJSkdMPAWv3NcOSqW/jS1nkl4DffDjQVO0C/rWz5iqSzHL5l8PxnC9LmiclnwCH+Ll9sVcew5fbkkVTudR7jhet8FOtmBHnoBK/Coj1kYNupxUCQOz+GmT7W5s; AWSALBCORS=bXLJSkdMPAWv3NcOSqW/jS1nkl4DffDjQVO0C/rWz5iqSzHL5l8PxnC9LmiclnwCH+Ll9sVcew5fbkkVTudR7jhet8FOtmBHnoBK/Coj1kYNupxUCQOz+GmT7W5s
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveCorrelationId: Ke-ecWQTsIArwCWPQFoTDAsec-ch-ua-platform: "Windows"Accept-Language: enX-SF-App: ShareFileWebsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdCookie: AWSALBTGCORS=KqruNggTDRWG8avarewNEFnhF2UfqnzfURr60ah7sKMJUuEUTdxpl4zHZB9iKXx63bnVFmKxnm0lejNrwC71xROIUyKfA32aigiDg1HAJyyY8iV1tWIwRcZdrCVila+GvrRrAdZnltlCtemA7ZdxkUSkSTaC02T21mmylydGP7PB; AWSALBCORS=GVu2dtAn5UNk4pebObfhho2Ptr4pm2xonoEkxmDxpAK1skMkMa7mJOQls1c0x3YtTQNRgfox9uzOJvT5Gfv1Wtt0F5pq8k2pBqg6pkXPd/ZwsOBLyAj5u3tB7JWi
Source: global trafficHTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=Mq28eKFK6I8z/nSL7L5uCi2f6HEhKZyrQdDeFEq58C1uKS8i7txWHCDauJyFpOXxYpgbi8q2bZleQXHKXcVc6c4v+V3UDzbQ+uflGB6JB84mbMMb41tsQjXt6dhRsQSSGicqUA04f/0JstFkfpq6DiJPDDijMFKJfMP3OrinVnjb; AWSALBTGCORS=Mq28eKFK6I8z/nSL7L5uCi2f6HEhKZyrQdDeFEq58C1uKS8i7txWHCDauJyFpOXxYpgbi8q2bZleQXHKXcVc6c4v+V3UDzbQ+uflGB6JB84mbMMb41tsQjXt6dhRsQSSGicqUA04f/0JstFkfpq6DiJPDDijMFKJfMP3OrinVnjb; AWSALB=bXLJSkdMPAWv3NcOSqW/jS1nkl4DffDjQVO0C/rWz5iqSzHL5l8PxnC9LmiclnwCH+Ll9sVcew5fbkkVTudR7jhet8FOtmBHnoBK/Coj1kYNupxUCQOz+GmT7W5s; AWSALBCORS=bXLJSkdMPAWv3NcOSqW/jS1nkl4DffDjQVO0C/rWz5iqSzHL5l8PxnC9LmiclnwCH+Ll9sVcew5fbkkVTudR7jhet8FOtmBHnoBK/Coj1kYNupxUCQOz+GmT7W5s
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=6zsdmGfI4eUhCn2sQlj2K99lJQuT+yt8JNa1NwOSCvPLm5frTTCtX7HZWEuIBr5oXh1JZCjkUK0LUttCgno7Hnmxv5qzJ1HCxeVF4CDoyV/I9gYp2eDPRIZ0WJhLKp7AGeJ+9dwYIzHOJW/SvBtOui2D2lsdm5zOXhAIU659nR8D; AWSALBTGCORS=6zsdmGfI4eUhCn2sQlj2K99lJQuT+yt8JNa1NwOSCvPLm5frTTCtX7HZWEuIBr5oXh1JZCjkUK0LUttCgno7Hnmxv5qzJ1HCxeVF4CDoyV/I9gYp2eDPRIZ0WJhLKp7AGeJ+9dwYIzHOJW/SvBtOui2D2lsdm5zOXhAIU659nR8D; AWSALB=wchiqKWzbV9Dzw5Z5YaKOklEzw6CLXYXh1Y0VWvYYgV5MsscbYDuRzT5jjie1PtFoAuK2FzC+MuWj7qEExRILhdR80HVEJhztWnE3dvd8bOfIiyXURRQO0P6sCvk; AWSALBCORS=wchiqKWzbV9Dzw5Z5YaKOklEzw6CLXYXh1Y0VWvYYgV5MsscbYDuRzT5jjie1PtFoAuK2FzC+MuWj7qEExRILhdR80HVEJhztWnE3dvd8bOfIiyXURRQO0P6sCvk
Source: global trafficHTTP traffic detected: GET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=38281&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800&be=3328&fe=35697&dc=16885&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1741809152580,%22n%22:0,%22f%22:9,%22dn%22:68,%22dne%22:68,%22c%22:68,%22s%22:69,%22ce%22:2429,%22rq%22:2429,%22rp%22:3210,%22rpe%22:3423,%22dl%22:3217,%22di%22:10776,%22ds%22:16885,%22de%22:16885,%22dc%22:35696,%22l%22:35696,%22le%22:35699%7D,%22navigation%22:%7B%7D%7D&fp=6812&fcp=10188&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALBTGCORS=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALB=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad; AWSALBCORS=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad
Source: global trafficHTTP traffic detected: GET /bundles/2dc0759206f8ea111796.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALBTGCORS=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALB=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad; AWSALBCORS=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad
Source: global trafficHTTP traffic detected: GET /bundles/55891dbbe8fa9a5bf824.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALBTGCORS=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALB=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad; AWSALBCORS=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad
Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=KqruNggTDRWG8avarewNEFnhF2UfqnzfURr60ah7sKMJUuEUTdxpl4zHZB9iKXx63bnVFmKxnm0lejNrwC71xROIUyKfA32aigiDg1HAJyyY8iV1tWIwRcZdrCVila+GvrRrAdZnltlCtemA7ZdxkUSkSTaC02T21mmylydGP7PB; AWSALB=GVu2dtAn5UNk4pebObfhho2Ptr4pm2xonoEkxmDxpAK1skMkMa7mJOQls1c0x3YtTQNRgfox9uzOJvT5Gfv1Wtt0F5pq8k2pBqg6pkXPd/ZwsOBLyAj5u3tB7JWi; AWSALBTGCORS=7JZraEA4kpCiPfcrrDjOg1OGYipYNOMfvgQ3/O9rkNxpKORxxT2P7lvZZ6lDFQcZXOJxn8DnGv6RvVwDBgApqEo35uA0VnuzckywfH62hDLuYUayz6RtS12Qzk2IcofhOQPv44zLfwHgkZ0o7X4AWpGqwRbjx+vZAsBGsK8jtU78; AWSALBCORS=isXgfRSrC3sMej3agBZF0XryEEHykVAd3iOCybvAbduUlvPmJ6Rqo8LH6xMT2vvx13lQa8C+QTtfOMwEdK2lAl3S86jcXgFY1yC178uFvhVLTFcS2ZMjyTZ/hzkN
Source: global trafficHTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALBTGCORS=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALB=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad; AWSALBCORS=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad
Source: global trafficHTTP traffic detected: GET /bundles/a11057bb14d877d5d8ff.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALBTGCORS=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALB=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad; AWSALBCORS=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad
Source: global trafficHTTP traffic detected: GET /bundles/4cd32b3bc4baf2aee8aa.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALBTGCORS=Q/XNOLVPKvFV5Y2QyO5+Sl8YpyT+H0rtaBgKCl26Sx/sNA4Op6KJUGNjlY+k7GonhzZNNkHuN0Vp+haO1Fw6ew181qYUMHwBOgT21pP3U6Il773SCs62pyjtFrCq6zYTqdO1Aj3YPNggxqLZTlgEz+Gy8fHuvF+h+2nSXzZrl48V; AWSALB=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad; AWSALBCORS=emNsZ4uVyJdH5ZZSPtFk98Q1AZ2QkmAfXZ1ZVDU++y0USg+zjS5vEGNjQC/jMhq7PELTKu9qLbzzZxzVPxO7WJN9IxsVqU5aRRXme/VF1GWvT9jXDohpnoieW8ad
Source: global trafficHTTP traffic detected: GET /io/public/Shares(s1433e7d4d36a481491c3d36d25011800)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-BFF-CSRF: trueAccept-Language: enX-SF-App: ShareFileWebsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjI5NDAzMCIsImFwIjoiMzAxNDI2NDkiLCJpZCI6IjcxN2I2YjRjZTI0MGFhNDQiLCJ0ciI6IjEzZGYxYWQwZGQwYmU5ZTE5YWRkNWRhNjJhNTM0NWVjIiwidGkiOjE3NDE4MDkxOTczOTIsInRrIjoiMzM0NzA1OSJ9fQ==sec-ch-ua-mobile: ?0traceparent: 00-13df1ad0dd0be9e19add5da62a5345ec-717b6b4ce240aa44-01User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*tracestate: 3347059@nr=0-1-294030-30142649-717b6b4ce240aa44----1741809197392Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdCookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=l4vCohUMgczo7s49pgDGFHNupwHXwt7NwvK2orVwf2xycGo7ys6zC1sT2oGw0L51CByq1mPzn9ZbXQOXxZHnpmUu+XlTgyZpfiqalhD5XYchAyjExIbXF/sioOK+1Y7XzuVk0jDpmJ7VPthqD9iECBWrd7fjbOKY1dwFNHAYHm0b; AWSALBTGCORS=l4vCohUMgczo7s49pgDGFHNupwHXwt7NwvK2orVwf2xycGo7ys6zC1sT2oGw0L51CByq1mPzn9ZbXQOXxZHnpmUu+XlTgyZpfiqalhD5XYchAyjExIbXF/sioOK+1Y7XzuVk0jDpmJ7VPthqD9iECBWrd7fjbOKY1dwFNHAYHm0b; AWSALB=+abzkiFFI33s5DI0pMg5t0haO8B6hF6ikT6awZrTfrQ8QuiwY38Kv3ZIxVdNJGxeCWbFUHf5Ym86YKlqTe3bWzLop0DGbSfL1ujQ80H6YD4lSvOioizlKM0YVZxS; AWSALBCORS=+abzkiFFI33s5DI0pMg5t0haO8B6hF6ikT6awZrTfrQ8QuiwY38Kv3ZIxVdNJGxeCWbFUHf5Ym86YKlqTe3bWzLop0DGbSfL1ujQ80H6YD4lSvOioizlKM0YVZxS
Source: global trafficHTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=enMwFysytRAx4KYpj5Ons9I7K9sdUAZzYAn+RSNekvjsLyMnn9gEhzFYUX5mL9YwTlehb8Ymgrwx1KYn26cj4/CZPhQplsCZbRbMCb1/VJkXvYYfqOipRKGxQuzT/BekHzQW/d3F5V4VwPtBRKnH1xljtnk9ZTQ6/Bz5oYvreFzx; AWSALBTGCORS=enMwFysytRAx4KYpj5Ons9I7K9sdUAZzYAn+RSNekvjsLyMnn9gEhzFYUX5mL9YwTlehb8Ymgrwx1KYn26cj4/CZPhQplsCZbRbMCb1/VJkXvYYfqOipRKGxQuzT/BekHzQW/d3F5V4VwPtBRKnH1xljtnk9ZTQ6/Bz5oYvreFzx; AWSALB=xX3IEYVkwhF8W5MwtaDI8AQ6R33H07M6GtY0P9mEDd+F77rwwsZSL5E2J9mZItewNugNWIpTO7zF7tjhuAwwMm5cXi1oga5TDxn+XmaqfnDmjzQKxeuQ+RJCwkQn; AWSALBCORS=xX3IEYVkwhF8W5MwtaDI8AQ6R33H07M6GtY0P9mEDd+F77rwwsZSL5E2J9mZItewNugNWIpTO7zF7tjhuAwwMm5cXi1oga5TDxn+XmaqfnDmjzQKxeuQ+RJCwkQn
Source: global trafficHTTP traffic detected: GET /io/public/Shares(s1433e7d4d36a481491c3d36d25011800)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=m+Wv52Kj76Y0IJJ/g7oGC0YGAKembUrWJvRne9g+8re1YRmRUjGe/IVWXxhoM4vjgXkKpUnshtqBSUSpSCcJ3iOnR4gmZ5FW3uoqarTrpot/VZSwMMiJZgh8vgLdFVjnsReIHCB5OMT/DrZ06eAcIQDRqtbmwst95z65GAgG7f8K4kCdwfjWcY4Crrx2s1duTaI0vJDJuJhxWfuJZHW5qzd0MtPSgkwx0n0RJC2qO7wBf/g94+qntUW+F65Erlck; AWSALBTGCORS=m+Wv52Kj76Y0IJJ/g7oGC0YGAKembUrWJvRne9g+8re1YRmRUjGe/IVWXxhoM4vjgXkKpUnshtqBSUSpSCcJ3iOnR4gmZ5FW3uoqarTrpot/VZSwMMiJZgh8vgLdFVjnsReIHCB5OMT/DrZ06eAcIQDRqtbmwst95z65GAgG7f8K4kCdwfjWcY4Crrx2s1duTaI0vJDJuJhxWfuJZHW5qzd0MtPSgkwx0n0RJC2qO7wBf/g94+qntUW+F65Erlck; AWSALB=GXXG5E7la3TDUb95X8K/+2olClTArFjwnQE+JPlrOImGzXIgWCSHi4sBbkQ7b4umA7f8IJLFaFg7oP/9sav/y5b5iXuUQIjnbkactEV20CS0nGXONVBasDFXcA3m; AWSALBCORS=GXXG5E7la3TDUb95X8K/+2olClTArFjwnQE+JPlrOImGzXIgWCSHi4sBbkQ7b4umA7f8IJLFaFg7oP/9sav/y5b5iXuUQIjnbkactEV20CS0nGXONVBasDFXcA3m
Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=48286&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=67ac56c693130b86
Source: global trafficHTTP traffic detected: GET /sf/v3/Items/ContentViewer HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=8tJthEIEPwM+ExiJ8nchEgwhoH1vbVnYoFJhB1H6zgiaGgYLZAjOCgv4tePuXMkdF8aVYKdyzkpqib3xO4xJ4TSgz+CTypBCBe1/ERjBwE48JtLo0S/BflGT9wqea+9U3nDZhmPShZDSX6oGnR1s2L3BH1gtbGzIq1muGYkrIvEs; AWSALB=U+MfgYHAdjXWAJfYq+CwFHtBRJxtsnJYRhQeUB8ZBQpg3/eqljW2DqBEC60sW4kJc3GdAEc5/Bi3jOvILnsTp/SIDmAhspeLt3jUvTM7fFcvaLp+r3/ORDUOVa90; AWSALBTGCORS=9GG8MAgRDlGZOX4zkrwOqpF6ljNMMWL59Rw9Uo69CoHV1gY983HHy1a3CB9deyFl9+H7w3X6ZJFQxiscLRd+FJHDU27nf4RHp3zfmDq+oXpusYGzI8B4s/PBYyEAMxQWUs7yUPo8eVdWpxuck4sOky2eY5o0K5YEVzgYDWUyMpZy; AWSALBCORS=Yv/tqWxqiHw0LVIurJ8KjE8MKDZGXHsmnZZt0B6SAeBTbWHCVaqQNRrzwSmdb7UuWzL7GmlCw8r5f4YPbBJZsfQCmq7lZa50b0QTEql8Ydph8nGSCCxN/KHJhttk
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)/Items(fideb613-d097-641c-7d49-da1e6be159d5)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveCorrelationId: 8Nh0mJrChfVFwy_4yDa7agsec-ch-ua-platform: "Windows"Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMxNDMzZTdkNGQzNmE0ODE0OTFjM2QzNmQyNTAxMTgwMCIsIkV4cGlyZXMiOjE3NDE4MTEwMDF9.anICYSQl7ysX6YTt243sDoosEysTw7PyTIPfy4BgQaMAccept-Language: enX-SF-App: ShareFileWebsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdCookie: AWSALBTGCORS=SWWYKbHxmlHGjRFqeON/Iq1/SaitA1pQ2KTI6y+8difsocayswYeONwPV8iKl/lqSSPbazSElWP3EcVC8HE0KegzAUI5WMGY/HwCVmo0NPeoaAT9WuCuoIC7xOYlr+SjEaowUfpDgYkcrx2SD5/+xSlFz91l565bhbZgIp4SOxbi; AWSALBCORS=FG/trNtDtOcvXK3z9dvnxC6aXzmY0FV35KT0btxDyfspEtMLJG4yDmFPbacCW2GEeETjMd0FioFpP808l7oBswR8pmupr/KmuI5ldPzmkupCd/9LwTCV0hLvbkRj
Source: global trafficHTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveCorrelationId: VK1-rLl_cB-cvfDnVff42wsec-ch-ua-platform: "Windows"Accept-Language: enX-SF-App: ShareFileWebsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdCookie: AWSALBTGCORS=SWWYKbHxmlHGjRFqeON/Iq1/SaitA1pQ2KTI6y+8difsocayswYeONwPV8iKl/lqSSPbazSElWP3EcVC8HE0KegzAUI5WMGY/HwCVmo0NPeoaAT9WuCuoIC7xOYlr+SjEaowUfpDgYkcrx2SD5/+xSlFz91l565bhbZgIp4SOxbi; AWSALBCORS=FG/trNtDtOcvXK3z9dvnxC6aXzmY0FV35KT0btxDyfspEtMLJG4yDmFPbacCW2GEeETjMd0FioFpP808l7oBswR8pmupr/KmuI5ldPzmkupCd/9LwTCV0hLvbkRj
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)?%24expand=Items&includeExpired=false HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveCorrelationId: iyYfvJbZPQnU9RF8RjapfAsec-ch-ua-platform: "Windows"Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMxNDMzZTdkNGQzNmE0ODE0OTFjM2QzNmQyNTAxMTgwMCIsIkV4cGlyZXMiOjE3NDE4MTEwMDF9.anICYSQl7ysX6YTt243sDoosEysTw7PyTIPfy4BgQaMAccept-Language: enX-SF-App: ShareFileWebsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdCookie: AWSALBTGCORS=SWWYKbHxmlHGjRFqeON/Iq1/SaitA1pQ2KTI6y+8difsocayswYeONwPV8iKl/lqSSPbazSElWP3EcVC8HE0KegzAUI5WMGY/HwCVmo0NPeoaAT9WuCuoIC7xOYlr+SjEaowUfpDgYkcrx2SD5/+xSlFz91l565bhbZgIp4SOxbi; AWSALBCORS=FG/trNtDtOcvXK3z9dvnxC6aXzmY0FV35KT0btxDyfspEtMLJG4yDmFPbacCW2GEeETjMd0FioFpP808l7oBswR8pmupr/KmuI5ldPzmkupCd/9LwTCV0hLvbkRj
Source: global trafficHTTP traffic detected: GET /service/contentviewer/launchrequest HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=SWWYKbHxmlHGjRFqeON/Iq1/SaitA1pQ2KTI6y+8difsocayswYeONwPV8iKl/lqSSPbazSElWP3EcVC8HE0KegzAUI5WMGY/HwCVmo0NPeoaAT9WuCuoIC7xOYlr+SjEaowUfpDgYkcrx2SD5/+xSlFz91l565bhbZgIp4SOxbi; AWSALB=FG/trNtDtOcvXK3z9dvnxC6aXzmY0FV35KT0btxDyfspEtMLJG4yDmFPbacCW2GEeETjMd0FioFpP808l7oBswR8pmupr/KmuI5ldPzmkupCd/9LwTCV0hLvbkRj; AWSALBTGCORS=Lzx4+c3itf6XnglhgnUr/7v1bexPooZCRQJEeEzK7bxtknEWay1RfRjuVypaTwCZkMdVGeKA76fKHg8fnTZsnKHUIqVE61p3r/T5AP/i7QONsufBJ5K4bjmXPPS3zXdRZnfmNaCdDUo361yrkXNm+5wHukFwocHrBYfjN8ury1ir; AWSALBCORS=G05xqLCSupeNGAj37sA8StcEjC45MRi4ySVf/1o5uY+HJ/vm0nDdqtT298VQCR/nonDB+HPzx1Q37wrM5jnQquPERjFWWp2pjH7C73/0xX31Xhk44xbuK25KCNbJ
Source: global trafficHTTP traffic detected: GET /bundles/39b1805dd8d945fd27a1.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=hwHtzCkjAFSG82qAHsR1SeWYxNqDgrt5EUBxSR3Q4F4Q2znr4pT0NRrnYCkDopESGiQOs9DMIBopGqWtI9lX6C/J/hjYK4DpfmTYzq7hWOp5M7/l4r6q6Ud5nyw1Fr7udhpgd+PnuImZcqfPXopydOSkrigWO1BLW0/5XhM+Ay36I+LBbZTESWhpOE4iG3/oiuoPmSrfVXs6j4QpCL0kr0uNdfqXIvCWU7cYoRylBmZdrTLZt0qXhoErFioKnMhC; AWSALBTGCORS=hwHtzCkjAFSG82qAHsR1SeWYxNqDgrt5EUBxSR3Q4F4Q2znr4pT0NRrnYCkDopESGiQOs9DMIBopGqWtI9lX6C/J/hjYK4DpfmTYzq7hWOp5M7/l4r6q6Ud5nyw1Fr7udhpgd+PnuImZcqfPXopydOSkrigWO1BLW0/5XhM+Ay36I+LBbZTESWhpOE4iG3/oiuoPmSrfVXs6j4QpCL0kr0uNdfqXIvCWU7cYoRylBmZdrTLZt0qXhoErFioKnMhC; AWSALB=egC55oNSgZ7ksADiNCkod0qPjRvG3k0qcVCxrzbjt67vy6HBkURkLIZvNA3D4Ha5SwhhxRxkMQJBFgIRvEJX06qT6MZoW6bxlG3KQQnD5kNt5eZnayGVfm7zkf0h; AWSALBCORS=egC55oNSgZ7ksADiNCkod0qPjRvG3k0qcVCxrzbjt67vy6HBkURkLIZvNA3D4Ha5SwhhxRxkMQJBFgIRvEJX06qT6MZoW6bxlG3KQQnD5kNt5eZnayGVfm7zkf0h
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)/Items(fideb613-d097-641c-7d49-da1e6be159d5)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=SWWYKbHxmlHGjRFqeON/Iq1/SaitA1pQ2KTI6y+8difsocayswYeONwPV8iKl/lqSSPbazSElWP3EcVC8HE0KegzAUI5WMGY/HwCVmo0NPeoaAT9WuCuoIC7xOYlr+SjEaowUfpDgYkcrx2SD5/+xSlFz91l565bhbZgIp4SOxbi; AWSALB=FG/trNtDtOcvXK3z9dvnxC6aXzmY0FV35KT0btxDyfspEtMLJG4yDmFPbacCW2GEeETjMd0FioFpP808l7oBswR8pmupr/KmuI5ldPzmkupCd/9LwTCV0hLvbkRj; AWSALBTGCORS=0LycAGj3DixTVhJYY3oTFCbp3T6LycKNh9g1SGCffcmAzLWQvebfwkK3DDEh1FNdYmTvP3s3h4BuvAZanpESnezrVBEt/AoALcIFDv4gk3n+QxfYzGwlmcUhJT+uXULiuOZyyimu8FezVPmoHe+KaA0UflTqWg2FPx5gJnN2jrJP; AWSALBCORS=skLsYPtcS5LNPyZxzd5DjnzEJo0QcX2l/pfx0S62JeQKbGf79UCkpkY5JWxDswJmQMoVDzhfNDzxXGWO4HrOwLKLojBCGZNkvzbTRYHMHBqWcKLFY1p1ksolzJGh
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)?%24expand=Items&includeExpired=false HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=SWWYKbHxmlHGjRFqeON/Iq1/SaitA1pQ2KTI6y+8difsocayswYeONwPV8iKl/lqSSPbazSElWP3EcVC8HE0KegzAUI5WMGY/HwCVmo0NPeoaAT9WuCuoIC7xOYlr+SjEaowUfpDgYkcrx2SD5/+xSlFz91l565bhbZgIp4SOxbi; AWSALB=FG/trNtDtOcvXK3z9dvnxC6aXzmY0FV35KT0btxDyfspEtMLJG4yDmFPbacCW2GEeETjMd0FioFpP808l7oBswR8pmupr/KmuI5ldPzmkupCd/9LwTCV0hLvbkRj; AWSALBTGCORS=p3nNSMfkJO/lHE2CTs9i9z9ukxzDYlm//TmzLoHmvQW2eb5TPm9OEDKUqS87SsNYnGP4qpxqG7xuouwdn2OWWP2Cal4ld2OWhg9/K+CCxhJ7xbEGgnYM+7Log5qhVHdOnBjezZY7CEQR2PJGEI/DJVwHqP96SJ4379NrfZj/wYyW; AWSALBCORS=eArUZGHI901SofbaMpTmbgXNrqkQNd5UOln04iD/psGK/SjsQLkVv0v5eo+5XteA+Ew5mBfpgl3R9pioOtZzQzZSqPisr0MlE7qyzBmYx86dJZZT5tuxFLag2qD1
Source: global trafficHTTP traffic detected: GET /widget/pendo_ping HTTP/1.1Host: api.feedback.us.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/2eebd54aafc2ec09e464.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=cq/uWkXxJ95Vo47E55cFp0Pw6w5unKpz6PsOWSt27syKyZhtEqOLAJLHZQwJacffFP+fK3pf7jZ73rYMuT54QU96f+/Cau+HKYKux9tFDpZvCQc+behDa2st0Ir+BXYT4qoKCeNna16ovfnTugeO7zCcDDSwmHAPpZNbV0mpD033v2TQSYi35PCGbEWycNrnt2bA3Kqp9W400W3kRViFmtuJV2A8musmOjqhne14CZ/EHTi7Wp1uSxuxeAVuCYWb; AWSALBTGCORS=cq/uWkXxJ95Vo47E55cFp0Pw6w5unKpz6PsOWSt27syKyZhtEqOLAJLHZQwJacffFP+fK3pf7jZ73rYMuT54QU96f+/Cau+HKYKux9tFDpZvCQc+behDa2st0Ir+BXYT4qoKCeNna16ovfnTugeO7zCcDDSwmHAPpZNbV0mpD033v2TQSYi35PCGbEWycNrnt2bA3Kqp9W400W3kRViFmtuJV2A8musmOjqhne14CZ/EHTi7Wp1uSxuxeAVuCYWb; AWSALB=Q/twr2SMWa8oRBX6Y3Nu6v6kBVEBf6jwWEOAMsQsaXiOF2aCFxS0BWFOiV7z8AqJwKCLTeB0J2gmB317o9CFB3s9nJVYWPD83qvGq5/i66D7SEQYEicM3ZkWZwE7; AWSALBCORS=Q/twr2SMWa8oRBX6Y3Nu6v6kBVEBf6jwWEOAMsQsaXiOF2aCFxS0BWFOiV7z8AqJwKCLTeB0J2gmB317o9CFB3s9nJVYWPD83qvGq5/i66D7SEQYEicM3ZkWZwE7
Source: global trafficHTTP traffic detected: GET /bundles/1c7fe0b672db58c688d3.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=cq/uWkXxJ95Vo47E55cFp0Pw6w5unKpz6PsOWSt27syKyZhtEqOLAJLHZQwJacffFP+fK3pf7jZ73rYMuT54QU96f+/Cau+HKYKux9tFDpZvCQc+behDa2st0Ir+BXYT4qoKCeNna16ovfnTugeO7zCcDDSwmHAPpZNbV0mpD033v2TQSYi35PCGbEWycNrnt2bA3Kqp9W400W3kRViFmtuJV2A8musmOjqhne14CZ/EHTi7Wp1uSxuxeAVuCYWb; AWSALBTGCORS=cq/uWkXxJ95Vo47E55cFp0Pw6w5unKpz6PsOWSt27syKyZhtEqOLAJLHZQwJacffFP+fK3pf7jZ73rYMuT54QU96f+/Cau+HKYKux9tFDpZvCQc+behDa2st0Ir+BXYT4qoKCeNna16ovfnTugeO7zCcDDSwmHAPpZNbV0mpD033v2TQSYi35PCGbEWycNrnt2bA3Kqp9W400W3kRViFmtuJV2A8musmOjqhne14CZ/EHTi7Wp1uSxuxeAVuCYWb; AWSALB=Q/twr2SMWa8oRBX6Y3Nu6v6kBVEBf6jwWEOAMsQsaXiOF2aCFxS0BWFOiV7z8AqJwKCLTeB0J2gmB317o9CFB3s9nJVYWPD83qvGq5/i66D7SEQYEicM3ZkWZwE7; AWSALBCORS=Q/twr2SMWa8oRBX6Y3Nu6v6kBVEBf6jwWEOAMsQsaXiOF2aCFxS0BWFOiV7z8AqJwKCLTeB0J2gmB317o9CFB3s9nJVYWPD83qvGq5/i66D7SEQYEicM3ZkWZwE7
Source: global trafficHTTP traffic detected: GET /bundles/59d7fc6de0b38fdecdc5.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=cq/uWkXxJ95Vo47E55cFp0Pw6w5unKpz6PsOWSt27syKyZhtEqOLAJLHZQwJacffFP+fK3pf7jZ73rYMuT54QU96f+/Cau+HKYKux9tFDpZvCQc+behDa2st0Ir+BXYT4qoKCeNna16ovfnTugeO7zCcDDSwmHAPpZNbV0mpD033v2TQSYi35PCGbEWycNrnt2bA3Kqp9W400W3kRViFmtuJV2A8musmOjqhne14CZ/EHTi7Wp1uSxuxeAVuCYWb; AWSALBTGCORS=cq/uWkXxJ95Vo47E55cFp0Pw6w5unKpz6PsOWSt27syKyZhtEqOLAJLHZQwJacffFP+fK3pf7jZ73rYMuT54QU96f+/Cau+HKYKux9tFDpZvCQc+behDa2st0Ir+BXYT4qoKCeNna16ovfnTugeO7zCcDDSwmHAPpZNbV0mpD033v2TQSYi35PCGbEWycNrnt2bA3Kqp9W400W3kRViFmtuJV2A8musmOjqhne14CZ/EHTi7Wp1uSxuxeAVuCYWb; AWSALB=Q/twr2SMWa8oRBX6Y3Nu6v6kBVEBf6jwWEOAMsQsaXiOF2aCFxS0BWFOiV7z8AqJwKCLTeB0J2gmB317o9CFB3s9nJVYWPD83qvGq5/i66D7SEQYEicM3ZkWZwE7; AWSALBCORS=Q/twr2SMWa8oRBX6Y3Nu6v6kBVEBf6jwWEOAMsQsaXiOF2aCFxS0BWFOiV7z8AqJwKCLTeB0J2gmB317o9CFB3s9nJVYWPD83qvGq5/i66D7SEQYEicM3ZkWZwE7
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)/Items(stb593ae-ace3-46e9-b82c-d300954bc159)/ProtocolLinks(Web)?action=View HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveCorrelationId: I5vLVbbGzXvgguIT4vt5_Qsec-ch-ua-platform: "Windows"Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMxNDMzZTdkNGQzNmE0ODE0OTFjM2QzNmQyNTAxMTgwMCIsIkV4cGlyZXMiOjE3NDE4MTEwMDF9.anICYSQl7ysX6YTt243sDoosEysTw7PyTIPfy4BgQaMAccept-Language: enX-SF-App: ShareFileWebsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdCookie: AWSALBTGCORS=kMoS66VUB8oGfeJJarhZibQLhaZfw/axHeiTG0Xj67J15D9V1oiMb4upo/7DBQi3bWeV1y6p0+5s1tCeQvZsWHF6dKED8u9o3Lu8nNuC3rlL6CiVzC62w/4bSFs7ClSfDNurNyZxUZh3T6tzA+AuSchE+fTNTbaV82ZQRU95o2cD; AWSALBCORS=4ni3QexnF8HWrg5mOZUK8UzFD86PTQpEngZGT0Gti/w7FBwG97d7as29i2Ts9FANYcod+6DblL9YOTSQNB9eBHbTEqQkXyF7NHQN8u8N9qyw3/PuKBLbLrVGNa+r
Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)/Items(stb593ae-ace3-46e9-b82c-d300954bc159)/ProtocolLinks(Web)?action=View HTTP/1.1Host: sharpayappindex.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=kMoS66VUB8oGfeJJarhZibQLhaZfw/axHeiTG0Xj67J15D9V1oiMb4upo/7DBQi3bWeV1y6p0+5s1tCeQvZsWHF6dKED8u9o3Lu8nNuC3rlL6CiVzC62w/4bSFs7ClSfDNurNyZxUZh3T6tzA+AuSchE+fTNTbaV82ZQRU95o2cD; AWSALB=4ni3QexnF8HWrg5mOZUK8UzFD86PTQpEngZGT0Gti/w7FBwG97d7as29i2Ts9FANYcod+6DblL9YOTSQNB9eBHbTEqQkXyF7NHQN8u8N9qyw3/PuKBLbLrVGNa+r; AWSALBTGCORS=7fVh3zUILeLvIm4F0bQxq8RDLFtmbEXU0/Fy/E3MQSd3IT/PM3iXBSD07js3Gwy8J52HlJDx+0o4hVykXjQdK+ETpp3KWwRYMzd0Jbz6gg3xtK/Vd/XASf3JXiS4IScsdiwScT4aTvZ8GB0/2GaElf6cGeyQjoPbLxSVPtjcUf0v; AWSALBCORS=7aYHXEtgbgjH69vNOW7ctxzU8uafcNoKxZhswBW6LzEkARJfK/MN1yfYZSpBfFwd3OLJz4+rkDwk1/ESAfMG0j9o2iazARxs8hQgB3w/p7CdR52wMg0CaKCTNF0E
Source: global trafficHTTP traffic detected: GET /bundles/2c61db7618456a4b4ea2.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=YGbcx0Kd2V3q7CfhaEibVWEs/0zp8Ufp9OV5Uxl04Frsvz89o66iAyJG461wWIdBd5Rz9dH2IWUZ6bjI54JRX+AVvEFCN2SfzxpaGcBph6lHgn+FuRZfxx5jWW/LImT672fBO5fwr5IthXz5NbR2u3kGM7i1rOWI2j4wrHsvl+J8YAr8VwQyI4CcYNtr4Alfz5eY8nZrJ7xz4Y9S/NBNjQLyzZsujez3uxR402xTu6BR0GkwYlPpgpOn0Ju2jXLJ; AWSALBTGCORS=YGbcx0Kd2V3q7CfhaEibVWEs/0zp8Ufp9OV5Uxl04Frsvz89o66iAyJG461wWIdBd5Rz9dH2IWUZ6bjI54JRX+AVvEFCN2SfzxpaGcBph6lHgn+FuRZfxx5jWW/LImT672fBO5fwr5IthXz5NbR2u3kGM7i1rOWI2j4wrHsvl+J8YAr8VwQyI4CcYNtr4Alfz5eY8nZrJ7xz4Y9S/NBNjQLyzZsujez3uxR402xTu6BR0GkwYlPpgpOn0Ju2jXLJ; AWSALB=bMwlI1XWK2MyCEOjOvB1q1mD2C0w1SOsIAkoLvpUZLVmL9rpTrUtlOtbvrB5UdSsDuflNZ9sgJlKsw2lsPA6iheqFbBU3i9G4EqmQCLJe6GDPVKCpxxN4Ga9ubWI; AWSALBCORS=bMwlI1XWK2MyCEOjOvB1q1mD2C0w1SOsIAkoLvpUZLVmL9rpTrUtlOtbvrB5UdSsDuflNZ9sgJlKsw2lsPA6iheqFbBU3i9G4EqmQCLJe6GDPVKCpxxN4Ga9ubWI
Source: global trafficHTTP traffic detected: GET /bundles/d5a7899d41651404accd.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=YGbcx0Kd2V3q7CfhaEibVWEs/0zp8Ufp9OV5Uxl04Frsvz89o66iAyJG461wWIdBd5Rz9dH2IWUZ6bjI54JRX+AVvEFCN2SfzxpaGcBph6lHgn+FuRZfxx5jWW/LImT672fBO5fwr5IthXz5NbR2u3kGM7i1rOWI2j4wrHsvl+J8YAr8VwQyI4CcYNtr4Alfz5eY8nZrJ7xz4Y9S/NBNjQLyzZsujez3uxR402xTu6BR0GkwYlPpgpOn0Ju2jXLJ; AWSALBTGCORS=YGbcx0Kd2V3q7CfhaEibVWEs/0zp8Ufp9OV5Uxl04Frsvz89o66iAyJG461wWIdBd5Rz9dH2IWUZ6bjI54JRX+AVvEFCN2SfzxpaGcBph6lHgn+FuRZfxx5jWW/LImT672fBO5fwr5IthXz5NbR2u3kGM7i1rOWI2j4wrHsvl+J8YAr8VwQyI4CcYNtr4Alfz5eY8nZrJ7xz4Y9S/NBNjQLyzZsujez3uxR402xTu6BR0GkwYlPpgpOn0Ju2jXLJ; AWSALB=bMwlI1XWK2MyCEOjOvB1q1mD2C0w1SOsIAkoLvpUZLVmL9rpTrUtlOtbvrB5UdSsDuflNZ9sgJlKsw2lsPA6iheqFbBU3i9G4EqmQCLJe6GDPVKCpxxN4Ga9ubWI; AWSALBCORS=bMwlI1XWK2MyCEOjOvB1q1mD2C0w1SOsIAkoLvpUZLVmL9rpTrUtlOtbvrB5UdSsDuflNZ9sgJlKsw2lsPA6iheqFbBU3i9G4EqmQCLJe6GDPVKCpxxN4Ga9ubWI
Source: global trafficHTTP traffic detected: GET /bundles/1794ff047e124c33ca54.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=YGbcx0Kd2V3q7CfhaEibVWEs/0zp8Ufp9OV5Uxl04Frsvz89o66iAyJG461wWIdBd5Rz9dH2IWUZ6bjI54JRX+AVvEFCN2SfzxpaGcBph6lHgn+FuRZfxx5jWW/LImT672fBO5fwr5IthXz5NbR2u3kGM7i1rOWI2j4wrHsvl+J8YAr8VwQyI4CcYNtr4Alfz5eY8nZrJ7xz4Y9S/NBNjQLyzZsujez3uxR402xTu6BR0GkwYlPpgpOn0Ju2jXLJ; AWSALBTGCORS=YGbcx0Kd2V3q7CfhaEibVWEs/0zp8Ufp9OV5Uxl04Frsvz89o66iAyJG461wWIdBd5Rz9dH2IWUZ6bjI54JRX+AVvEFCN2SfzxpaGcBph6lHgn+FuRZfxx5jWW/LImT672fBO5fwr5IthXz5NbR2u3kGM7i1rOWI2j4wrHsvl+J8YAr8VwQyI4CcYNtr4Alfz5eY8nZrJ7xz4Y9S/NBNjQLyzZsujez3uxR402xTu6BR0GkwYlPpgpOn0Ju2jXLJ; AWSALB=bMwlI1XWK2MyCEOjOvB1q1mD2C0w1SOsIAkoLvpUZLVmL9rpTrUtlOtbvrB5UdSsDuflNZ9sgJlKsw2lsPA6iheqFbBU3i9G4EqmQCLJe6GDPVKCpxxN4Ga9ubWI; AWSALBCORS=bMwlI1XWK2MyCEOjOvB1q1mD2C0w1SOsIAkoLvpUZLVmL9rpTrUtlOtbvrB5UdSsDuflNZ9sgJlKsw2lsPA6iheqFbBU3i9G4EqmQCLJe6GDPVKCpxxN4Ga9ubWI
Source: global trafficHTTP traffic detected: GET /bundles/9be3bfdc4d44b27e41e2.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=YGbcx0Kd2V3q7CfhaEibVWEs/0zp8Ufp9OV5Uxl04Frsvz89o66iAyJG461wWIdBd5Rz9dH2IWUZ6bjI54JRX+AVvEFCN2SfzxpaGcBph6lHgn+FuRZfxx5jWW/LImT672fBO5fwr5IthXz5NbR2u3kGM7i1rOWI2j4wrHsvl+J8YAr8VwQyI4CcYNtr4Alfz5eY8nZrJ7xz4Y9S/NBNjQLyzZsujez3uxR402xTu6BR0GkwYlPpgpOn0Ju2jXLJ; AWSALBTGCORS=YGbcx0Kd2V3q7CfhaEibVWEs/0zp8Ufp9OV5Uxl04Frsvz89o66iAyJG461wWIdBd5Rz9dH2IWUZ6bjI54JRX+AVvEFCN2SfzxpaGcBph6lHgn+FuRZfxx5jWW/LImT672fBO5fwr5IthXz5NbR2u3kGM7i1rOWI2j4wrHsvl+J8YAr8VwQyI4CcYNtr4Alfz5eY8nZrJ7xz4Y9S/NBNjQLyzZsujez3uxR402xTu6BR0GkwYlPpgpOn0Ju2jXLJ; AWSALB=bMwlI1XWK2MyCEOjOvB1q1mD2C0w1SOsIAkoLvpUZLVmL9rpTrUtlOtbvrB5UdSsDuflNZ9sgJlKsw2lsPA6iheqFbBU3i9G4EqmQCLJe6GDPVKCpxxN4Ga9ubWI; AWSALBCORS=bMwlI1XWK2MyCEOjOvB1q1mD2C0w1SOsIAkoLvpUZLVmL9rpTrUtlOtbvrB5UdSsDuflNZ9sgJlKsw2lsPA6iheqFbBU3i9G4EqmQCLJe6GDPVKCpxxN4Ga9ubWI
Source: global trafficHTTP traffic detected: GET /service/contentviewer/document/sessionurl HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service/rendering/api/render/pdf?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..zIDlFnq2ytAFfLBJnAwsOw.fEG96e6FFCFdR_zuJ-MzErFGO-CY2i6WmLlFYcvy_yA1sVisybmqSeOWiKr0hum2tGxWE1VVOVs9o0omk5CNlwc2FPbeaK3NG9AH7teA7Ys0rQXILO0DLWQ07rNUxtbF8XXVaciQmPJ69PRLo3_qwXEpAcpfjEDMafuxsf8aUq9lgHQXcir7kjE7-FBByn6ptogeA09Tw0q-0x3HJy6i6To_3pXpMucJdhNigLBecHz85AbwtszhHkhMH9lQY7RR6MvECHifph-8tOV1KLfi8LYCgPYNHYdreYTZKfQHJtbK-mkoA0yXkXZV1oP5A1zd9-gpv_aflLkwiL4yvFoqM73U2q3aRbD-Tq_-V2NoghVFPQ5DdfuN4z50-uTAPpxuFJIXuUIYNeSVXIo5ulyYa2AtTH7nTxbXYVOrTJ0coQo_7Pgj6eMgBUFbQCUWILmya08Fi-_aodM22n_fwVHUI1opZjfxSlW-VhItLZ-4FyaCdHJ6aIgNshPgsPh81TjEQNnugcTsCMqxzam8kpVRKRFsJsaxpPxKy37Du54SEKkfhxYBw9lZDsdAPnKsFjSAP_-3_AXrgdGlI0Zzzcrtx9-3QnByrbtFYbcOIXxovez_4uSdvsYHPMlSTXIBZFImTjF83Fzj7TBg9PAjAex5CL81N1PJfaELYQV1N7YJFD1YG4i6RKF_qKyW97E2JT9iytyrxWzig9bTRTaudwKhFlhrlpTTef-f27-_KxSW3gSY8xSYuui6PJzeaE7GaxsUoE_DXKBlrKMLgPbK38tHQjxLBrbLzXx1Z8u9LARq-iNUOBTNiaQUQnNx_CgKXeEiGPqkMtneR_9fYBIfKm3pxyWzXPwMaEJ-2AzU1AiuUG6A40EiboMaNgdCXeYOyM0YhLPO9fytRIhktaDC29Fb-wYlkLNO47CjCugAhVBrb935UF2XV6DuK68_SLyONdvn2zDLWd_WwSs5HIszSadgLqLRMZAMu0wbB6wM5iJK5JV7QlJpA2bVsNFIhU0JTGjnv_urDfCJ3R6qDZ0aDNg1SpW61Eibk_DlnIvYxMUknMYRoMeAfmRpJlEAVGA5uec0Qz6obHdpmxEKTtpOVBxqrlDXpHqvS3fyh2ArJ75EywkSni2bKZsNI3M6UBx4EJCAN5XOFJzbGE1NArCI0S_5dGynxG2QWvQDfAJqYzVQxds86CbVyaeWn29Qm-QdzksGHBTaxKVffJZ_xjKK7xbvxp9Ne50_uPqrKxPQKIupAPUw_SmPiotSzKBqD7O_PbaFHHhcG-HIgEhk7VuMKKXdzg8aWahZ9I98R-q6MzrZ8vSWiGpqaujlJbdyAftB6pcgSm0nCpU5E6V6xotoreWlDxU2pgDZ28TsThto2_Ijj92z15e470r6qQFN2pab7SQ6WCy8jitFLJhGcwgDQO4Pz92-ejSDSA68MUKDj2ipovQlXu3HJJ-X04O6HqAT4Y6B065cUOqge2dk5a_m4xJYisTUdJl72Kg7WcrMbSDqnXurtH4mMmAGdRGakBSiMxyHkUG_WsBPBbxiorDnI8L84ZxDUPs0DBNl4UZz1Dcz9FfDftVIKDDrP9ER6MIrJrEvoZDiI-ub4kri_SuXgL76zzjXlELehVNc15dSi_bSCr5OAb_8g8LwkwypG0-fnTLlUD-2XSVAHh9dbc3CrrT0N_XrZLZfy4xTKO8q7u2JapALP7eMqb4sfMvPvELAd3svmIq0cFh2RcSIA7x3yls6bvF638R3_La32ySEHzU_1RmrJGRYNKUoz92hf2zErM02ZM3PSO5rF2fFqsf4fD45lkX67w8Csmkibxa1NZeDbD48oysozOZcY3m1gc7zvr7rVuFjYKefU9dzv7Esoo5vmw.2IDaz2cMd3SOpQyRoC_k0A HTTP/1.1Host: sf-renderx-us-east-1.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.js HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=eCHl6OmztroS2ymX1QlNhdf2lkXN0LEAvyia8XHwKGp4BJcCzlMPMxJXmT7M+l/nOjUTSZV6/t+juLwbJX/BrGes0BacvjN/FyGr5T8t82K4BbwLeUCfK/BjFonBeTigEN7azwVmoBONJNCKyM3FGwRNwds34B1vgnk0V6BRnv3e1xAbUzDWqrgxUHDSl+7+yGC3uX/9oDKGyYWwzfJ/LA5zLgcNgp9yfHNxuF2++3A0xbfMRietbEDQ2NS9yAgf; AWSALBTGCORS=eCHl6OmztroS2ymX1QlNhdf2lkXN0LEAvyia8XHwKGp4BJcCzlMPMxJXmT7M+l/nOjUTSZV6/t+juLwbJX/BrGes0BacvjN/FyGr5T8t82K4BbwLeUCfK/BjFonBeTigEN7azwVmoBONJNCKyM3FGwRNwds34B1vgnk0V6BRnv3e1xAbUzDWqrgxUHDSl+7+yGC3uX/9oDKGyYWwzfJ/LA5zLgcNgp9yfHNxuF2++3A0xbfMRietbEDQ2NS9yAgf; AWSALB=nmomB4TG1TeeSUpuZEkb8in1OuMzIZnmIbZKK1qVD0sQyzpX2luFmnVz4YUIHsAxrjbrmAmyuaVUy1qPhGVxY2nGc7VtB95wzYRbjnx/5FShoGjkJSNn8DNMGw+b; AWSALBCORS=nmomB4TG1TeeSUpuZEkb8in1OuMzIZnmIbZKK1qVD0sQyzpX2luFmnVz4YUIHsAxrjbrmAmyuaVUy1qPhGVxY2nGc7VtB95wzYRbjnx/5FShoGjkJSNn8DNMGw+b
Source: global trafficHTTP traffic detected: GET /jserrors/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=103944&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=67ac56c693130b86
Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=103946&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=67ac56c693130b86
Source: global trafficHTTP traffic detected: GET /renderx/RenderOutput/ab5bcf1b-ef08-eb6e-37ef-ce921879e7eb/VOWithPDFSecurity/1ea4c0c75f479180f8ae01c7a3c3936c?AWSAccessKeyId=ASIAWSHYYC7RZI5YZTV3&Expires=1741812554&x-amz-security-token=IQoJb3JpZ2luX2VjEHwaCXVzLWVhc3QtMSJHMEUCIQDNwL5dwcCQYqhvaK%2Bswb1eEfgQ38tgyUnI46oyW29nXAIgRfjUFSolKXYMXMXk%2BPfMGpseoEchytw6YwxE6tz2PqMqxQUIxf%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw0NTE0OTMyMzg3NTUiDHUrQdPEc5KloxovHyqZBYyZSRTVCVtr5Zh6574Xp8HzuQdW8BL1PAYMGDTUrTAAlKHcFajT26Ax5F12vefr%2B9Aw42p9%2BY7Ocphq0nNtwvIog1Sm%2B7JXOPHcT5lNr8uC1UrdoHS7tNvzk2zOzjEJ5UWcBIQL5r4rVSxTRO%2BrhRi8ghBG%2Bim2AYy4tpm9IfQDqfZ2nyRdTOLx0Y%2BFqtbDoTfW4HaL%2Fh7Q5S0jMNQXTTdQDfl3DO%2BjYlRLlTWtIv7eiZCqX%2FS5FbaBzQhmSdkZVzbVrIRCCpdREIgn6CTmKjMXIZP1%2BV35LMyT59xliX3dqkNtlIZqi46kLqIkR0V3OXiDReZaRyLo36YCtRzitrhLoqMrEQP8Sx6bIPYf2u%2B4CPMe1zMw%2F9utPmxzk3oR70Oo4yVxkgzQ1IbSiR%2BKdcXe0RbDS2ZDk37kY4Zp8hBxIxJ%2BbXVjYhzTTtrME0dhqSYfGugYRbTjUC%2FF4Ul669hffjYPYgDIJmMthv4Dd8bM45de8QsCmMp4mWeVRY6Rci00RqcH2yYXvpynzbCiorXUu05038HXHHfuOTiDsXNynaJbisRFZwKi5S03fQOyNsz3EonKrOZL1AhRf3srIqMP0zYhMNoxZOWZcafq41rvWeuwDA0DkqRhLvadDsMXm8%2Fy78TANB8Z%2FJohkmgV9pBB9ZnY%2FpHrISZ348hKX7%2BkMMhoKkWe6h%2Bh8adpfROr2uhio1UZypXmMGnjSj6%2BRGLOvQATByYqNlbyuetV9HRENJhRrOE%2Bj7LNkWJ5tfgBIQ0S4vGsdVSyA5czK0nn1fhcVzTXz%2F8q%2B6%2FY6cu3mcrujR3IfUReFdJAHNMzXv%2BSkdjj%2Fhg2i0sqMmOrR%2BbqH3Aww2EtSD6cli86GN3zN%2FJz9PWUOYGOHM6IML7Ax74GOrEBzqnz9zUY6cQ4x61NYhl9Ob1bgsAlOTpgRN1vNKekqt7eewNylMY1eRmPX9S%2BadeTLWgUMEsy6RD68Xf7hquikCxoxtOtw%2Bm2kIJ7irFDYUU9L%2FkY%2FHcUQDYNli9K%2F7j1pG0adGgtGSiN5bkwUByTR46p4rVrRyvqeJeW4ZMKirWb9dL1En%2BoFQTIUXlb%2FT0BGxRa95dmZi2EvaAsI6z6widWIjsazKQeLXC0OaO8m9T%2B&Signature=tFcXjkokBoF1y54kckXJsa5wYAY%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-65535
Source: global trafficHTTP traffic detected: GET /renderx/RenderOutput/ab5bcf1b-ef08-eb6e-37ef-ce921879e7eb/VOWithPDFSecurity/1ea4c0c75f479180f8ae01c7a3c3936c?AWSAccessKeyId=ASIAWSHYYC7RZI5YZTV3&Expires=1741812554&x-amz-security-token=IQoJb3JpZ2luX2VjEHwaCXVzLWVhc3QtMSJHMEUCIQDNwL5dwcCQYqhvaK%2Bswb1eEfgQ38tgyUnI46oyW29nXAIgRfjUFSolKXYMXMXk%2BPfMGpseoEchytw6YwxE6tz2PqMqxQUIxf%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw0NTE0OTMyMzg3NTUiDHUrQdPEc5KloxovHyqZBYyZSRTVCVtr5Zh6574Xp8HzuQdW8BL1PAYMGDTUrTAAlKHcFajT26Ax5F12vefr%2B9Aw42p9%2BY7Ocphq0nNtwvIog1Sm%2B7JXOPHcT5lNr8uC1UrdoHS7tNvzk2zOzjEJ5UWcBIQL5r4rVSxTRO%2BrhRi8ghBG%2Bim2AYy4tpm9IfQDqfZ2nyRdTOLx0Y%2BFqtbDoTfW4HaL%2Fh7Q5S0jMNQXTTdQDfl3DO%2BjYlRLlTWtIv7eiZCqX%2FS5FbaBzQhmSdkZVzbVrIRCCpdREIgn6CTmKjMXIZP1%2BV35LMyT59xliX3dqkNtlIZqi46kLqIkR0V3OXiDReZaRyLo36YCtRzitrhLoqMrEQP8Sx6bIPYf2u%2B4CPMe1zMw%2F9utPmxzk3oR70Oo4yVxkgzQ1IbSiR%2BKdcXe0RbDS2ZDk37kY4Zp8hBxIxJ%2BbXVjYhzTTtrME0dhqSYfGugYRbTjUC%2FF4Ul669hffjYPYgDIJmMthv4Dd8bM45de8QsCmMp4mWeVRY6Rci00RqcH2yYXvpynzbCiorXUu05038HXHHfuOTiDsXNynaJbisRFZwKi5S03fQOyNsz3EonKrOZL1AhRf3srIqMP0zYhMNoxZOWZcafq41rvWeuwDA0DkqRhLvadDsMXm8%2Fy78TANB8Z%2FJohkmgV9pBB9ZnY%2FpHrISZ348hKX7%2BkMMhoKkWe6h%2Bh8adpfROr2uhio1UZypXmMGnjSj6%2BRGLOvQATByYqNlbyuetV9HRENJhRrOE%2Bj7LNkWJ5tfgBIQ0S4vGsdVSyA5czK0nn1fhcVzTXz%2F8q%2B6%2FY6cu3mcrujR3IfUReFdJAHNMzXv%2BSkdjj%2Fhg2i0sqMmOrR%2BbqH3Aww2EtSD6cli86GN3zN%2FJz9PWUOYGOHM6IML7Ax74GOrEBzqnz9zUY6cQ4x61NYhl9Ob1bgsAlOTpgRN1vNKekqt7eewNylMY1eRmPX9S%2BadeTLWgUMEsy6RD68Xf7hquikCxoxtOtw%2Bm2kIJ7irFDYUU9L%2FkY%2FHcUQDYNli9K%2F7j1pG0adGgtGSiN5bkwUByTR46p4rVrRyvqeJeW4ZMKirWb9dL1En%2BoFQTIUXlb%2FT0BGxRa95dmZi2EvaAsI6z6widWIjsazKQeLXC0OaO8m9T%2B&Signature=tFcXjkokBoF1y54kckXJsa5wYAY%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=65536-90100If-Range: "b761f035a22749b26da2db81c24c9dbe"
Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=108298&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=67ac56c693130b86
Source: global trafficHTTP traffic detected: GET /service/contentviewer/eventpipeline/preview?r=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..fKDtd-qkuQNmUXMHIoj8Hw.I_Wm0PALhacHEGAx7Our0sYkBWQssD6dgXOLe_YXNOfATrnkayeCz_zLaVle5p5v8w5-Gae_DUTIYukkH1z6-eJ7vyNmh7v-zDSn95t_SAVya25_ZduwA02LFDLn7FYcsWlrwtltgEtluDtP_1Y7mU8XyNUKb_C4Aw45mc1B2skNAJ9SBwcnYzaJYIvTfeuj90E6XcKL9zj8I1aAEfCJhIfUzwaDwyD1I_635fimiJY2n6lLZK0TrWG-lXwB8hX20bYQwuSNeFI--jsre2rLRNO-UFl2UWRGDC-HzeqJ_nHMwBAItUm2bvdO4cXvTgfdkIxmENiE3sGlRpkws9V4FJtN__wJp27bE34bhRxJrJQryHfMo4ZhPpVdHnC6JADcRPbHArLQejVsykHwJ6YYyx7S_ek_SATN9m1VvYWjthk1Gw3lps033BoJo0JCwHAq.LQAjYJTBYpWrq7KNk1DDlA HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/2bd6acf87747a8fbd76a.gif HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=Hr79jTTy504F//z2SPM5fiMbNHMOVwqJWY3wH9cJokWV54oBTmPpIa+RMtRYANQc1hQNTzD8zQxMCE5vzE53FdD9QLUzd1p5qGeAyvhSH7KnDc/6TCHoB3I/A2PIWztZBJriyKbSSKj3ldOcFLL1fSdoGlwgLE+SjWKD64cI5bBInelZhRPmO+vetFENtTw2XoIAZTdJWpNo7Qxr5zjpZu3Ujdg4qXSxnejPZOBN3YM6r7VtyvGOpzcNJzczjRbx; AWSALBTGCORS=Hr79jTTy504F//z2SPM5fiMbNHMOVwqJWY3wH9cJokWV54oBTmPpIa+RMtRYANQc1hQNTzD8zQxMCE5vzE53FdD9QLUzd1p5qGeAyvhSH7KnDc/6TCHoB3I/A2PIWztZBJriyKbSSKj3ldOcFLL1fSdoGlwgLE+SjWKD64cI5bBInelZhRPmO+vetFENtTw2XoIAZTdJWpNo7Qxr5zjpZu3Ujdg4qXSxnejPZOBN3YM6r7VtyvGOpzcNJzczjRbx; AWSALB=dTOUpBy/RQV0mltsvetQJ48vV70UeNiR0CStt1RdZbckZIcMKHz2xsQTMaorkeR6gFD5BcZYatqUbO/UXn40gxa+5jyQamiL1vxiI6LfmniOceQiNzkXxn3olhTE; AWSALBCORS=dTOUpBy/RQV0mltsvetQJ48vV70UeNiR0CStt1RdZbckZIcMKHz2xsQTMaorkeR6gFD5BcZYatqUbO/UXn40gxa+5jyQamiL1vxiI6LfmniOceQiNzkXxn3olhTE
Source: global trafficHTTP traffic detected: GET /bundles/2bd6acf87747a8fbd76a.gif HTTP/1.1Host: sharpayappindex.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Session=CfDJ8NpjjncB8XtDpjLcu58gMY8x%2FwnrpKrl%2BFUHfEKK7uXQlZEfslMPI1Sf1RWd6bQDKH3KJnjDlmXrOlbg1Xk%2F5EyLG7b2cIcMZZnIBcvudcsFj8Zp9e0z%2Bwilu%2FO0HgzyyurvyRFV0we41CRqATJyCBDFBV7fgoIH8QfesU6zp%2BE7; aws-waf-token=9b5ac050-2398-467d-9b1c-e5e03fc36500:EQoAY8+KGwL0AAAA:+j1lGqTVLgIKHiqOPTBfEiwaVjyGryvIgL4ba0kfWPrNoBryO80NOOQy5hfgGST+iRMoV4+TR0sU1tGFQRFTaTKuyzsM+1N3h4pQ1GgO8zWyHUN/TMquwfeL+r1TfYjUbtoOtRvQx7VsL43EEVnPHhPNms9cBy/chfdf9JyYTk4JRZzand5UdVr27xHDbtovEY5Ej5p3fZ4onwZSyAJRVKC0oLxwSFpJBQqlx4jamn1nAUPCHjLU9xgtgN4ux6sZ6E8toh4n; AWSALBTG=6bZuXBdzIwgUmvSRWCWHA7E+LtNbcojsfzt3Gyp9YhQX5HSRQYAYQ5ew0L1wtfXDc3Hw//NeIVG9wEM9J3hBLDMUD/aeNm+sd8SbdpxuilAnLxW9Jkzugkg5eCnA3mpnHiNaqU4940JriVVDkAsZqQINp8BmLrvQiXzYfSnskJlUSZI0/F1dqZS+1l9VCvVTctqtoeLmbU9XhQTF5ENdKbL7YVq+y/v9g7nNPKTE3FLfPZAvypRfLv/DYuAdPZub; AWSALBTGCORS=6bZuXBdzIwgUmvSRWCWHA7E+LtNbcojsfzt3Gyp9YhQX5HSRQYAYQ5ew0L1wtfXDc3Hw//NeIVG9wEM9J3hBLDMUD/aeNm+sd8SbdpxuilAnLxW9Jkzugkg5eCnA3mpnHiNaqU4940JriVVDkAsZqQINp8BmLrvQiXzYfSnskJlUSZI0/F1dqZS+1l9VCvVTctqtoeLmbU9XhQTF5ENdKbL7YVq+y/v9g7nNPKTE3FLfPZAvypRfLv/DYuAdPZub; AWSALB=sxuTMTDYnI1QPM0R0Ou9iO9GgZPEfVcYw91loLHKWO26eXeiUtSVsAZCRZ9EHhmL7iBf5eoTUjtiwCISdmUxMk1KdyghRr91MCX3LWUq0Q1pUsVtplxIFGTZE1av; AWSALBCORS=sxuTMTDYnI1QPM0R0Ou9iO9GgZPEfVcYw91loLHKWO26eXeiUtSVsAZCRZ9EHhmL7iBf5eoTUjtiwCISdmUxMk1KdyghRr91MCX3LWUq0Q1pUsVtplxIFGTZE1av
Source: global trafficHTTP traffic detected: GET /office-document/access.php HTTP/1.1Host: veaolia.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: veaolia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: sharpayappindex.sharefile.com
Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.us-east-1.sdk.awswaf.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
Source: global trafficDNS traffic detected: DNS query: sharpayappindex.sf-api.com
Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-content.customer.pendo.io
Source: global trafficDNS traffic detected: DNS query: o49063.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: piletfeed-cdn.sharefile.io
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: api.feedback.us.pendo.io
Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-data.customer.pendo.io
Source: global trafficDNS traffic detected: DNS query: sf-cv.sharefile.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: sf-renderx-us-east-1.sharefile.com
Source: global trafficDNS traffic detected: DNS query: sf-temp-us-east-1-production.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: veaolia.com
Source: unknownHTTP traffic detected: POST /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1Host: o49063.ingest.sentry.ioConnection: keep-aliveContent-Length: 470sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://sharpayappindex.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sharpayappindex.sharefile.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 12 Mar 2025 19:52:52 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 19Content-Type: text/plain; charset=utf-8Ld-Region: us-east-1Strict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Wed, 12 Mar 2025 19:52:54 GMTVia: 1.1 varnishX-Served-By: cache-iad-kiad7000072-IADX-Cache: MISSX-Cache-Hits: 0X-Timer: S1741809175.798457,VS0,VE5Vary: Accept-EncodingAge: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 12 Mar 2025 19:53:24 GMTContent-Length: 0Connection: closeSet-Cookie: AWSALBTG=hwHtzCkjAFSG82qAHsR1SeWYxNqDgrt5EUBxSR3Q4F4Q2znr4pT0NRrnYCkDopESGiQOs9DMIBopGqWtI9lX6C/J/hjYK4DpfmTYzq7hWOp5M7/l4r6q6Ud5nyw1Fr7udhpgd+PnuImZcqfPXopydOSkrigWO1BLW0/5XhM+Ay36I+LBbZTESWhpOE4iG3/oiuoPmSrfVXs6j4QpCL0kr0uNdfqXIvCWU7cYoRylBmZdrTLZt0qXhoErFioKnMhC; Expires=Wed, 19 Mar 2025 19:53:24 GMT; Path=/Set-Cookie: AWSALBTGCORS=hwHtzCkjAFSG82qAHsR1SeWYxNqDgrt5EUBxSR3Q4F4Q2znr4pT0NRrnYCkDopESGiQOs9DMIBopGqWtI9lX6C/J/hjYK4DpfmTYzq7hWOp5M7/l4r6q6Ud5nyw1Fr7udhpgd+PnuImZcqfPXopydOSkrigWO1BLW0/5XhM+Ay36I+LBbZTESWhpOE4iG3/oiuoPmSrfVXs6j4QpCL0kr0uNdfqXIvCWU7cYoRylBmZdrTLZt0qXhoErFioKnMhC; Expires=Wed, 19 Mar 2025 19:53:24 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=egC55oNSgZ7ksADiNCkod0qPjRvG3k0qcVCxrzbjt67vy6HBkURkLIZvNA3D4Ha5SwhhxRxkMQJBFgIRvEJX06qT6MZoW6bxlG3KQQnD5kNt5eZnayGVfm7zkf0h; Expires=Wed, 19 Mar 2025 19:53:24 GMT; Path=/Set-Cookie: AWSALBCORS=egC55oNSgZ7ksADiNCkod0qPjRvG3k0qcVCxrzbjt67vy6HBkURkLIZvNA3D4Ha5SwhhxRxkMQJBFgIRvEJX06qT6MZoW6bxlG3KQQnD5kNt5eZnayGVfm7zkf0h; Expires=Wed, 19 Mar 2025 19:53:24 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, must-revalidate, no-cache, privateContent-Language: enExpires: 0Pragma: no-cacheX-XSS-Protection: 1;mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=16000000;includeSubDomains;preloadReferrer-Policy: same-origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 12 Mar 2025 19:53:28 GMTContent-Type: application/json; charset=utf-8Content-Length: 93Connection: closeSet-Cookie: AWSALBTG=SWWYKbHxmlHGjRFqeON/Iq1/SaitA1pQ2KTI6y+8difsocayswYeONwPV8iKl/lqSSPbazSElWP3EcVC8HE0KegzAUI5WMGY/HwCVmo0NPeoaAT9WuCuoIC7xOYlr+SjEaowUfpDgYkcrx2SD5/+xSlFz91l565bhbZgIp4SOxbi; Expires=Wed, 19 Mar 2025 19:53:28 GMT; Path=/Set-Cookie: AWSALBTGCORS=SWWYKbHxmlHGjRFqeON/Iq1/SaitA1pQ2KTI6y+8difsocayswYeONwPV8iKl/lqSSPbazSElWP3EcVC8HE0KegzAUI5WMGY/HwCVmo0NPeoaAT9WuCuoIC7xOYlr+SjEaowUfpDgYkcrx2SD5/+xSlFz91l565bhbZgIp4SOxbi; Expires=Wed, 19 Mar 2025 19:53:28 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=FG/trNtDtOcvXK3z9dvnxC6aXzmY0FV35KT0btxDyfspEtMLJG4yDmFPbacCW2GEeETjMd0FioFpP808l7oBswR8pmupr/KmuI5ldPzmkupCd/9LwTCV0hLvbkRj; Expires=Wed, 19 Mar 2025 19:53:28 GMT; Path=/Set-Cookie: AWSALBCORS=FG/trNtDtOcvXK3z9dvnxC6aXzmY0FV35KT0btxDyfspEtMLJG4yDmFPbacCW2GEeETjMd0FioFpP808l7oBswR8pmupr/KmuI5ldPzmkupCd/9LwTCV0hLvbkRj; Expires=Wed, 19 Mar 2025 19:53:28 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Tue, 11 Mar 2025 19:53:28 GMTCitrix-TransactionId: ec4020c6-b2a7-4482-b3e8-917dbce0dc56CorrelationId: YMmMy5QW602Pbf13xQinHAX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: ab5bcf1b-ef08-eb6e-37ef-ce921879e7ebX-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: gVx9rDGw7k6UPCzZWXXKIw
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 12 Mar 2025 19:53:35 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=kFPx2WwL7KxgHrEMU8oTuXNuCrtnOQiUre0yCK3NIcm9EfMqKTVWpN15gfRSv57SoQt08QFwIVVH6+4VOXjt2IqDgpzQXfAV6IVK6Y1abye5OSTtQxJH1ZgraEYlQ3gYpa1vMTVOYVG4psGmjBGIkxPqwuu7zPH2zo+EIQ8goiCb; Expires=Wed, 19 Mar 2025 19:53:34 GMT; Path=/Set-Cookie: AWSALBTGCORS=kFPx2WwL7KxgHrEMU8oTuXNuCrtnOQiUre0yCK3NIcm9EfMqKTVWpN15gfRSv57SoQt08QFwIVVH6+4VOXjt2IqDgpzQXfAV6IVK6Y1abye5OSTtQxJH1ZgraEYlQ3gYpa1vMTVOYVG4psGmjBGIkxPqwuu7zPH2zo+EIQ8goiCb; Expires=Wed, 19 Mar 2025 19:53:34 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=pEJvD50jb+vAaPxH71qEJ9wJ7qCbfj4NNFDqdMeR+DhBO78/FbmsATT8fnilgdsJNT87EJUYQm8XV1sNPYiLkFOkOmOFBiRcKGPd/mxkl7ieJUJ/6vgar8CZA/Fb; Expires=Wed, 19 Mar 2025 19:53:34 GMT; Path=/Set-Cookie: AWSALBCORS=pEJvD50jb+vAaPxH71qEJ9wJ7qCbfj4NNFDqdMeR+DhBO78/FbmsATT8fnilgdsJNT87EJUYQm8XV1sNPYiLkFOkOmOFBiRcKGPd/mxkl7ieJUJ/6vgar8CZA/Fb; Expires=Wed, 19 Mar 2025 19:53:34 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: ab5bcf1b-ef08-eb6e-37ef-ce921879e7ebX-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: NCe5hUjIOESDn9WL___5Ew
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 12 Mar 2025 19:53:35 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=kMoS66VUB8oGfeJJarhZibQLhaZfw/axHeiTG0Xj67J15D9V1oiMb4upo/7DBQi3bWeV1y6p0+5s1tCeQvZsWHF6dKED8u9o3Lu8nNuC3rlL6CiVzC62w/4bSFs7ClSfDNurNyZxUZh3T6tzA+AuSchE+fTNTbaV82ZQRU95o2cD; Expires=Wed, 19 Mar 2025 19:53:35 GMT; Path=/Set-Cookie: AWSALBTGCORS=kMoS66VUB8oGfeJJarhZibQLhaZfw/axHeiTG0Xj67J15D9V1oiMb4upo/7DBQi3bWeV1y6p0+5s1tCeQvZsWHF6dKED8u9o3Lu8nNuC3rlL6CiVzC62w/4bSFs7ClSfDNurNyZxUZh3T6tzA+AuSchE+fTNTbaV82ZQRU95o2cD; Expires=Wed, 19 Mar 2025 19:53:35 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=4ni3QexnF8HWrg5mOZUK8UzFD86PTQpEngZGT0Gti/w7FBwG97d7as29i2Ts9FANYcod+6DblL9YOTSQNB9eBHbTEqQkXyF7NHQN8u8N9qyw3/PuKBLbLrVGNa+r; Expires=Wed, 19 Mar 2025 19:53:35 GMT; Path=/Set-Cookie: AWSALBCORS=4ni3QexnF8HWrg5mOZUK8UzFD86PTQpEngZGT0Gti/w7FBwG97d7as29i2Ts9FANYcod+6DblL9YOTSQNB9eBHbTEqQkXyF7NHQN8u8N9qyw3/PuKBLbLrVGNa+r; Expires=Wed, 19 Mar 2025 19:53:35 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: ab5bcf1b-ef08-eb6e-37ef-ce921879e7ebX-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: UEKgYKnL8E6Cf5Zp1fXXIA
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Frame-Options: X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: no-referrer-when-downgradeFeature-Policy: accelerometer 'none'; camera 'none'; geolocation 'none'; gyroscope 'none'; magnetometer 'none'; microphone 'none'; payment 'none'; usb 'none'Server: X-Powered-By: Receptive-Api-Version: 2017-04-25-09-00Access-Control-Allow-Origin: https://feedback.us.pendo.ioAccess-Control-Allow-Credentials: trueAccess-Control-Expose-Headers: Receptive-Api-VersionContent-Type: application/json; charset=utf-8Vary: AcceptCache-Control: no-cacheX-Request-Id: 635bb7e4-9e8c-48f1-a8c1-4248115659fdX-Runtime: 0.004602Strict-Transport-Security: max-age=63072000; includeSubDomainsDate: Wed, 12 Mar 2025 19:53:37 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 12 Mar 2025 19:53:46 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=6GVGolq0YFzieVgzvClhDH1zKAUgbiwCvKem5K1VMWHBp5Rj5xnEH6PEj1AS8uFIvEncgYmOI+bvqbHbZVm5oxDgWecRWknd8dT5+gzqWjl5xiNX+KlV2F7p9S6yrnV1CO0HIEJ6uoSDI60p3hek1cbr28ZYtOTplKzYpIXi3rO+; Expires=Wed, 19 Mar 2025 19:53:46 GMT; Path=/Set-Cookie: AWSALBTGCORS=6GVGolq0YFzieVgzvClhDH1zKAUgbiwCvKem5K1VMWHBp5Rj5xnEH6PEj1AS8uFIvEncgYmOI+bvqbHbZVm5oxDgWecRWknd8dT5+gzqWjl5xiNX+KlV2F7p9S6yrnV1CO0HIEJ6uoSDI60p3hek1cbr28ZYtOTplKzYpIXi3rO+; Expires=Wed, 19 Mar 2025 19:53:46 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=BASuGR0ivHpjjuDvtJBf/fmSLn4iAOVBcdFB5OhXZcnO6zAXtnrXo36x+VPdYGAFH2TzYE2Ck7zEWiz4vaFizXdhIW5gJYTh16xtALAuQbHt3hW8zBoT2sq/wwV+; Expires=Wed, 19 Mar 2025 19:53:46 GMT; Path=/Set-Cookie: AWSALBCORS=BASuGR0ivHpjjuDvtJBf/fmSLn4iAOVBcdFB5OhXZcnO6zAXtnrXo36x+VPdYGAFH2TzYE2Ck7zEWiz4vaFizXdhIW5gJYTh16xtALAuQbHt3hW8zBoT2sq/wwV+; Expires=Wed, 19 Mar 2025 19:53:46 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Tue, 11 Mar 2025 19:53:46 GMTCitrix-TransactionId: cf91e7a9-28f1-4b2d-85d3-ab04dfd5c118CorrelationId: hpnoRx_AMUS6hAiJvLX6qQX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: ab5bcf1b-ef08-eb6e-37ef-ce921879e7ebX-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: VfvBRZ86BkWfNRXsFMo4ZA
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 12 Mar 2025 19:54:36 GMTContent-Type: text/htmlContent-Length: 808Connection: closeLast-Modified: Mon, 10 Mar 2025 19:53:04 GMTETag: "328-63002520a3e34"Accept-Ranges: bytes
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6840_496237662
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6840_496237662
Source: classification engineClassification label: mal48.win@23/58@64/274
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,891008856965412110,16389009701257482261,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,891008856965412110,16389009701257482261,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 172Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d250118000%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://sharpayappindex.sharefile.com/css/spinner.css0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/7ba6967109e88a8ecd8d.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/index.9a5f369ec25a6c41ab54.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/css/sharefilebrand/sf-spinner.svg0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/92fe442fb8f2d1f7093b.js0%Avira URL Cloudsafe
https://o49063.ingest.sentry.io/api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.10%Avira URL Cloudsafe
https://sharpayappindex.sf-api.com/sf/v3/Accounts/Branding0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/fd187e3bb75dd12bc1e7.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/c3b78c86faf44765071f.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/634b1482c60f602ed299.js0%Avira URL Cloudsafe
https://bam.nr-data.net/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=38281&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800&be=3328&fe=35697&dc=16885&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1741809152580,%22n%22:0,%22f%22:9,%22dn%22:68,%22dne%22:68,%22c%22:68,%22s%22:69,%22ce%22:2429,%22rq%22:2429,%22rp%22:3210,%22rpe%22:3423,%22dl%22:3217,%22di%22:10776,%22ds%22:16885,%22de%22:16885,%22dc%22:35696,%22l%22:35696,%22le%22:35699%7D,%22navigation%22:%7B%7D%7D&fp=6812&fcp=10188&jsonp=NREUM.setToken0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/4cd32b3bc4baf2aee8aa.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/a11057bb14d877d5d8ff.js0%Avira URL Cloudsafe
https://js-agent.newrelic.com/nr-spa-1216.min.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/3aa33bb6fffd83a61c47.svg0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/favicon-32x32.png0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/2dc0759206f8ea111796.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/55891dbbe8fa9a5bf824.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/android-chrome-192x192.png0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/manifest.json0%Avira URL Cloudsafe
https://sharpayappindex.sf-api.com/sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)/Items(fideb613-d097-641c-7d49-da1e6be159d5)?canCreateRootFolder=false&fileBox=false0%Avira URL Cloudsafe
https://sharpayappindex.sf-api.com/sf/v3/Capabilities0%Avira URL Cloudsafe
https://sharpayappindex.sf-api.com/sf/v3/Items/ContentViewer0%Avira URL Cloudsafe
https://sf-cv.sharefile.com/service/contentviewer/launchrequest0%Avira URL Cloudsafe
https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=48286&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d250118000%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/1c7fe0b672db58c688d3.js0%Avira URL Cloudsafe
https://sharpayappindex.sf-api.com/sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)/Items(stb593ae-ace3-46e9-b82c-d300954bc159)/ProtocolLinks(Web)?action=View0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/59d7fc6de0b38fdecdc5.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/2eebd54aafc2ec09e464.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/39b1805dd8d945fd27a1.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/1794ff047e124c33ca54.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/9be3bfdc4d44b27e41e2.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/d5a7899d41651404accd.js0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/2c61db7618456a4b4ea2.js0%Avira URL Cloudsafe
https://sf-cv.sharefile.com/service/contentviewer/document/sessionurl0%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.js0%Avira URL Cloudsafe
https://bam.nr-data.net/jserrors/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=103944&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d250118000%Avira URL Cloudsafe
https://sf-cv.sharefile.com/service/contentviewer/eventpipeline/preview?r=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..fKDtd-qkuQNmUXMHIoj8Hw.I_Wm0PALhacHEGAx7Our0sYkBWQssD6dgXOLe_YXNOfATrnkayeCz_zLaVle5p5v8w5-Gae_DUTIYukkH1z6-eJ7vyNmh7v-zDSn95t_SAVya25_ZduwA02LFDLn7FYcsWlrwtltgEtluDtP_1Y7mU8XyNUKb_C4Aw45mc1B2skNAJ9SBwcnYzaJYIvTfeuj90E6XcKL9zj8I1aAEfCJhIfUzwaDwyD1I_635fimiJY2n6lLZK0TrWG-lXwB8hX20bYQwuSNeFI--jsre2rLRNO-UFl2UWRGDC-HzeqJ_nHMwBAItUm2bvdO4cXvTgfdkIxmENiE3sGlRpkws9V4FJtN__wJp27bE34bhRxJrJQryHfMo4ZhPpVdHnC6JADcRPbHArLQejVsykHwJ6YYyx7S_ek_SATN9m1VvYWjthk1Gw3lps033BoJo0JCwHAq.LQAjYJTBYpWrq7KNk1DDlA0%Avira URL Cloudsafe
https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=103946&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d250118000%Avira URL Cloudsafe
https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=108298&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d250118000%Avira URL Cloudsafe
https://sharpayappindex.sharefile.com/bundles/2bd6acf87747a8fbd76a.gif0%Avira URL Cloudsafe
https://veaolia.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    high
    sf-renderx-us-east-1.sharefile.com
    15.197.239.217
    truefalse
      high
      0093b71e39a6.us-east-1.sdk.awswaf.com
      13.32.121.66
      truefalse
        high
        js-agent.newrelic.com
        162.247.243.39
        truefalse
          high
          events.launchdarkly.com
          52.20.64.16
          truefalse
            high
            sf-cv.sharefile.com
            13.248.193.251
            truefalse
              high
              piletfeed-cdn.sharefile.io
              18.245.31.109
              truefalse
                high
                0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                18.173.205.42
                truefalse
                  high
                  s3-w.us-east-1.amazonaws.com
                  52.217.200.57
                  truefalse
                    high
                    sharpayappindex.sharefile.com
                    76.223.1.166
                    truefalse
                      unknown
                      51.138.111.34.bc.googleusercontent.com
                      34.111.138.51
                      truefalse
                        high
                        o49063.ingest.sentry.io
                        34.120.195.249
                        truefalse
                          high
                          veaolia.com
                          5.189.173.203
                          truetrue
                            unknown
                            api.feedback.us.pendo.io
                            34.96.121.46
                            truefalse
                              high
                              www.google.com
                              172.217.18.4
                              truefalse
                                high
                                api.ipify.org
                                104.26.13.205
                                truefalse
                                  high
                                  sharpayappindex.sf-api.com
                                  76.223.1.166
                                  truefalse
                                    unknown
                                    c3.shared.global.fastly.net
                                    151.101.130.217
                                    truefalse
                                      high
                                      85.204.107.34.bc.googleusercontent.com
                                      34.107.204.85
                                      truefalse
                                        high
                                        app.launchdarkly.com
                                        unknown
                                        unknownfalse
                                          high
                                          citrix-sharefile-content.customer.pendo.io
                                          unknown
                                          unknownfalse
                                            high
                                            bam.nr-data.net
                                            unknown
                                            unknownfalse
                                              high
                                              citrix-sharefile-data.customer.pendo.io
                                              unknown
                                              unknownfalse
                                                high
                                                sf-temp-us-east-1-production.s3.amazonaws.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=108298&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sharpayappindex.sharefile.com/css/sharefilebrand/sf-spinner.svgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://bam.nr-data.net/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=38281&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800&be=3328&fe=35697&dc=16885&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1741809152580,%22n%22:0,%22f%22:9,%22dn%22:68,%22dne%22:68,%22c%22:68,%22s%22:69,%22ce%22:2429,%22rq%22:2429,%22rp%22:3210,%22rpe%22:3423,%22dl%22:3217,%22di%22:10776,%22ds%22:16885,%22de%22:16885,%22dc%22:35696,%22l%22:35696,%22le%22:35699%7D,%22navigation%22:%7B%7D%7D&fp=6812&fcp=10188&jsonp=NREUM.setTokenfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sharpayappindex.sharefile.com/bundles/d5a7899d41651404accd.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=103946&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://bam.nr-data.net/jserrors/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=103944&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sharpayappindex.sharefile.com/bundles/2bd6acf87747a8fbd76a.giffalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://api.feedback.us.pendo.io/widget/pendo_pingfalse
                                                    high
                                                    https://sharpayappindex.sf-api.com/sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)/Items(fideb613-d097-641c-7d49-da1e6be159d5)?canCreateRootFolder=false&fileBox=falsefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sharpayappindex.sharefile.com/bundles/634b1482c60f602ed299.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sharpayappindex.sharefile.com/bundles/1794ff047e124c33ca54.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sharpayappindex.sharefile.com/bundles/92fe442fb8f2d1f7093b.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800false
                                                      unknown
                                                      https://sharpayappindex.sharefile.com/bundles/1c7fe0b672db58c688d3.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://events.launchdarkly.com/events/diagnostic/5f33f5d44f29ea099db90d2afalse
                                                        high
                                                        https://app.launchdarkly.com/sdk/evalx/5f33f5d44f29ea099db90d2a/contextfalse
                                                          high
                                                          https://sharpayappindex.sharefile.com/bundles/2c61db7618456a4b4ea2.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/favicon-32x32.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/4cd32b3bc4baf2aee8aa.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/manifest.jsonfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sf-cv.sharefile.com/service/contentviewer/document/sessionurlfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/39b1805dd8d945fd27a1.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=48286&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/css/spinner.cssfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/a11057bb14d877d5d8ff.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/55891dbbe8fa9a5bf824.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sf-api.com/sf/v3/Accounts/Brandingfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://o49063.ingest.sentry.io/api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/2dc0759206f8ea111796.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/c3b78c86faf44765071f.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sf-api.com/sf/v3/Shares(s1433e7d4d36a481491c3d36d25011800)/Items(stb593ae-ace3-46e9-b82c-d300954bc159)/ProtocolLinks(Web)?action=Viewfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/android-chrome-192x192.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/7ba6967109e88a8ecd8d.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/59d7fc6de0b38fdecdc5.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/3aa33bb6fffd83a61c47.svgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sharpayappindex.sharefile.com/bundles/2eebd54aafc2ec09e464.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://app.launchdarkly.com/sdk/goals/5f33f5d44f29ea099db90d2afalse
                                                            high
                                                            https://sharpayappindex.sharefile.com/bundles/fd187e3bb75dd12bc1e7.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://sharpayappindex.sharefile.com/bundles/index.9a5f369ec25a6c41ab54.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800false
                                                              unknown
                                                              https://sf-cv.sharefile.com/service/contentviewer/launchrequestfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://events.launchdarkly.com/events/bulk/5f33f5d44f29ea099db90d2afalse
                                                                high
                                                                https://sf-cv.sharefile.com/service/contentviewer/eventpipeline/preview?r=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..fKDtd-qkuQNmUXMHIoj8Hw.I_Wm0PALhacHEGAx7Our0sYkBWQssD6dgXOLe_YXNOfATrnkayeCz_zLaVle5p5v8w5-Gae_DUTIYukkH1z6-eJ7vyNmh7v-zDSn95t_SAVya25_ZduwA02LFDLn7FYcsWlrwtltgEtluDtP_1Y7mU8XyNUKb_C4Aw45mc1B2skNAJ9SBwcnYzaJYIvTfeuj90E6XcKL9zj8I1aAEfCJhIfUzwaDwyD1I_635fimiJY2n6lLZK0TrWG-lXwB8hX20bYQwuSNeFI--jsre2rLRNO-UFl2UWRGDC-HzeqJ_nHMwBAItUm2bvdO4cXvTgfdkIxmENiE3sGlRpkws9V4FJtN__wJp27bE34bhRxJrJQryHfMo4ZhPpVdHnC6JADcRPbHArLQejVsykHwJ6YYyx7S_ek_SATN9m1VvYWjthk1Gw3lps033BoJo0JCwHAq.LQAjYJTBYpWrq7KNk1DDlAfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://sharpayappindex.sharefile.com/bundles/9be3bfdc4d44b27e41e2.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://js-agent.newrelic.com/nr-spa-1216.min.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://sharpayappindex.sf-api.com/sf/v3/Capabilitiesfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://veaolia.com/office-document/access.phptrue
                                                                  unknown
                                                                  https://sharpayappindex.sf-api.com/sf/v3/Items/ContentViewerfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://veaolia.com/favicon.icotrue
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  3.228.204.222
                                                                  unknownUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  151.101.130.217
                                                                  c3.shared.global.fastly.netUnited States
                                                                  54113FASTLYUSfalse
                                                                  52.217.200.57
                                                                  s3-w.us-east-1.amazonaws.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  13.248.193.251
                                                                  sf-cv.sharefile.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  13.32.121.66
                                                                  0093b71e39a6.us-east-1.sdk.awswaf.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  18.173.205.26
                                                                  unknownUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  15.197.239.217
                                                                  sf-renderx-us-east-1.sharefile.comUnited States
                                                                  7430TANDEMUSfalse
                                                                  162.247.243.39
                                                                  js-agent.newrelic.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  216.58.212.174
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.26.13.205
                                                                  api.ipify.orgUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.184.202
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.110.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.107.204.85
                                                                  85.204.107.34.bc.googleusercontent.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  216.58.212.131
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  52.20.64.16
                                                                  events.launchdarkly.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  172.217.16.206
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.217.18.4
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.173.205.42
                                                                  0093b71e39a6.11de9b12.us-east-1.token.awswaf.comUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  172.217.18.3
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.111.138.51
                                                                  51.138.111.34.bc.googleusercontent.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  151.101.2.217
                                                                  unknownUnited States
                                                                  54113FASTLYUSfalse
                                                                  142.250.185.174
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  162.247.243.29
                                                                  fastly-tls12-bam.nr-data.netUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  5.189.173.203
                                                                  veaolia.comGermany
                                                                  51167CONTABODEtrue
                                                                  76.223.1.166
                                                                  sharpayappindex.sharefile.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  34.120.195.249
                                                                  o49063.ingest.sentry.ioUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.217.16.195
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.96.121.46
                                                                  api.feedback.us.pendo.ioUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.245.31.109
                                                                  piletfeed-cdn.sharefile.ioUnited States
                                                                  16509AMAZON-02USfalse
                                                                  172.67.74.152
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  IP
                                                                  192.168.2.16
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1636501
                                                                  Start date and time:2025-03-12 20:52:03 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:16
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  Analysis Mode:stream
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal48.win@23/58@64/274
                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 172.217.16.206, 142.250.110.84, 142.250.185.174, 172.217.18.3
                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: https://sharpayappindex.sharefile.com/public/share/web-s1433e7d4d36a481491c3d36d25011800
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 9972
                                                                  Category:dropped
                                                                  Size (bytes):1715
                                                                  Entropy (8bit):7.877197495661798
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E3FBCCD736BA79CB3B6531C108AF1E78
                                                                  SHA1:95C1303C76A43283A17AE00DE5757AF89410E1E7
                                                                  SHA-256:3E8E8ABB3A7ED496917081E0014470C7AEA1F1F98FD57121446B1F6F66C36DF2
                                                                  SHA-512:0B38ADCD3DF5ADA2C6C2204CBA7C05AFEA38915343143D1B5C508B825A7559CEE1C04BAA5D632DAA6DED5EFC683F4BB16B974537C6148EB16C39FE84F1A8599B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...........Z.n........M.R.d....$M....Z.............d_......]R.)Q.v............7..?......3..&.@.u..E.Q..b...t4.Nk.D.Z....e.......X.E.r ...%..@.P..~.\HnP...3e~..gjQ"s..~W.....J.1....c.`2..44..=J..2-.UW.C.|.N.-.....,.B......#.O.!..V.^....MF.~D.>..#....&.T......\...&.tx...X..7.R.8>....]..];3.i..M-.'^x.F.2]..R......,..............~.x.?..}x........h.` c.b.rT...@.N,.8M.J..z.....)...W..8\.&.}o.ym9z.....n..l..hD...9M.hP..%.u.V~J&5....4..U.........Pjv..r.O....aR.M.F@.k..&4....r1Mh<..5ZV...3.......rmY..]....*..1.....*H...'.....=...g.'..._s.....f.....mu.z3.\.r/......|.....x^Xg^}........Q..3S`.3.K.....,....8"...0W..&.'...5..s.fq....b[.1s.RS.kK.t..v"..:.X-.'....Cl..........]O..p.~D......&H...@..)z...Y.M...A...Z.2.W{M.A..:}...OU...L...Z.^\.;.n).m(..w.a%.6.<~...o..^..j..N...Y...r!=...r......z9..[9|..R.c(.n3.R.e..A.6.B.3.\9.:<....&.S....G..KK...Q......O.._.}.s.........h.P...N..$.(.j..2).} .......mD.......h..B...]..n.S)......f_e.....I..{.\....D.|@*..5..!z...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (401)
                                                                  Category:downloaded
                                                                  Size (bytes):6366
                                                                  Entropy (8bit):4.467274631717494
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4865B118DAAD732F4EF59AB7FBBA806A
                                                                  SHA1:EB122C3119AE954161AFB0BF11CEA694FDA0C9CE
                                                                  SHA-256:DDDA9C9C1D596D4477DC6DCAE4EFAE743D220B5BAA3B1305A41C67A1E6D9DC8D
                                                                  SHA-512:2DCDB01DEE3DAC881010C0940DB42690BD2F7695823CE6C0F3FA77F168A08F13B93DC6BD20F14A66851935370FBFD0B0D299F4AA0FE70858F6C3A28796C1A029
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://veaolia.com/office-document/access.php
                                                                  Preview:<html lang="en"><head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="default-src 'self'; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; font-src 'self'; frame-src 'none'; object-src 'none';">. <meta name="referrer" content="no-referrer">. <meta name="description" content="Verify your identity to access Microsoft Secure Document">. <title>Microsoft Secure Document - Verification</title>. <style>. body {. font-family: 'Roboto', Arial, sans-serif;. text-align: center;. margin: 0;. padding: 0;. display: flex;. flex-direction: column;. justify-content: center;. min-height: 100vh;. background: linear-gradient(135deg, #f8f9fa 0%, #e9ecef 100%);. position:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 37752, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):37752
                                                                  Entropy (8bit):7.994855654944988
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:35D189800D56A9D8BF3D51299A974C1D
                                                                  SHA1:C07153F2F8E97706062A5D5BAD8134F5054D81FE
                                                                  SHA-256:D414E15B5454A3564168592963F45BC312C13040026AD87450B597EE5DCD11FA
                                                                  SHA-512:B110B5A40087A6D04348A043E33FA5C3465EA53C00C683A35523B532A1BF4E30845C4CBDB35B4A302EF8A00E1BD374485557572162BE566B3D431C2BDAB27313
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.70.0/package/dist/402b74053d26323596b3.woff2
                                                                  Preview:wOF2.......x....... .................................r..\.`..D.`..........._.6.$..T..,.. ..~..;..=[.lq..c./.jk..6.z...7"9v..U.....,a..w.i..-....OO*2fR!m7......?d.;B.!'/.....4.c$.Y1gR .Ur..."Qs../..FwO..2..=JZ{u..V.f|Q...B%./,..\.l.r...>i.mz.=..w..4F..p..a*M...5.Ncg.........>.P3.......A..Hw..!..h....c...g.)S]......Zs..&|/h.7.....@..X,.@t.K..svk2|.....v..f...R.G.y..2.....e...Bp..A..q...@..Q.r..M.2%.d...AH.tq.I...z.x.@v|..#"...s.s.[.c#.f..c.....`.G.....,.@..G..`7.Q.ZD...P.....U-f...8`.NH.B.]L.....9.yCK[?...8....ti.M...?...6....T.e...{o{.fkF...!Xym.y...U..Q.k....?..=.}.}.q.Y.8....p.....I.Ix.h.....Il.-.2P..fx.{.H.Q.O..f.a....Y.&.=....mD.k....2.2"B~...U!e\.5....t.yA ..O.$....`.9"?#&%.p+..b!....f.8.#...7.....>..l......3..\3.R.M.2S.#...s.t.......@V.a.}3=..a.R.qL*BE.Xx .^.W@..6...O..Y....Z.I.+m..=...g....`.*).\..!.....`Q.).j}4!..L........z..j..`5r../........~j.k..\.....nn..:.W|..E.A.#.d...?M........w.,....+....St..x.....>LL..-or.T.oM.2.. "........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):548
                                                                  Entropy (8bit):4.660801881684815
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                  SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                  SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                  SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):22
                                                                  Entropy (8bit):3.6978458230844113
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:31A31C0E23F8F3EB5749C4021EE2AB19
                                                                  SHA1:F64187599E597ECC4BE5EF46387C6B5CFAB07348
                                                                  SHA-256:1E1289E9C4099AFB5E19472E57DD5623D41FE209B658E4C59032819E018A4794
                                                                  SHA-512:260CA78F2A6F9BF7856661B57F238D9D384264EC120FDE4A79D3BC56412059F9C89AA2568857EF6F45203BDEF550543012C72F0710AE88F15743E93C6186B862
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://api.ipify.org/?format=json
                                                                  Preview:{"ip":"104.255.98.97"}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 355236
                                                                  Category:downloaded
                                                                  Size (bytes):93654
                                                                  Entropy (8bit):7.9956746587413
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:135DBEFBBC1C24FB70A0ADF560D03632
                                                                  SHA1:C96A8ACD36F032B974B6128D8EA1C5358A9E116A
                                                                  SHA-256:713BC1008FF128F5BB2E0A93D44935277159075861C55D8B7E94D7A2090CA633
                                                                  SHA-512:3AA9C1E819F8DB7A95EED046D8B0B2431888097A37306468F3800ED4FC5F2B583F8CB56E580DCE2683CC54CBB1DD7F2CF26153D1B581370AF0A92423780064BE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-dashboard/0.187.0/package/dist/index.js
                                                                  Preview:............{c.G.7...{.B..Ja..."..1..$@XH.f..g,.,........._}.zfzF#c..g...,.LwO_......7..|.&..g..$......h9y}>{5..dH.'.j.....$.......x....=../...,9...u..?..b6^$....|.4..G............F.fI<Xd.;....L.(i1O...#.5\N...t.J.E..*.5&.....?)~....g@?;.d..M...U6.....O.{..t9Y..L...E?.$....4."[{.4..f..4...).....1....9%...iwo./..Z..#..[............'...'...'.7(.=R..4yK).Co...'.?...Y|..._z.._.,S.<P....t..'J{.:.qp..G........c.A.......,>.a...Y..3|...S1.....,AE.1.>..g.u..z.....y2.s..#...z...t.H...{.. MT..wcz.<I..2]4....B_...7...!}V.P.x."N.'E...*...0..Co.y....1m1J..T^...Er....@e.....z..y..M%.O.&c..Iy...~.GJ% ..y..Sy....B..x.R....w..'.!...x.....qQJ..N..............U.&.K.....Y2_p".....m2..{....I..j..e....4F..>p...bL....s.b..v&...x..[._....9..$.l.Y..r#.k...k...MZ.i...<?...&-.r...S..~.X..C.#z.#.iSw(..1..a...3z..(j.'............q.c......N..4o;.aK..&...L...Hf....g..t._..W.A5..[...K........Fm....`6>...>v...,...)Mb.M..|9.u.....51f.KU..2...,?..z..[;....t.]6...t1.Y....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):450315
                                                                  Entropy (8bit):7.99536197447047
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:41D75DABA2DF35EEE11988F010B959E3
                                                                  SHA1:44D93F52F20A91F034891A216E1EDD513C587BAE
                                                                  SHA-256:654E0E02F67E3532C739D8ED856C62FCC8BCB877796BB970AE5AFB81F983B0B0
                                                                  SHA-512:9E3D41A0068AFA74FCD183B057F05FAC411FA8097CB70BBCD87CD30F8B8CC74ACC0857A71AE06D129DC6B532C82EF22E97595E570305272FFB063514D59ACC95
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.123/package/dist/index.js
                                                                  Preview:...wF.}D.`z...5.!U#~.8..P..[..@..'.v..UUU....j.@...~.............._...x.S...6b.q.&M.6c.y..-Y.b.u.6m.c.}...9v..s..].v..{..=y...w.>}......o{.o.6+....k..`..r..y._j...q...:X.%a.e...jv..._..i."4.]U...'..8...\.........9#..d..l.-..I...A\`..2..%.U....W...R+...n..}...l@"B .!../.+.@Ue+..I.>.Y.3.9K.W....^....;..U..c.CQ.6.7..s.....1DL ..OgF..Uy8....}U+.d9@x).....k..~.L.y,...Z..$X$..._.n.m..._M...zs.....7Oo.[.....&a.5..B.d.m..B..,.......5..~ ._...P....8.&g&).-Q.N3..te..p...e.>._I.b..KVg..A[....Q..|8.p^.c{.R.U{..y.(.B.Vh..;.N.W..)......R...f'+s..O.r....K..........!h.|.....R.._..at...l"z..[.w%.....g@T..b.......~........W.Q...RIU.( I.(&C.....%.....}..........).sQ,.8.O .T.R!C%<>G.2V.-.% .......V...w....?i.{...s\ 9 ..... F.c.%...;....g%...:C...b..e.6.....{.w7p.. Om8.......@..9.w......#..<g.8..\..=.g..J>.`W.B.*...\..oi...U.P.ZeXk.`.jex.%.x..EDoDd.nD....g..9..}....w.}.....H$....u(j...D.Z...eU..vWZ.8.RZ.Y...Yo.5....3...^D.$..L..l....h..g `R..]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 6490
                                                                  Category:downloaded
                                                                  Size (bytes):2862
                                                                  Entropy (8bit):7.930660794147575
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E83CE07A69A02555F72B20EF06ACB362
                                                                  SHA1:5132FA93950BA1724F5610208B7C4EEDFEF801F6
                                                                  SHA-256:914CA6DD35FD2D1949D06B7D1501B19B815DAF6FB783A5099AC1BE2ED4AADBF2
                                                                  SHA-512:CEA4A26D4CC303A60C2DBC062817ED6E20EE9812B4A71FFE3CC121213FAB6AEA1E0E1344545B473B525A59661C3E5F6633147DB3DCBC7584720FCA6C18B44E9E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js
                                                                  Preview:...........Y.r.8.}.`...J0-;..P...Z;....8S..U.`...P...mk%....H].\j.\".ht.>.OO.^.R..&=g..z%./o.M.ee..j..B.X.T..N......\;..:...F.|.4yr...4..Nv}..:n....S...F........2....'..fz.>..c.......u<.l.T9..p|s#md.M+*.1.#.G.gl.kl....,u:.O...T.......f.&.._...uQe.s...]gWo...U.ro....n......QTInJc..%..1...EM.q.T....$o.-P...LI.S..V..v%../.......4..Q...._./......~.]..._@.'cJ.Wh.J.^......w....`.F.=>.L.[9_..h]Q.$.............]...Gu..j&..z...f..BU.......4..V.J.y7............r.b_<>.N...O.]v.v*......h.Q.1...q.D).l....../,...%..[p..M...}..$)...i~..,....F...<.Y.........0.*..J3...J.HN....p].?.y.V._9....jw-...O.L.......d.=~..'.Kn.#m..n...xd.u.TNn..b.....Z.T......=.]...WW1.w.Ew....>.x.Dc.5..V..*.f..*.]V.....2..L.ww+.....^".]78....j1..VY.....C-8..Zv.;.........,.~.% ..h.....Y.aC...\..h.r_K.=.Wa....JJU..bl.e....O.h.7a.jrr".....[....t.....5....2v.A.2b...c..:.....-.o.CT5.k..,*.IZ.4...a..|.H.(...q.. P..0.3........0>..^...u.uV..&...Lt..../l.G........^)....]...\...._!O2+...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 113286
                                                                  Category:downloaded
                                                                  Size (bytes):34592
                                                                  Entropy (8bit):7.9913385793520115
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:2B8EADA602CA98460DADAE3E8CFD1080
                                                                  SHA1:2D97D60381772C82CCEB71728DB8CCE829D43506
                                                                  SHA-256:C0217E6B754B293B6A862627438A3905FD146555A76BE61207BB8237A6949CFD
                                                                  SHA-512:AAFB08F147DD42B2E94C5417B1957C671A4B96138EFA8C9490C2D01061358A9ED826C7686CE47B749ADA81737CD5C70B4671A136280D746781DBA36E454F8ED4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js
                                                                  Preview:...........yc...0...)(4U....^"A.|.n....... ..`Q...:".......%9G.}.<M-..=f..v..?..%...~.d.U8;{v...V..4L.....E..G.,Y..,OR*..l....:..y+e'.<.......r.....~.l.M.c.^..Y.%.......F..l...$.g..|......Fk.-..]..X._.k}....z.,../...io..&c94..G...&m..V..n.z...$.W..)....fg,.T.._^&.9......W..^....a..../.G1.F..5...8c.....I."...z.`...8`.g.8..I...2.r.O=o.]v.f..*.s.l.v.'4......Yp....>....Wk..F.....8m.m...>.\o.1.....z.3..7..K>3I`.t+....K.....i...2z(.h!.!,.Iarx."'..5....9.%1tf..1....#.[.4..,6....A...Q..`....Q..f..4.U..bNU.z..i.....Ju.v.....f......J........@......[..../...Oav..^...)...Lyr.. >...P.......`.-1......944]..ta~...Z._.Q..a.......,g3.s..0...<RrE.m...x.7..$...]cv....0..HN'.?u#973@O9.......e......;...v..'./.3.w^C..9.H.s*..~..7X.o.K....+7\.m...d.O..R..l6y.2.W....<..u.b....0..{b$.=bK@........^..,9_..f......z..]w..v.o..[*b.ug....4....xgr.OX.N....98..=...O6..d......j.........].m..t.\.....sq............=|.-..u\...B......%......C.W..g.zOm.{.z\.0.G..l7t.....A
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 696505
                                                                  Category:downloaded
                                                                  Size (bytes):184452
                                                                  Entropy (8bit):7.997706221383073
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:7B0988A083860708478F391D9C085DD3
                                                                  SHA1:E5326FA7FE5FF627170861AA7540005F3E500C56
                                                                  SHA-256:BB66406BB493BCD02DF0DF5D158112BD8C435821A68201A4FAE3FED3C44469CB
                                                                  SHA-512:83CD617F58C5028A3BC353379397B7787430A8E1E362E9D2CAF6A8BF62CDA7CDA0C519DDE0D9659FC926ADF78E3DF5BE2DA60162F3F21A70D589E11F3F03EADD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-templates-pilet/0.113.8/package/dist/index.js
                                                                  Preview:............kc..8...>...`B4.;A..K..c9MshF.IP.E...JVD.....^.....KO......{.......<|..M.....4....]<]n.M|.,.._@..L..f.~B......;.N ......bc\..,H. ..&..o.T.._.:.za:?.E."8.4.....f..=.Gk...-...9.d.L...Xl.Y.D..[.ys....[1...O..........a..8...~.gi}.P...8..qzm$V...O^G...ZP.j.;G..i.......p...O...3.zg...0...0..k.W.....f.ys?........%./H..(.O..2....|A...<._..AR...T...,ZE.;o..bF...I...@4..E......$....~m6...R.{.....6M..bX.b.z.........b.}.....h....W.&.Y..!.Yp..A.!...+.E...6..*.8....+.......5~..|}........p.../|..#.`...-...._..p._.._...~./|.....s...DW..]A.._.b.O........A.....A...P........~.w.>..:..s.G.*.p.x..7.y.m....HI...._}I.]r._'.Y_D.so.4....;....?{.......Q}.....G1..}X..*.y..%./...L.<......Ua.X.g..X.Y...0..}L.....i......1..@V...W.a=.zaK..@.S.1X....g^|A..X.k/..'...s.....O......1...|m.G.9............O ....S...~.o..9.e..*X.V>PP.....@.z............Y...!S.X.......}%..7..E>..q.....X...l......V..b...+.....e..yaD_W.K......*...g.C...7...b74..n........}..:...|(.O%a.$..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:dropped
                                                                  Size (bytes):24
                                                                  Entropy (8bit):2.459147917027245
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BC32ED98D624ACB4008F986349A20D26
                                                                  SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                  SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                  SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:GIF89a.......,..........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):87
                                                                  Entropy (8bit):4.05298175485356
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5151B02BBED24D56CBE862FE7462084D
                                                                  SHA1:6ACAB31C3D18D3E61309E8B46338CF8BC4D67EEC
                                                                  SHA-256:300735AC477BB7E09CE2725F0031B085E5C86F09903D053AC8E44596731D8780
                                                                  SHA-512:BF09D8D9D0DFBE00FD38D3BEF695FA70CD9EB64BB629F475CB5BBF7889F866D1F9626DDBC84927020735F8FC0B4236206A7A5CA837368126D92C30ECDAED32C6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:"https://bam.nr-data.net/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=38281&ck=1&ref=https://sharpayappindex.sharefile.com/share/view/s1433e7d4d36a481491c3d36d25011800&be=3328&fe=35697&dc=16885&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1741809152580,%22n%22:0,%22f%22:9,%22dn%22:68,%22dne%22:68,%22c%22:68,%22s%22:69,%22ce%22:2429,%22rq%22:2429,%22rp%22:3210,%22rpe%22:3423,%22dl%22:3217,%22di%22:10776,%22ds%22:16885,%22de%22:16885,%22dc%22:35696,%22l%22:35696,%22le%22:35699%7D,%22navigation%22:%7B%7D%7D&fp=6812&fcp=10188&jsonp=NREUM.setToken"
                                                                  Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0,'log':0})
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 240663
                                                                  Category:downloaded
                                                                  Size (bytes):70479
                                                                  Entropy (8bit):7.996321037883418
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:CEC06021D8EFC75182F155B956BEB9D0
                                                                  SHA1:540413731C713C64FC5D994CC9E9DFAB2DBAB78B
                                                                  SHA-256:F18CA9F20D9B1A9A5F26BFBCB9A3E24D3247925B11289B94BE813BC7B6155E81
                                                                  SHA-512:5F6B33305A8C4C197E09BD885E3B1E87F43AB7881047686651BCF6B15F6D6351B28DDDB6B195C7C2B4937CD3E102F07178E340AB423293605910048129B6E097
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-package-pilet/0.38.2/package/dist/index.js
                                                                  Preview:............yc..0...~..MU..h.@...M..r.......b.`.P.".......%9i..s.OS....9....]..V4...{.&.h....:...N..(cs.:c....1.._o....U^.e3cg1<d...i\dq.....h.;..W...QR...i2......O.i..E..'........e~.]_DY#..7~..b......2V....v.3....4..wY.bYq..sz....l.`..5-.,.im<..@.......sV.......w.5_.../."..Bf..Y...".f,....Ss..O..S.#..W..#.].S.`...)Li.^.TF.l|.+I3..e9._....'v..ks.f/.....&>.NB..6.....U:2K...3.....,.5s].....a~..............3..s..a....e..*......'..X.{...G.'z..^E.=>.G.....c.T.'.U.............f.xJ.*...Y.]...xd.7..?.l..;.......E...G..+...8)"z{#.....4..3^.H.....U.`oc.h..<........21..Qv.,]....._.....xQ...g...g|R....b.%).}.o..K..-..%..,^...o..!.3w.........h...8of.:...&j....,x(3.ZDS.>...'...G.m>....Wm...?z....I............l...g..........\...WQ...p....7..."8fak..uGl/l{.1;....nnZ~F...3O...{2N.O.O.8...3........[....O.....Z......0...af=..=...M......8......t..yc..f.i...C..*.....q.$..vw..z...&..n.O.O<.8.s....E.7.N...O..W..j.&5i...i...l.x..>.~Yl.r...2...[.l.6..."a......9..3'.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 929121
                                                                  Category:downloaded
                                                                  Size (bytes):261836
                                                                  Entropy (8bit):7.998859893642356
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:85DDDBF97FA8F13CB33E71A90149FC29
                                                                  SHA1:10E396F72188FEC87B1F8B2AEB1CF7E13D7A9B0E
                                                                  SHA-256:B1F9288BF555F130B531BBF50B37B4D3A707680A891AAB4FDDAC2A2EAD45D1C9
                                                                  SHA-512:AD828AC4C1F9D52EE920B46087FA40FA77D8E564F64FFF35DFD898BF1CA8629EFB7AD2F01C7DEAC6328C9A14EC14E75E954FFD65A2D96B104BA1C7129DFB5256
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.53.0/package/dist/index.js
                                                                  Preview:.............b....~.O!D6G.-.. G.1..v.6..l..-.mu.ZB.1F....w.....W...Z...C.>.q.[.U.5.Z.jMu...O.Q..;f.$.M.....Q.f:{...Yt@....?.qt..8.v6o...N.,..g.aL.Y.e.......l..O.......F?.(.g.ok69./[....t....Z..(.g.$iDZ.<;.g..{6.b<fx.x...E..,.=........N.'..4.e..P..z...'..QT...Q....Y.eTs.yYV.<K...h2{.....^...G.l;...p.(.J..K..QJi.;.U....5...W....l.P..(fg....&.(.."v2B.dD.;.q<.f..B.ww.......dz.Z.............(........I.7...[...;.9.~...,....o....,..O.W.PJ6......1....,J....f..p.%hn....t.%)....'H."..,z......Q..\x.t5..LR..dv...O...._(%N_..xP...A9F.{..~..(.v..G."+o*.hv.")..... a...Vc$..[.......ypq.R.f.....Uo...2{........F.`i../..nD.y.9..wQ..x...<...F.../.{f.n.W:E..Z..b.....uv....o...........M..[&<>.f..4..O.AM.\.r.A:...Y...S'..I....._.>h1..P.VZ.Y.....x;M.S."....Ks.R.J.a....g.....<RZ..j3i.z.lS..d..T..I...9.,....R.g...Y.PY....w.:a.z.:..z.Mh.G....0N..uB..8.....h...Q.^k...].>.{..#.~8...;.\Z..^k...(...(g8. .3.....I2....2.*.39J...>b_k4..Tj.J..$u.!i....xM../..q....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 199512
                                                                  Category:downloaded
                                                                  Size (bytes):59542
                                                                  Entropy (8bit):7.995516667490911
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:26A8B74E62B343DB3861A39EAFB425C5
                                                                  SHA1:9FE7DA52C0AA63A4DE5D77169686B6392FEAA721
                                                                  SHA-256:92CE369DC974204EA5077B652615D56AFA90A631F91C0AD6857C28ECFC873E10
                                                                  SHA-512:FD0108F1D90F655CF52ECC8F6E618EB73BCD6E42259141E061ACA9AF0B18B63BA1463D1987EF610A6F34E89F3223E1AD859B4683C600381EA31735E689E17C0C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js
                                                                  Preview:.............z.H.(.....P.J .Q...`)c...PdU.....t..............y.y...>.y.kf....%E..u.....p........y..XV....5.......:.\%..<H...N....0[.%..T...8....4c.F.f!<$....^h?....8....r-|.....L..%..J.M.%$e.".YC...q........Z..m.....'.?...%,['Q...3.g......I.bIvk.uq.....z.,.jZ.....8.].2h9..yc.].H./,......q..j.#..I..u...$..Hy.$.x..|..../..Ux.NX......,..$....].3.....?..0;... .c|.............1.V.._z.).....U<K..........Y8........5...C2..."&........`<..%......g.g.8f.N._.z........X.H{3......u.f4......%..f..6.x.Ty..../....kw....n..C.s#.hA.4KB..^...._Z...t.?.....a%................hm....o4..5..C..4v.N..;..wa4a7.......7.H=.S.y.A..J.Vf=.L=.S.y.J.h.y..z.R[Z..f.3^[..<..$....f.5F0Kv..........#6.....6.....za#u....f..o.S.`..j......#.....T...Se.(l'..A6o...&6k...asw....ow..._H...e^!..i.....X.y..'u...K^......&y....#6}.f`.....>..l.L.O{.4...).........V..7........E..6 9y.h..&....r...pD.&.a...8b#.}..2........{c......oq....|.d....`.,.c5*m....>L).......s$..C8[.2..........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 1026799
                                                                  Category:downloaded
                                                                  Size (bytes):270099
                                                                  Entropy (8bit):7.9988453147765615
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:322E5F7DDD478259B70F8FC9B7EBDCC0
                                                                  SHA1:F60D4052007508CBA726B7DE236058EDF1CF2BA3
                                                                  SHA-256:F3F95E8FF0BE5FEBFB9FCC075639D59DD04F1B92BCFE7B49ABD256832E62CCBE
                                                                  SHA-512:8E8315ABC27DA6901BD985FFFD90AE82CED958A1B2C338048773248963BAB5876E9A3D9A96F5BF4621FCEDBA1B00C5C8E7869074254BFCCD3ABC79CAE9F5F6D1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-resourcegen-pilet/0.3.12/package/dist/index.js
                                                                  Preview:.............c.F.?........C. ..}...:&.c....h4 .J.H.......o.....A...8{..#..............{S7....;w8wF7....f.^F.N.N.u..n.,.{....|X.....(vg.....V...:.....d.{e....R^:~<......7.....(..0X...q0CT.M.a..L..(.....p.%.~X.!.x...OD?.~.../B..n..;..c....`..}.1..n.6./.n.Dq......!rcT........z0.l.~Wf.CX... |.L).Rd...^.`...z.^.."......kwt3.>#N.Rl0.:...=rb..7.qC.....zc..7...;....L].........@.?_...D..........*.b@:."?9.....e....U.......%.vg...y...q.#... <vF...@..y|a..Y.F>wT....P...$A...s@....xP|....0......O...n.R1...]sj...n..HM.....[.0$@...:.`...)...e..L.....x.9..k/..O...#..G....G...k.m.....S......@.......U....y.._...<t.?F2......../...ko:F...Np.R.y..=."[..-C*}....0U..".F.V&....;&.........r.c%1../$0.C.&.~.3..S.@@...J......B.>.7.X.i....D..._L.+.9*%...~.j..W...!Fk.......0.*.e........-.....x.VTe.db{...3.T0....K.J9......f0..T<.....N....+..X.T.....@X..I.:-Q.3',3yU....b.!.#[...@D."...b4.2.d.(..o)...I.iz:.1.I..v......tTEj...W...3J.......)J.vU..@
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):165075
                                                                  Entropy (8bit):7.998285449593602
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:D6F53C03494DF7231FFC56B568EAA63A
                                                                  SHA1:7859DF18D1E3C473E8B996AF98833B485496836E
                                                                  SHA-256:BA154060643310924624B2843377717B6E834B69EB6512E82E5CB69298B034F5
                                                                  SHA-512:7B6E2F6388CD5CEEFCBFCAE1310F39E69BA9861EC7CB779ACFD9046BE7F8B7D7037859E5E38FDB726E9B7A0305A3939430E361DA227DD6F99BBD4E695B111033
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-qna-pilet/0.44.0/package/dist/index.js
                                                                  Preview:U.._e@.8..P..."}-.=Lv....=..Z%..a.._......v`..n....F.S3s.K+k.[;{.G'g.W7w.O/o._?...6....|...J...l!".o...4.di..0.a...!QY&...W..o.PdKW.........x.a...v.....r..4Z.sayr].l...%.1..-KD3..........Y...:.... ..P_@.....[.N$.W.D.AzVF..6............r.f..eP.%G.9....U...vX`tM.....q.d.Y.v.t^..."/%.....d..........1.....e.i....{..;...0z?....n.w7P......i5@..&..>H..MI.8.A...Q..:e.CWI...b....v{{...L.t..k.l&.R. #..|. S.q....wOO]..P5.S5..........=...p.K+..s.#e....E.....F....}..&*v..)uH#..........D`.s.#....T...U..R.....UZ.U......R"..TJ..r..v...J=....3O........Zh..............5.....o..TE@.*%.-.`..@fV...L.....}..}...,"....r..kE.Y..Hf..f......".d..3..LQB....ev..sc.....X.K`-/.^(...F....!...fZ.. {W.O.x8a..\.a.g.K..#b6".j&...I...@v.....69.#Bd|ff..B..)....#t.*I..),CJ.<s..i.}............15....\LSH.{/.=........O...l.........%*._.).M1T[T.T......)V;.b..^c..~_W`(.h.{6...o.Vc............a..n..L..O~-..0...J..-.p1..*i..2R-nw...c.c.!..e..r.niw..|K ..X..~.... ..cXVS.!..Q...,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):75444
                                                                  Entropy (8bit):7.997352720483316
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:3CE46796D09402AFE0EB8F789F19D3E5
                                                                  SHA1:DE2E294EEB09D7F6A71E8858A8BA10D96DA6D852
                                                                  SHA-256:F2C5B2C128EF4C3CC9D7B525BCB7D921A73DC572C3274858A4DCECD337B870BF
                                                                  SHA-512:1FD55C04B78DDB74C32C03128AEF5AD236C1129313021AFF8D3BD57D06F5729E56E7AEBBA2BA4DA35F0744F0F07265B79CFD024E0DCA32DCE36B331852328AEE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-projects-pilet/2.1.65/package/dist/index.js
                                                                  Preview:U..t@..<).8.......4..?|R......UU..............O........`4.-V...t..{xzy............k.T..S.....i..N^..."L...X...I.1....._.A..5..e. ..+iC....k.....1....4+..]...{;...@..........+....G..pE.....%v...$!.... %.2O...s.....z...X.'.sXc`...L..t...U@..Mj.D5J.i....igm*....I....@-..g9.q.._..Y...t.._u.O..e.Si..M.......9.........2...2}3.....[.S..Z-...Q.!p...o..fj..nx..+Z..@..^)....a..N......Zu.2.lRf...u...Y.@J5.o.b.......&."2.=..@M&@....9.B:.R..?"...*..T...Q.Pn....AR....W.uQ..nv;.X......oji.*.@J...iL..9..."@R..z..bO............z...$.9 .>Cv......U....6HQm&..Q.......uw;..jIq..r^.g..6..o....c..d|$..Or%Q.u.m..........1.|.R.....1.7.2.F.d.PA.Y.)S..{S....u.JW..U...AZ...945...s......d.p..a..O.H{...sH..}JE.tnk....chj..YW+. ,Q.../.i.mo}o!..a....v.WF..!d`....$..1`.......w.n.W@....P.Y..~....LL{.+...."D.i=I'...(.N....].n../!"..1..3......1_-....b..j...U.-...w|...?j...L..`..:..m4.x Y......{Q..X2n.}..GR...".}y.DU...v.n..'..P.v.D.....:6....f.........!.-..m._...~.v5".qf
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):19
                                                                  Entropy (8bit):3.6818808028034042
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                  SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                  SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                  SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:404 page not found.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):18551
                                                                  Entropy (8bit):7.989103975947859
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F76C1E5B13A353ADE4AB90039337A6D3
                                                                  SHA1:D7F9CB5E4651E9F17CE471BB43144FB4A994F438
                                                                  SHA-256:4D6311199BB4B14C67390EDFAC01A40537EFF96B073DD7316235DC01B99FAE52
                                                                  SHA-512:476A5979F921CB20B9E684EA479DB1C4BEE3081CE1B6822800CB765C55864C2B6447743E635396DBD79E5C28999DE5AA2BAA22F74A068F282750B4807120A617
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-conversations-pilet/1.99.2/package/dist/index.js
                                                                  Preview:U.0.......q=.y......??_.N..4Y.v.S..R.a.-.....P.^NT.)Hr.c...o.[........e`...g#...;.>..k..u..j.`. gT...".._....0..B_...gF.8#..9O..#....6.......L.r.g...m.....GM.......,..M.......m...J.g3...S.P..khe...\.....5................]m[.w.P..G*<..9.*.@...|JF...OD....N.<..D.5..wXW.)....S.$d..."..|iR....T.....k....w. I78.G0..z..Q5.."......^...:.<?..b..A.=....(..z.!..bY...w.r.e8.+...w....:.B.lp....B'..b.xt........A.........n..........j..............5.<..jL....'Um ............gg..}...z....w.......vO.O......n....=X..4_.`....b.{...u....m.......no....k.....ig]...7dXv .y........].rK.._.../q%..W.1.M..%./...v.../_mU.....4...:S....|E..*....H..\i.eX..@....??.7...*...e.>....W......Y.(.L~..4@..l..}~r~!.6...oJZ...N.....(B.x&r/..e.i<.~...HG...........w!v..t9..O.......u...v^..A...!C.h...f.Th.|...G..N.1..2W[P.B.}......6..I.~[.....|.H"..@..-....~.a.&H...4u..yk~..=.$w.U..[.$9..I.j..*.=...J..P..q........Hr.}#...@.J?}...5.2./k;F.Y..+e.t..W|3O..g..<4.F.I.b......[
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, original size modulo 2^32 1097908
                                                                  Category:downloaded
                                                                  Size (bytes):371917
                                                                  Entropy (8bit):7.9981161009340935
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:32C0DCC0F55C5DB86EC83E7821C0B27E
                                                                  SHA1:5C1BCD6143D4ABE6E1C6D864134968F868FC00DC
                                                                  SHA-256:41237942C79A65C5682C5AB21829764DA5CD343810C574F03E8D6EAD6EABC409
                                                                  SHA-512:5BD5CF64CCD7245EBBBBAE10D9FD2FB877B9CED30FB32366369466A1EB4D376F54D50623E70ECD5232F82594A235EC54F1D3F48230238382598ABF300FA3C212
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js
                                                                  Preview:.............w.F........3...\y...,..$.....'[...4.@4.4tq...{...IY..~.Y_fl.}...{U7..Q.M8s........,2....LE^..i....{.<JdnT.d..X..4..K.'.R..y*TV......^..E.{..w...u.0@.....>z.B...U.....].........,...,.W..Mq...E....h8 ..*J.J......"^..D.@..v..h(e\1.;.K.{...ST...1.G'..R....4...;.I..;r.N..uO..n.G...9N...+.V.}..........qE0.-J..^.e..(!q..R..t..K......4 .(..*#.\..z..1.U...... 2...P\H<.l..,T...J,D!h.a.(.$.>.()....Ujf..c...'..V..[z.D|.(t.'Gq..eh}...0.v..E..x .G....!....|.J..Ah.p...g#.U.2.....x!...n.....k.f!...*nuq..>.4........)T.....P"!...M....~..Sy..{.....I.V.J.3.O.U..\.9....3..b.....|}....^.u..,..Bb.Te...,..*..O.B.........g....r6.u6.^.......R.$..z..0Cb..._.u=.}......G4...^or..D..VI.7H.HA..z...6J....*..L..f.]2.#.'.K.!n..I\#<.S}..|.yb!..s...tF.>=>..F9.#!3.@..E.a6. ..>...$b.t..........58=..;a.\a?........v*r.w..Q.05.`.^.p2<=;....b|yu..d:..p....D.'2],..l....4......... l.;....=.&...w1....&. .\...N.J.....h..+Y......^.....y..0....z..#.......H..x....fId[....Y..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):38828
                                                                  Entropy (8bit):7.994282396236001
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:2984853E7BEE71DC3E4D7B835C27D40B
                                                                  SHA1:9539166363613115D3407997CE4B0F86548459A0
                                                                  SHA-256:1072BB2BE4C922AC15658454CF1440AFF0B49142A371F8ED2D8273E5F55E6EC6
                                                                  SHA-512:FC5723F9BF48B80045BB8BF28362CADBA1A1F936AF8ED5495B690BC9E97439819F02F0AB87D1C902050DD37F5E7E8A6125AC87FB0D07008F992CB51B55709050
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.70.0/package/dist/index.js
                                                                  Preview:U..2.!c......DT.~.C.\NZ=..H]..........0-.q=..?..{9%*.J.g....G..BK.o..vj2..J..H.$.2......./....8y..fiB6.m.....e.}lk.%.H....oN.SWC........j..K.2H..........ZUy...Rm.J....Ij...{w<................d..i$A.I..9 ...G..L@5...)....)..RU.)M....Tg.^...k.q.U....,..n.....1...T....C%.N...R..]T........0s..90..P..C~...b.....m@P..b...*....b.#.\y\.~._..BR..kf.C84..jH...q..7...!.......y.&.....!.l}..w..?..=L..C....1.{......!..3.3.....4..d..=F{....'.` ....s\.*1Jh.j...N..u.i...*..].V.mg...\.v!.....c#.B..~IF.&..3.K...N..:.;...B..W..d.!@.E..w.J.....i)4..l)Wh..-.%..........-..0.P{....z..K@.....*..ZV..h7j.Dz.....pN.K3^.{.6..[;UN......&|....0q......t).Z.-Z6....?Z..O0...fRtr%iZ...XMTX...^f..m.K....!,.nO..u8).qL.....v............%y%7.v...]......A....L.......J.`..>......S%.Y...@......I.....0tb.......tY.w..#.k@...N.....^..;\.y.6.......U2"..=.>|..o....@?..V.<.tY.:|..D.X.....1..J./.:..Bj&N.u...T..6...).....7...7Q..H.>..7r...P.N.....f..6.;c.fs....eF._8..72@....:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 10486
                                                                  Category:dropped
                                                                  Size (bytes):1895
                                                                  Entropy (8bit):7.8930875208649365
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5BAEBEA5D8D072B5965BA75DCE1B8A7D
                                                                  SHA1:BDCB6F35321C91C551AB8E19EF588AD5C0B9F48F
                                                                  SHA-256:FF72D37B39036E3EB653A57F49BE18FC9AF9C751B4B63BE651A97B775E8E1BE2
                                                                  SHA-512:989064D2B21E2F6C492167B6F12FFA924F9CFE23D06E9514AE3DAA87BC27BEECBABE190298EEDDCD885AE1ACD1E50A50914F7E345193C5395AFACB13C510CF18
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...........Z.n..~.......I....?.......z-.X,.J..P.JRv|A.>D.>P.OR..l...&...'H .i.....O".P.d.Q|..E1*AP.......C0'kY..##%7.|..A>J9......6P.T.C....}d.%..Q.....S.....Pj....i....P.^..\j.y.(. ..t...\.B>.f..M5..............FK*c..0.M.!L..JHz.+Y..v.'.....#../&.....(....5*o=-9...|t.fn...... .eR..../...A.;7...I..p.....L.........{..m....[sn..#.......w...X}./'......f..t.....(.$...?..^.2,%...rQ.....81l....;....WMS..Q.4.S....x....-..Q...vuR3.@1..-P...f.b4...D..4}...'...l?.g.bdQ.k.L..........A.b.~..A..0Q..BR....w.i#.b.C.#%y=..2G~/,..[.4.M...A.....>.l..N..:M..M p.q.qh........]Ar.I..3....,UR...P..|..i]....(si...z...j:...j..V..q.-.q.Q..0.|o..^4......+..pT..P.D..i.,.}.s..U.Q.,;.-.[.t.L..3.z\.-..B...((o..[X4.|/...?...eH..>.#.$`9ri.|..Cy.......p....e`......k./....y...db....v.2;.N&.5+#......_....7.d\..3.eF...gk..3.QlLLl..^M ...2.....T.....TF..5."k0..`....c.i..Q.6.h....z...wQ.au=...._.#......@..Z.._.^..y....Eu..~.....m.h..{....`....(.,.q.Q......GZV*.........k7...*
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):2451
                                                                  Entropy (8bit):7.914227596544783
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8DD7BEF752C88CE27573056A1FF7F914
                                                                  SHA1:4080170305B2E8753A2974F8E74C8ED8C708058D
                                                                  SHA-256:2BEF8EEDA4D112498876028061CEEEF98AD2336434809E2FD70F50A8768B451B
                                                                  SHA-512:DB69FE39FAB96C1550DFF0C9521DC228A59F5F06CF34DCEDE98DA16E51301A1984B39EC22A3065293251F43F74FB58892E6B851832B0099E7F8258F80E2E17FE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.css
                                                                  Preview:.S...9u..W!R..T.-.5......4.}m../}....7.+,.F...>nJ.\..f.aV..w.A..6c.f>z.?.t....P.'f.@Hp..........N.E..........j.O...,ua.C[7P...`(1.,..z..>q..m6.u..!.f..>{O....|...M..w.GM(.......W..eN].......T..ON].s...`N.Y.4f.5U.....*x..*......F........Q.....b0....@..S........e.P..G[czU.RT....tD .9.`...Mn.og..@..1b....s.......)..%.,4f.Yi....}zN.2......f...ji.@Q.k.9...X.c..$.4..\0.-....&...<.`._R....?C....H.Z..KW<-..jEs.k..F..{e.XA0.$.........u. ...:.W0..F...}...}.. ...cD..~....ar..'U$.3.j.Oc{.......X.g.........T...b(...:.....G.XXT..*.~.Ty........,3.?%.$...ETkm......h4...ylQ.r.i...<~.!.@.....!.s......wm....k_.g."KA.|..\......de\...>.6.\.G..X..,<.......=.e/..T..)..R....g...3..........W..jm...$M..Km.....U..h}.[h.1.]...a/.P.B)....Z.MM...v..E;....mP...Vz....a.Y#.&)..p..7A....>..h.e r./1J./.8NYb..D._4..^&..K..y....u..BGw..]..y......8...Y..D.x.(A2.1....@L^....}..f..+.......0...1I...,.7.4..v..`.....s6............$...2)sT\8..............W\...f...r.qY..q..f......g.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 178957
                                                                  Category:downloaded
                                                                  Size (bytes):45210
                                                                  Entropy (8bit):7.993457597210168
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:E4C00FF1E7B2393E13469B593506E2F2
                                                                  SHA1:D7E061A549F92AF75C8E55E31DEB9279781F5F3C
                                                                  SHA-256:3AF53C09FBAAC28B815DC775683F8B83E2B2B29EC9074182FEB630E99350D9FC
                                                                  SHA-512:BCCF72CD02731438BF788AEE003EF4635C174D634D7973F265E9AB21B2FB028F389DC32D80807C7341EAFDF2F54C89D64874730EB62671EA7D650F891B25DADF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-pilet/0.10.8/package/dist/index.js
                                                                  Preview:...........kc..0.....N..D.M.N.0.k..].IOC.> ...Q.......o.gf/X\HI.$i..Z..{.........w.O.`....4/.d.OO.....U.>9.c6..3v>].,L).}......$eg..-.x...i..A..%.C.....'..{~....Q8......'f.4.....L=....-...i..&.m...4...dvh]..q-..6v.........$.g....g..t...W...4..........K3....Y.}4[/.aC..5s....JX..$.8k.J....h....0..K...l..0y...J.^..c..O.e..,.QN.s^......0G.....0Bo/W.%......%`.u.Fg.....2.x..gK&....J=...3...\...d...3(.;...4........2..2.......}....(.@.g.y.4..VH.<@....E|y.MO...... ^'G.....EK.<..-b....;.f,.|.......D.....P/O.\...#.z.p...d.-I......vU..|..W.y0e..%.Ag.6(.m...^..<`...~:..3.]H..(l.....`q......c...J..G.`^.$y....r..*r%..|>jOt.*9..".._..lP.W.... f.ds.....-g..=C..g._.D!5.4\....0.E...A.?\.'....b..~.L..D..~.r?.....|...o.%..."5C.....H.MU2...:z..s P...o.p...SX.R.....cZ......T.....T&|.DK.k.U}.c..E.,..RAR..L..*!`..<E.$.).E..R.>P..l.L..Q..]j-..)..(...R...YB+.V..Jy...&.2.*(...Q..|....>..Q.._.b.h.^...0......... #..vP..NS.x..R.....'L..b.]..'.!..}.E.~...A.....j...._x.._F... .X.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 41268, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):41268
                                                                  Entropy (8bit):7.995563635685618
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:B9EB4972777F0182FE841BBC280E5CDE
                                                                  SHA1:EDC69B1AA4B56048EA6B5C0217DABE8144036E25
                                                                  SHA-256:D37AB938D33FE41FEC69CC38C301A5AB7CB5AB928DBA29D9E9407582E08D3D24
                                                                  SHA-512:9575EC043889C64BF8B6C2055BDC6EAB943F0626BFAADE0A11006D5409DC2B4681AE4E789F5D3B06CB0DC047AE4A9F03CBE1EB80349D53ED24316D84F34A991C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.70.0/package/dist/d8fcf3851ba79b1d138a.woff2
                                                                  Preview:wOF2.......4.......H....................................\.`..D.`........d.. .6.$..T..,.. ..2..;..=[....U...O*c@...~.8..3.dn.~..6:.......V}..........nR.C..i..]....C..F.....jA.....*.S.....*..K..Q.B.5w.P...4...~..T-A......[.Z.h...8-O-...2.%3...y.\d..A.0.Go..s..........\.GX..a...V....\.pK...t.5P......)Y2.cC..~..Z....V..!v..%.."....7.Ut..qgA..5..sJ...|...4....Y)......+9.!...,...Y.=W9..p<.........?.i..88..p..].G....c.$J.Y..z...'.h.g..sy.....9=..oq..!...P...L.[.....G..:.ss(..T.1.W.U.l.........Qmb....,.o...G...{o..?...o.;.#f....[".... ..H.4..xx.{w...*.5..,/!.L.i.#.DZZ...HK.%N..Om...B.$....a..#mj.Y....|.F{......HV..e/S.Z.#...j..l.....b].....eX/!<....f,vf..;........1wG|..6.L.}.!.!.$..5.{r..a.|. ........W...._*.'..L.4Dd3..Z.........l..t..b..%.?K>......\T.Mx...d.&A...Q....]uer.........xq.%l......h8m.*.......E.%|..?.Y...\....A[4f1.S...Z.)..e.!.$.....Ki.N.P.m.Ccl..j..;.... .?.qJ..\..<...^@..H..9klj..m.........@.......VoD\.^&0.3...5+#..N;.R.%...W#..S2.[..@.l.1!$
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):34308
                                                                  Entropy (8bit):7.993228707429247
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:1F7CD80BC729749EC24E3A114F3AC653
                                                                  SHA1:6AD75118A68EF0454BF99F54FE824BDD4672D8C6
                                                                  SHA-256:E7140C8B3690F53777CCB53719AAA0230F421C0F699D5F31DE67FE628BFE152F
                                                                  SHA-512:6FDCD2783CC8ED14CC2DC465E28CA6C0AF557B475CBEA61A6BBAED2BE87C53A3A6058C804C9CE94731794F674288CDA45E0C0160CAABD2B653E664478E8BCAE8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-engine-pilet/1.29.0/package/dist/index.js
                                                                  Preview:U..1.aVj=....Y=..H]...._.........i...~....Jepl...(.4M..&mN..w..a.-.%Fb%.B......._p.<;.W.j7(.L&....+.sdK.'D...$.<..j....]UY........<.+"......Z.s....a....Y...L..Y.9..n.x.}.I.......B8..@..@.L...(.T....T.@.A......J>T...#.n..a5.f..Nq........1..S.DDt...Z..UK........%....)............1..g?.....7. .6..?.Z5..c..@0.$...O..RDB..v.....U.*.IH....?v.........'\mZ..3.X..I)...;0..8....DF.$v.....V.q..._...3......j!..QG.."@.6r..........;.`n%Y.%^.\..m~PO.........Z.{....N\.....'p..9a,.Sm........z&.w.r....e.....6.e#.cb..&x..:.\.n.uN.-.?.Lp.My..\.7.xY.W,..%..2...<n...y..........w.x. .....|..R.......\ow....L..+8....l.....?.,..........9......&....3..6.v.I.{.P-8a........wz'p...."`.{^J....Ma.&n........&.rpI.../..u.A......l..E...q....d./?HWl.8.L..Zz......z.u...N....w....2.D.L..jL..b.........*m.y......#'..%..[...0..{...#...Ak...fbo.`.|.8Q...-..y..7|kw...=....?p.jF.$.b#....~..u..q"9..1a.J.g..B..T........_2j..3.p(U.....J..'-/i<........}....|#....../a..k..g..g..P...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32010)
                                                                  Category:downloaded
                                                                  Size (bytes):50049
                                                                  Entropy (8bit):5.315307632257224
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:63E2DF852D15AB21D7FF8FC4363222E8
                                                                  SHA1:7EE401BA652DB0A4EC960350E17216CDA01E22FB
                                                                  SHA-256:545156ADEAE44DADC82B98D504F805EBE77FB79C928EF34EED1057BB9D4CB8FE
                                                                  SHA-512:BAAD17C762461527B270B57EF294E28BEFF92B3A66829B8DDD8788A791AEBB0A40BE849BFC79FCFC5CB0D7FFC7FD709CA6CD6A61CAC878CE60F585D40F214970
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://js-agent.newrelic.com/nr-spa-1216.min.js
                                                                  Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(46);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.875
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCfEF2R5zSzWtEgUNkWGVTiFN9z1UyjQOcw==?alt=proto
                                                                  Preview:CgkKBw2RYZVOGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PDF document, version 1.7, 2 pages
                                                                  Category:downloaded
                                                                  Size (bytes):90101
                                                                  Entropy (8bit):7.984449164789436
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B761F035A22749B26DA2DB81C24C9DBE
                                                                  SHA1:ADEE5C12FCAF40653CF4E85E2A5D57DED5D242EA
                                                                  SHA-256:2ACDEACE7C57B18726DD7C8DADCDEC00F41563DB5FB69A2390962806C0E95EAA
                                                                  SHA-512:EC5CED2070CF43808CF3886D4CD7514B54A534848C94794881ED648F1EAC8DB259BB38391A3981A25A9F768A26FD23120AE8383B53010FE5803084DE948AD2A3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://sf-temp-us-east-1-production.s3.amazonaws.com/renderx/RenderOutput/ab5bcf1b-ef08-eb6e-37ef-ce921879e7eb/VOWithPDFSecurity/1ea4c0c75f479180f8ae01c7a3c3936c?AWSAccessKeyId=ASIAWSHYYC7RZI5YZTV3&Expires=1741812554&x-amz-security-token=IQoJb3JpZ2luX2VjEHwaCXVzLWVhc3QtMSJHMEUCIQDNwL5dwcCQYqhvaK%2Bswb1eEfgQ38tgyUnI46oyW29nXAIgRfjUFSolKXYMXMXk%2BPfMGpseoEchytw6YwxE6tz2PqMqxQUIxf%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw0NTE0OTMyMzg3NTUiDHUrQdPEc5KloxovHyqZBYyZSRTVCVtr5Zh6574Xp8HzuQdW8BL1PAYMGDTUrTAAlKHcFajT26Ax5F12vefr%2B9Aw42p9%2BY7Ocphq0nNtwvIog1Sm%2B7JXOPHcT5lNr8uC1UrdoHS7tNvzk2zOzjEJ5UWcBIQL5r4rVSxTRO%2BrhRi8ghBG%2Bim2AYy4tpm9IfQDqfZ2nyRdTOLx0Y%2BFqtbDoTfW4HaL%2Fh7Q5S0jMNQXTTdQDfl3DO%2BjYlRLlTWtIv7eiZCqX%2FS5FbaBzQhmSdkZVzbVrIRCCpdREIgn6CTmKjMXIZP1%2BV35LMyT59xliX3dqkNtlIZqi46kLqIkR0V3OXiDReZaRyLo36YCtRzitrhLoqMrEQP8Sx6bIPYf2u%2B4CPMe1zMw%2F9utPmxzk3oR70Oo4yVxkgzQ1IbSiR%2BKdcXe0RbDS2ZDk37kY4Zp8hBxIxJ%2BbXVjYhzTTtrME0dhqSYfGugYRbTjUC%2FF4Ul669hffjYPYgDIJmMthv4Dd8bM45de8QsCmMp4mWeVRY6Rci00RqcH2yYXvpynzbCiorXUu05038HXHHfuOTiDsXNynaJbisRFZwKi5S03fQOyNsz3EonKrOZL1AhRf3srIqMP0zYhMNoxZOWZcafq41rvWeuwDA0DkqRhLvadDsMXm8%2Fy78TANB8Z%2FJohkmgV9pBB9ZnY%2FpHrISZ348hKX7%2BkMMhoKkWe6h%2Bh8adpfROr2uhio1UZypXmMGnjSj6%2BRGLOvQATByYqNlbyuetV9HRENJhRrOE%2Bj7LNkWJ5tfgBIQ0S4vGsdVSyA5czK0nn1fhcVzTXz%2F8q%2B6%2FY6cu3mcrujR3IfUReFdJAHNMzXv%2BSkdjj%2Fhg2i0sqMmOrR%2BbqH3Aww2EtSD6cli86GN3zN%2FJz9PWUOYGOHM6IML7Ax74GOrEBzqnz9zUY6cQ4x61NYhl9Ob1bgsAlOTpgRN1vNKekqt7eewNylMY1eRmPX9S%2BadeTLWgUMEsy6RD68Xf7hquikCxoxtOtw%2Bm2kIJ7irFDYUU9L%2FkY%2FHcUQDYNli9K%2F7j1pG0adGgtGSiN5bkwUByTR46p4rVrRyvqeJeW4ZMKirWb9dL1En%2BoFQTIUXlb%2FT0BGxRa95dmZi2EvaAsI6z6widWIjsazKQeLXC0OaO8m9T%2B&Signature=tFcXjkokBoF1y54kckXJsa5wYAY%3D:2f8ec0daf24951:0
                                                                  Preview:%PDF-1.7.%......36 0 obj.<< /Linearized 1 /L 90101 /H [ 1056 158 ] /O 42 /E 86200 /N 2 /T 89701 >>.endobj... .37 0 obj.<< /Type /XRef /Filter /FlateDecode /Length 74 /W [ 1 3 1 ] /Index [ 36 18 ]. /ID [<81E6F4CD62808641BC51B212626C3BD7><38432D33412D32452D36372D45452D31>] . /Size 54 /Prev 89702 . /Root 38 0 R . /Info 5 0 R . /Encrypt 39 0 R . >>.stream.x.cd`.``d`X.$..@.. ...H.(..}@.M.H....o..........P.$.%..S".`..$X.A.b.......endstream..endobj. .38 0 obj.<</Type/Catalog/Pages 3 0 R/Lang(\221\351)/StructTreeRoot 10 0 R/MarkInfo<</Marked true>>/Metadata 7 0 R/ViewerPreferences 40 0 R/Names 8 0 R>>..endobj..39 0 obj.<</Filter/Standard/O(6E\033\323\235u;|\035\020\222,\(\346fZ\244\3635?\2604\213Sh\223\343\261\333\\W\233)/U(\356\210\201\035b^c\276\233m\263 y\3206e\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000)/P -3388/V 2/R 3/Length 128
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 28073
                                                                  Category:downloaded
                                                                  Size (bytes):10452
                                                                  Entropy (8bit):7.9781149299769885
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:24122E83871A1DBA7B00C1E38729AAFC
                                                                  SHA1:7DA6CF4CDDCEF039D6BDCE2BB6BB49DCE0DA7AD1
                                                                  SHA-256:D92CCA0B4438409996665A791A4FBBF30BEB2B8AB763271FE62D2ECC78BD1A11
                                                                  SHA-512:E193D9EFA5320B2783761BF2097E9E547D8F9E978BB82FCA619F63D093584ABE6952F75174FFBA2B6021AE4434AA9F02956782DDC618D02630E8ED41EF6BAEFA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-identity-pilet/1.0.33/package/dist/index.js
                                                                  Preview:...........}{w.F....)h.\.b..x?.A...3.N<..3......"l....dY.~..U5..D9.O.........WW..G..].K.....R..q...bS|\W..E\......SQ4ys......\.X.8.Q.....<..&.$e.....~U"N..n.e>W.q.).&/......".FUt.....t)q.U..T.u-.@....S.u.'.^.Kj....V..Z.'KQ5...B..i..@.,...B$...'.uE.-.TQ.Q..'jT.oKTW.....y..4.....Z..~...b.!,.7._.iL..o../q.+.o."4+...y..9a.6>...T..e...^...j].W.zqE...Z...<..6h.Ek..+........2.D.$.E-.U...LB.l..M..xR...DM{.}..h....S%.Y.Y6.Y$vn.dVV.q......n....e....W...Ai..-O.L$m.,.z.I.d.&f.....J...}.....e.7.,}Y..J..WRa{..O".4b.?.^..x.F...-.Z.e...S. ..F....!i.JO.........w\..m.....N>...Dho...O...y.....j.Gx).'.{.~......Jh.._q...~..g...9.......p..3.A.Uc...Y7.Q.9JY.........u~^.....H..t..`.1..D..S\.oh.k})..f1k.>..K.v...Q^.*u../.....UU..%..$^..i..h,N....E..B<b=^..W.b.\j....-1I..w&...vZ..U.I..l...f..7W.y...SE..>4L.L....I5.Z...{p..D.T...M.G]..J..X2U.*}....d. ...m?..[."...9..B.7.a..-Y..=0T...q.......R.....?3.c,....m.\....=.d...f..u...#.skPa.h......pT.x*
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):36423
                                                                  Entropy (8bit):7.993758643748689
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:283AF6E94A327395D9279F2FBBB7F92A
                                                                  SHA1:0F5FCC26A3CA987109AA2125BE6749AFDACB4B49
                                                                  SHA-256:5E4E9CAF901635C67FAC6D11A5F64DD17B21B86FBFD9781ED533BB86D11942AE
                                                                  SHA-512:CAE199D2319F75C52BE99894F21AA3224DA0F2F8699EB0D9EB139E46944425EAD7202CB4DAA2082DCBAF3CC4536F85502CE7CAC51B20EBC2CC69EE674523CE8D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-mgt-pilet/1.5.11/package/dist/index.js
                                                                  Preview:U...Ee...B.R..n..9i..h.,........ L.v8]n......O.....h..T.....L.G..>.I..0Y.>.5Fbd.$._..Os}.....J..nH.&..e.Y.b..u.[vn@...R...$@.......Ia.t....U..*....5.@.s@.CH.@.}....r7Mu.;...&E..<...&.U\.<...Ii.].YZo......!<....R...LQu.................YU=...rV.?.....|A}.._k..w.....=.N.<!.w..t.o..>.C..)J.$...'E...J$......a..h,.o......I[....O.7DeN..M..P;;...DB..ok4....0N..2..J.p0b...S.M..(pfa+....cL...ycV....Q..k..oD..h..h.C.5.......0...i.[.G...C....25n?=wK...r.t&..-'.....}?R.1.;..YEDf......i..?...*......''..T.n./...%...6.~..R............../d......^)g....."@~/g....Z. .c....j..f..^....#O....U%Y.[.[..;.Z....C..Fe.....L.........^......'S.-.8../U.....C..v....=...u..).".....N...)...NV....@l*]...d5$.vhoL[..rJ*c.s......@.Z.L](...`.N..N`<#{Ry.-Z..V7....I.$(..%..8.n....$87P..sFS.H....ynI[c.M.a...(_x..ci.y@.&.oZ8j..0;..J.\[....J6....w..^..1E..j]e....kv.y...{@y..]..-..l..8.s...j....*....2...3p..]......Ma....Q~.)...S.N.n.~2........2...y..'P.am........APj.X....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 749150
                                                                  Category:downloaded
                                                                  Size (bytes):205802
                                                                  Entropy (8bit):7.998449812186477
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:BA0071D584A6EF545193CF7C7B0CE22F
                                                                  SHA1:222C026769370D85CAC492343A0A081C52AC9B4D
                                                                  SHA-256:3BCF727187ED425F8B1006A91B04AAA8DEDED66BD369DCF673C974E2C6C06F12
                                                                  SHA-512:FCECC35C8B3986E9E12CAE2B3FE23CF7002C4237E29FEDCD52FBCFD9EEDD4B2AA41F5D29682934B7C00900481A3B2E3841A95ADCC9029CA640F1B0945961A4B0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-unified-search-pilet/1.5.28/package/dist/index.js
                                                                  Preview:............wc...(...~..q......X.+.,.:q..V.I..E.\.T.....9.........n6..N.s.L}..o.`..^....oxy<]....".z.?......q.....S*a.....m...j.O.....a..A.?I..."0l.oz=O.0....p.L ...'..a*~.G.\..h...>y.4.....6..p..Qh.vj.]yq%t..v.."......$.g.......2.+....aZ.A/C.}.-.8.5....7.h9...*.-..Nmm.w..BG..j...G.a....$L....s.6.X.... |.-.A0...W%..z.....sQ....f.5.....e..<Z[...L.h.c._.g...e8.....IP.E4\..0=Z,..fId:.....3@.'.0.]...d..3...x..3..X...%.D....."...\..]){.>x..hx..g"x...x...^.Lx.-...S..{X'l..`...$6.Wu...9...=.1W&B.. ....E.-...R_..C.+/...n<....p...<..y..iP.}._........x..s1*....7...&..4.......e......>?I^.W..r.Jr%%.l>j...,Z...&.#..z.Z...R._.".m"....?D3.J.y..H..._..?..+X0H.x...B...p.\.)>....U8. Ki..'Bf......8.O..:./e.~..Q.j..H..2.............#..X.....7.(.z..t9..Z*FSn._.....oK?!.../.R.... ..C..=.r..9....+*....c..5.T....0.E.{o.W.N....I....B..F....nP.....|...cY.b....r.......".=.!...x.].=...r.cY../.T.......|..|....@)....h.]Q.<.q.....<o...K..>. .~.&...1.E.4X.7.a..".p...S...N
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):63878
                                                                  Entropy (8bit):7.995933592409893
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:21CADEC46F3816D0361AF767194A2380
                                                                  SHA1:3D902F47B99E2804D299CBF6DD0CEF0DA77D6514
                                                                  SHA-256:6C4BC7AE473294307C2B209F14F2BA56A90E5751A86427C8350B9EC8311C8B61
                                                                  SHA-512:A692A4F422B1F6DD348B18312F2DACEFBFF70A0C50E570B086D110AB1E1CEADEFDFE030A4C6732581C1C2EEAAAE1EFEF37636C6EEDF712BD4C9D7A26DC5FBCD1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-request-list-pilet/1.13.7/package/dist/index.js
                                                                  Preview:Ug.Sw.U.8..t.........R....Z'.7U..O...._......q....l..................^*..)x.".p...L.....&O.c[5.\Ix........,_Wbv1..B...aR.0..+.....-.....6.).R........xB........_....a..~g..}.>.6N.F..]..$TH.!...r.w.....d..h.x&..._..,..i..y.....E<.N.....9....H...(I...K..>"....t|.0....O......<.d.yG....p&i{B:/..%...|%....;...r{......../..D..&A.*.+...L.z...H.6.f.;.....Y,........dWDf.'2.....9.)..$.s@J...H0".T%.d..Y.$....6.....CQmT5.5.6.b.....V..23~..U.f<@..y.3....'.q.r.2........(..6H.XJ...DPU..2..|..I..T*G..S.....n.o..q.....[2@..r...@.!k..+..u.{;.....H..).!%.9.DJ.s4..?.. ..8s(jB.Sg.M..W%D'..T...]un+...e..*....Z......Y../#g._[.3.!d`..-m^:q.Q=a........k..1%.r..{............O.s...r..Uv#F.+._.oc.M.qy....J..@.......V...o.......2.EDk'p......5..."...*.....b.Y..q,cZ.....[D1.........4.(*....Wy...L<...O...}..C..Y.O.^6z....k...n.{.Vd...;.....F..s.9.o..U.?..@n..._.N.$...Q.. .<..5Z...Ae.'J.2..\..Z.H.O.. ................F..._?J...H.3..*.....7US#.c.....w.,=......G.x..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 188870
                                                                  Category:downloaded
                                                                  Size (bytes):59771
                                                                  Entropy (8bit):7.995160319634976
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:367696E8442D4318B3E4E4DD7444F7AF
                                                                  SHA1:53195A1E81A37CAA7C654508B9BC20C8D697268F
                                                                  SHA-256:AE68FA64F1E6604006667FF0B96A0EE37A818794B587868B5D6F4AF1C45694F7
                                                                  SHA-512:C48DD5EC691513C04367318622B1DF2409DFEEC77D53771151A631FE8325361DFCC6B5E6910C4419FF11588DDD35B21D87D7B75FB3181E66DE5694811E5509A5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js
                                                                  Preview:.............v.H.0...p.T@..H..@.,.-W..m.,gf.......H....,..1......G...Q.'.=.....*...nUZ..1..cO.cw.O.d....`.......l.^,..b.....N....l...8..........e....y...;t.8....;.l..e1O...NW.L.......V.....d...*O[.g_.q.@.i.!.q^.....l......8..=..@...m...."..>y.........4.......^..r...g.yk...N7..:...U.@..X?....EI......u<^.q..{...^......_..{O{..A....Y.q.(...w&.L...X."..A..b..+z....>V...{.....3.O...qz.....V.C..eX....:.IZ..|..Cs.4..<.aXv................$-k..4..O....<(;.<^............4...,.O .Y.......jl.72k..:....0.2.|Qt.*f0..O.K..e.On`..~..U..8...........K.>?.Y:.....$.$H.."...$.g.$......4.j'p&.M....5....Yy...,;..I...5..B..<#dDcV.9.?..........aw{.R.[E.2.d..".,...).y.o.S.7..=.gX./J..3X,.3..h'^dX...`=_.|.1.B.$eqd^.h.P&.r+.....>.@1....(.(:.mM`.xA...*.4.....4I@M.@...Y.....x..D..J._>S]&..`..T.l.=..)..Nv.X...$.e+.2...~.......1...(.Y6..Q.h4.n..u<.J.0...<.T.6b.t.k.M..u.. SpZ.N.R......n..2.~...Im^.k?^....wQ9.Dg...'0..yg.g........U(...(........\..Z}..Z.s.Z.G...T.o...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.8279097821439705
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F8F288D5B47DFAED0046E64CE8B38CFD
                                                                  SHA1:9B8AF52DC578A6F543851BA701A6CFA039B53E22
                                                                  SHA-256:AEF2ED8A2EBAF652F0F07CF0C47ECE26E78C0F712ECB47CE91F2B53530173A79
                                                                  SHA-512:E80442F1CCD2FD34B09E06EA253F64CE8B0F8E71A14F73A2641B81522A69EB65BF6D655D4AC0D012846CB2197237EDD92F8295B5B367C7B25EB683A1E1A494D6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"message":"not found"}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 172301
                                                                  Category:downloaded
                                                                  Size (bytes):54551
                                                                  Entropy (8bit):7.994512642035411
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:7D8FCEF374F63957B8116353200C1398
                                                                  SHA1:03CD803B74530C989D0794E34B5594B383BB9C75
                                                                  SHA-256:EC7F45BA3BF769733629B809CE6CF36687C747737857FB799354953F984BB28A
                                                                  SHA-512:5BD7C2A87C413355E95ED6C48DD69839E7F8A2A1257F56EB5CDA6780493A44D28EE399B8F1E8A06D5BBD0382A656EEC0CEE39028CF734DA1D244FA76F8FA1D3B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.15.0/package/dist/index.js
                                                                  Preview:.............v.F.(..?OA..5`..o.(.0...8m9...} P$a.....X...1..........(.I....(\(.I.[.^.kwD.P.Y.f..:8..:\..q...k6]{...b.]...t.%l._.v.....<..........[..6..!1..y~f.....+....."..t.N.s.m"?...dvf.]yI#q.v..b...q.M.5.N?2?k......k.d.fb...,...6Kf.P.r.....R.A..s..c.j..m...Y........z..e...?[...z....x.ef`...........2...-7...6..|.V...!. ....=.....^.......)..}....[H._.U.../M.y...M..^..P.>g.K<....7.....{.Z/..qhR.j2.N....$.n)...=....al..u.L..g............;......fI..6N........^...F...}....5."71...c..+iGfd.r%...xd...8^....QA..^..F...T.....2.Q...t...f.,m/Y4....i4N.MKf..a...|g.%._'q.g.k.^x...Hb~...K.zl...,>w3.c.........-..VU[..j.W.....S..9..W.M.[.l...k..{.,........(C...2..g.^...i.....c\z.k.dg...C.x..uf....q.-..G.v..x...<.{..1=..$..B..8y...o_.....o9..........{....F.u.../.o.w..ri...&.)i.e..?...m..*..Y[j.-+.... `...bcy...(.h.....9*..9...y8.5Ky-..-..hS....].K...h.....2.sH.X..<....=s..~.......D..c.8.....p...j.....{........R..+.V.q...k.....a....L.}.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 904512
                                                                  Category:downloaded
                                                                  Size (bytes):229058
                                                                  Entropy (8bit):7.998630296836738
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:1D2948168A56EED801EBE994C18F9EAC
                                                                  SHA1:38A7566CE432149F2CA5827F76C6B8A619682DEC
                                                                  SHA-256:B6089597A3EF5941EC967CD29813BE72ED64D8A65CA41D91272C02032BAEF827
                                                                  SHA-512:E448FC58A8D9C4335D56E83DC7BC57F2C53DD5DA940A9ED2BC247AD02E964568C4A6A9937491FCD79BF611711D6850C002D96D7CD37BB012460C045E79727F8D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js
                                                                  Preview:.............v.H./.~....n.P.(R7.a.-.U...-WUw.,m..$X$..@..Y.1f....G8...'9... ..eWwU...kw.E............,..e.2.r..Y4.88......8........<..&q^N.J...8..2O.x..?m..v;;{...82mC.u>......^.e<...Y...=rP..t.....$'.....l..}.t...$K../...(o......OF.....q9.......1.4~.g3...M}..8.^e..$v|T2...Zw..7E\..EpT....j......i.?.F.n...$=*.a.?..[.f..&.Y.g..Q..q-..;O.e.)..1.....$..8.I.I>..o......]V............Y..R^f.8I....4..jG ...,~...*......A..y.O.H..H...O.l..H......qu..1.y6...H.. O....5....N;..FqQ.T... ...GE...l.O.c."._...]49r.>.|R:..U.O:....7.^gc......8?.NG....C?....e..6...u]/|....7...o...~J...[.v.6L...a.......G.....3...w..(....9.e2.ns...S7.L...<.....V.)......}..Ep..).n.f.. .....i|.x.2*.B,%....N.Ly.."5.O&.....eyY..?......Y......2...r*.5.J.5t..diLk?._..0.....~.b.a.P...?;R.....X,|.......d..[7s=.....Q....F.Z..9...P.....}O.z...D.z....=.u.vD)^...*....i.l........a_'....X...F._.-...?...8t.@.cg-.U.N[i.l..A.ON.Y8..s`.oN.8.....q....IYO..{.O.ac..8.f.8.y..>f3...)v..1.v.......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):39112
                                                                  Entropy (8bit):7.993226656642996
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:E86F5BA10941620568CFCF20125CD9CB
                                                                  SHA1:A6FA4601D275B0DD1DC52D5987287EDE01BBE060
                                                                  SHA-256:5D24131004DC5A093A101FEF96A2B78303C39543A95D09B1AA9BD2EABC250DBC
                                                                  SHA-512:FB40D750731A39163DE17A2DDE374F1137E708B8646419BE0ECF0DD36984BDECA520CF298DFC93B3A3E55DB3BABBE0FE50C4330030714848A5FB09572419B81B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-storage-plugin-pilet/1.365.0/package/dist/index.js
                                                                  Preview:U..B..V..@e`...e;....7.....+.z...x. ..........T.O....J2..}...-..z...@....#.`..`Qm,.g.......{..L.....H.Vd&...L.X...s.}.x.E....K..H.C.!R..4e(...6....f..`..*.;;..6......c.U...Q..0..{.q....@..t.....+.......3..~.9.m. ..#.24.$.t.7k.!.........cf...1......c...^...Q..a../{t..;U......m..../..{...7.k\...:.....Z2....hA..T.*.Gn5.;E...^..I.!.{..d.............~K.j.$.x]...o..Z.:..sfN..9.l..37...;..............jj$p`...Q. ..6....{......;..J{\[Y..Y...+Z.1....<n....O@...>.j#3._.....{S....._F..L.....]...J'.S....P.zw....%.]..N}G'p..B...h... .....v.m..~..:g...._/m.]F./.7...C3}0a.~vi>...%..L.......h5.....{...&...>..&0..v.*...LxY#....m.n..c.g.dU.p,......M...k.@..s.._M%.@.E0......^....#...X#o..1.N.9M.,RX.Na.G5.ShG.h}....cj.v.......#.....L.m....`B...8....`...~.pe.,7.s....A.~!.......dA.?....z..C..-2l1=.4.....G;...R..B.r.%..J...k..4.?,i......d..z8`......<.k..._..W...Vh......e.Ih...$.).f.%..;..7.C....,.4.l4.7.9.&Is.3..(...M....Y.....4....G...:..k]....jE..Y..}.....y.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 795817
                                                                  Category:downloaded
                                                                  Size (bytes):203432
                                                                  Entropy (8bit):7.998589298770561
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:048DAC0A8B26D99A499663ED1D248DCE
                                                                  SHA1:B9D4FAD74269D8C73B3CEB0D7C3B08C8BEAFD270
                                                                  SHA-256:C3CB4102B8ED444B87CA54D579A3F2EC86A56C99D739CC2CC5022B5320A74DE3
                                                                  SHA-512:AEF680EB7DC5AA1D771D2D9F4587BDF9472078696BB3C66026219D7FE34EB8D1E5EB1C9982C3E4966DE6DE1BF10450972EB5EC64B34D90F87132AE33E298BBBF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js
                                                                  Preview:...............G./....N0..#K..M.e^.....{..O.9=RKj..-.[3...<.B a..k...@...!..y../.|...!.y....UU...f.fs.....u.kU.U.~u;...v...m..?...m...L.nz=...l...|k.6B.s...v.,.p.{.O?.~.|;...qf....M...Y...~..w...........3..;.k.J{.3;.?>.n`. 8...4.ve2..N.k...+V.......j.V..W(......+..[A......L.....v-.[...|.~.W.mZ.S.-....ZM.|r..6..w..Kn.............!0.t7..f.Kl......+,Q.~.....Z../T.....D+:.|+_8|..B.6u.m.mz.(I........]...^.L.x..O...n...0.:n.Zn.>....5{.....,d...4.2..u..Yo!.)#..n.P....d....-.i..ZXlxn.i.|......e.....i7n;m.......L..'..v.A....[.t..8..1^.z...vh..&)........L]a8.9...%.S..;...g....]....K7s...N..Z..8t....m...m.....s../..(.r..o..Ahl.o#E.n..i.......T.........\!.......\...J....O.=...1.4.?g.g...Vg..Zu.....c.Z.R..*.@."..=...../~../.A....3..Db..r..s.PsVP.I.I".B..d.I.fa..4.uV.K..u&...B...p....Jyf.r.}..9cn....l....h>p/....l..<...>../..e..s...._t.p.*..5.f....4[(.|u.R0.\.....UC..an.`n..X._......C.....3?[07`......v.'...b.....a...|\.=.>..t..f.K..,....;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):389
                                                                  Entropy (8bit):7.415630024882681
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1B30C7EDB26AEC18302D6C70739DF9AF
                                                                  SHA1:D961A8DBE5E45B5D27380993A75C33AAA99186E9
                                                                  SHA-256:6F7977979CB54B1A6DF47C2EF158864616B784C8EF2A2DD0BB21E5021A5415FE
                                                                  SHA-512:1829157A9A9643A63C6517FF5683F35542CC1280FC605B5990CAF839C73054C62ADDCC5652621430C8A37B5AA2DE719D7E8BF08C9BAF1C4B0FAB0010D684D71E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.70.0/package/dist/main.css
                                                                  Preview:.....J...py...._.>............c...%....z@..f........b.(....7...v........e...g7[l........|......k......n~..7.....PN.L.{8_.....^q.....%9.x....Hv.^..E....;..?s.M~c1......0Tr........|.;}....Q.1&...N..$'2.Q..l..2.Po.I.4.....k+....2z...d,....a.......%.*..XR..R..r.ov.^s{.2.....R.j.s.T4)..:.......v. ....7Xcy(..Zy.b..p.!..".."..6 ..qp......D=.O.^.x..........E..{.t.:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 1404149
                                                                  Category:downloaded
                                                                  Size (bytes):383001
                                                                  Entropy (8bit):7.999250467707077
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:3E77676F863251557AD8E173D1818B09
                                                                  SHA1:FCB2273F157507B55FA546433023523229B7449D
                                                                  SHA-256:F34666623D75EC6ABD0E1AAC4D6D603F5AE997C86A637D6B1CE0B8F7D5C74732
                                                                  SHA-512:CB8B4A0EDBB71118515F4A470BB5541F0E6EB38009AFDCB0A46672096249DE702F9EBEA873590F165302B68C62C7D33765F0D9FB35E37E8DB6AA0D0FBC12100A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dc-pilet/1.579.0/package/dist/index.js
                                                                  Preview:............y.#Gv.....S.A......X.`.....do..l.Y.)&...,....j.B.GC.e-.~m...5.di$.d..ue.....&...............4.....2...'N..E..7.i.O.y.cVN.....n....Yx.....R..;..9.v~Q...g..;.......W...?...w3..._...N|....~0..#...~B....om....a..|sN.c.M.^y_.........O.W..4._h!.....?..L.O.6Bo....G....>.ZN..a0...Y%....^. .,&^Y..'..sM..j.............G.h.u..rT...~?XL...t...^.C....{......(9..s..9."..f...x!..O.F^.$. ;.)}.|R...8.z.^x...(.>....s~..BK76...I.>v' ."..ZX...^D...M*.}.E...p..+.k.c.{...G............Q}.yw....$M......... ..a...=.D...f=Y....?].}.;..4.;q..W.T..wx.z.B.hCm.=.L.1;.....e.E)".C.ccZ.)sb.A..Q.c.y.h..v.Cv.....).n.g..6..8....xF^S/$vc.6.&....q..(t....}z.(p[|..>.[D..?.....$J...8.v.R-...>S.8.=-...H.} .q..m.z$..!.B..........Gnx...$BN..".MD)......z.......k....N.v.*W..P;.&....O.#..}Q..?..i.m.Y..#.....w>..t0.l(&*.b..Q..7..}.r.{{...I.R..zS+.i..I.'..[.I^G....'..>...dp..n..U..}.K..:.T..;37..;$.......1|....7.....F..{.~w^..r.kS.-.5..&...+.?]|..i...xQ....*..4t....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 221391
                                                                  Category:downloaded
                                                                  Size (bytes):63227
                                                                  Entropy (8bit):7.994816202649382
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:65C65FA6C2C26D86FCFF1ACE2181ABA4
                                                                  SHA1:6F77DF1FE10F7B6A2A6C0FF8DE4FB9CBC22CF217
                                                                  SHA-256:CAAAA9DF8929E9241C5B797945CC354D54DB767E28D755867D86C447120705DA
                                                                  SHA-512:E976D46B706F9DAEE2927FFB7EF28CC1681ED8A3139EE0763374C234A5CFA9CBFA8636AEB625E8372EFBB4FC2EA4B521B72BCBAA2671906B3871AF7952AE5B3E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js
                                                                  Preview:.............z.H.0......n.`..I-.A.l.].v.n...n.... ...X.......c.yf.....s)......%..o..|.e.H...e.....<...^..O......*>_.'.Y..S.:./VY...<J..7..Q.Fy.C..Z..O....A.cy....._2k..?...<\..p..Cj.7U.Zi.....4YA.k...UL..C7wn.....7k7..~.i....&.s(.yCU..I..$.F..d....xu.v.....U.&)|....x.f......e..Q<{a6P..v....1.1._..E...'....$...yn..P{1.I.N...&.5.^.#7...0}.....m;.S...y|p....uSL....2I..O..A.v.......4..`.`..XI.Y....9...}...8n.i..z.......k.i.....T......}....=..S.`..q'X..$-1....U....uo..e.C.,...(.c.i.g...g.....0.........<.t....d..g.=..q8.........^...4...ih.9n..Y..1.{....E.....-.~..o..0..=s.q;.^'..%t.9..p...$H'....6.../..6`.X.-.(.(oag..-...c...o.......U...hj..`........$..Ex{kY.H].Yv....*..q...0.'....7/....4i..:.gY.E..$&i.5.i..A...V.4O......y...~.u...T...k...5.G0...S._.h.....|q.g.fEq.t..O..m.T.....op....m+..rk....K...<8....O.... _e....;~.i......Mf^.l...u?......q...k..*=r\XJ..z...N.!di/B..I;O>/.a.....e.....4Xd..(L.`.}.S...@m.<Z..Aa...k%.<.~..6..H..<|.,4..a.. ...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 804424
                                                                  Category:downloaded
                                                                  Size (bytes):247919
                                                                  Entropy (8bit):7.998562971171752
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:46D66AC39CE143E4EA6F61B3E9999974
                                                                  SHA1:BA1905BAC9F42082102F0E483A36A0C0C78F5BFD
                                                                  SHA-256:3F497737A6C1F558F3D03ED1DB5F88C53ED7210789495B57A002E9DB0E59CAE0
                                                                  SHA-512:83AEA60E280306742CF26D2D0447A52143B0CA5972F70C84CC8715A5D6E1495F919F3FC7B780AF696E4BFD16FB13AD61ECA0F172A3ECA03EF68CA6E3F57CEF07
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-esign-pilet/1.221.52/package/dist/index.js
                                                                  Preview:............y.#.u....?...5..,...Q.)V.2]3...z.b....@N%21..Z....g...k....Z.MY.dJ.+.W.d.yn....R..~..wN,..H..g...6.].-#N.8q..'N....F..&..f.r.GN.t{0.NG.I<p"...{..^?........^.;.Fn..CT9*...%......g......;A.].A..#.....N'Q...p...p.reP..^.|lWz.xaPq..:s.R.......OD........6"7.GA.I.c..T..Q..D....Jd.ON..Q...n.F...m.M,.*v..!n.......V....$.../.l....)F...<<o.A..=...].\..B.4i...J1..p.~.......8...*nF.r...y.8>L.d.#q..i....G.5.D9.n.t...i]..)%...(,.)U&@..P...A}W.1.d*.S...z.Ar..DK"W'*.F.wG~..G....i.....M.j.!...L...e......@....A}.).A....#.>.S....y.v....&....`N.8LD<=p.S....3'..B9.....^G......m..Mls y.N....0#R...W....q..f...-.......x?s..(&..r..$a...m'..x......i;....H.......3.....J"..*.....C.x.S.M_(.S....E......G..<.0..=............".ZF?x..:}.N.K..h..@./..:.!....AW.;~..........N..x."0}..(.GnL.......z!.D..w7..T.x...^.s<..>.2^.....I..z.P.L.*..w.S....wD.._.?s..J?...>=...x#z.O.v9B...{...!*..@H.&^..K..|El2p.TK..2...N.....^..:.A%..0.EG.q...ees;R...Q.c...Q....)..b;ULw.'..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):33979
                                                                  Entropy (8bit):7.993905684690764
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:B2FBD828D0970FED48813B1847A73A71
                                                                  SHA1:C21E0247481D40F48DDAC3DD43AC4DD227705A43
                                                                  SHA-256:B02B818E4390929D93A8AF9308FB011C01CDFC022DD2475984DF1E5A5689148B
                                                                  SHA-512:3205EDBEFDEE3D98C24292BEA207A5AF2995CE77D086D9972B4B4E7614E85886D6DE3AFD08BDBEFA0A198E2CF59752D44A8A20AF633349D93D2E0328558C5D17
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-aggregator-pilet/1.0.24/package/dist/index.js
                                                                  Preview:U..1.aVz=.Q..a....z............aZ..z>..|.U.....M.[...y....4.0.k...Y..[ND..#.t.{oS......&!...v...}...Y.p.p....~.S..&t..;..@.r.*X{/~0Y..A.X.K.qI........X..B..e.*I...}.......RU.<[ ...n.f...U@.. g..<Z...-..9v.y..8kM&E.3...Q.-...{.......{... ...8.D.8.{..}....hH..X. 9U$?Y..Tqf..{...{...F..........R..8..g...*Jv?....I.....IY.e..M...'.-!y..].o!.@.....1.g...D.....a.t.}..JD..{l..~..5.[...P.........Jl..e....c4.......o...{.-?.k..AT.q z..8.f..SL([R.<:.g.j..;..w.l.u.7.}..:...6..O\c....'..MF.../.3..By..<r.X4...gf........].Vq....f..yW.%.......b..z./.SP..w....l.O.]{..=V.^_..5e[K....2.a..Ht../pp.{i...N...7...4......}muYK.8....@.k/.......2E.7...]j..>..9.4...7......\..a...V.T.....@JU.R..`.....p,=.A..P...m./.C.......rEu.F9.Ez.....~.4.*j..X...=.Cw..... jf.9M.{..N......qC.w..*1G..*.Wr..C/.-......~h55..M-.A.......6=N....Z~p....>.w..v..O.Y...!^#...9.Y*.nT..Y..<.;fL.U..>.?.o......q....f......*..)..R..2s.....KQ..V....2.s...'$...Jn.K...*..o..w.e. ..n..i..'..@P.[.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 22064
                                                                  Category:dropped
                                                                  Size (bytes):2847
                                                                  Entropy (8bit):7.926902359906391
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8F66786A389A65C8B62D38DFC5ADA0CD
                                                                  SHA1:FED7FF1531B2C530AC5FE4D0B78ACEDA8568D3B4
                                                                  SHA-256:118675476BF77390FD8EF974D365C647183A8BD833C30BC3366727A0D55AC47D
                                                                  SHA-512:545F983432234E7D19E2A31C5618D1C3C70C40DA37635C58B91B7B714E30178DBD43E6532FEE749ACF1954BD3B99F3AEB25550E22ECDFB968CC14B24FE54AB98
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...........\.....**... e.a..`H.^.m...(...%R6k.TI.>'..../6..lI.m....|A..I....y..+~......O. 0..f.;1....A....<W`...T..;.... .PJ0....H.3'.LA...6P....@d.[..E.30y..$...>..)N..`.....P..3...;.E.(v'3....@.5.f...........;3.....!..@.L.BJ......d.Q....h.......n.Oy...y.(a.(.3m...8r.._..\.......~..N....\).8.a2.{.v.a2...3..b..oG.m......?.1.m...IN.........z.*S\..`..3.0.....\...# "..Dtt..8.I.=..7.{..#.|.`L..7/..c9oo.o@n...%SY........d.3.gU~0.v.o.............GK.....q8.X..B..R.R2e..4C..)Td.-..)6.e{QV..+..r>z...3Y0...m0+m..W.....D.......#`..Aj.&`0(.@F..lS.<........bcha.DdF.Z.R......G.....l,....#H..!5.W.0....6.....k[...V.J.&P`.`.c.W..i.fcD/4..UU.+k6..,......3...M...v...Z@&S../~$......T..3.....u._..TP...R..__].......-..#.....kX.m.]...........!.N...]>l.S...RQ.J.X.V..{E...x[.)....J..fb~.....?ffgeH!W'p...k.......\Gn..5#.yW...s.-:hB.*=......~.j T....D......pA....0]b...n.b..bJ.......j....*.E.mdk.'.Xr.+l}E......S..s...v.....A.L.c..^i(..& .M.F..i...w.[cuq
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 36944, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):36944
                                                                  Entropy (8bit):7.9947025744425595
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:167E1CF5FED6B58439CAC0F8CBC8B112
                                                                  SHA1:6257B8DB5BE9B64AC8DF883BD15F93549BC5FD3A
                                                                  SHA-256:87A8C06A966031596415B7D116BCDAD5FC51E32B613B386491094A87A0E36714
                                                                  SHA-512:28E992A22B4A41647CF94719E23DC9BE36B30875F59E3B6A0A35650EDEA5730C3991C14F14B46C150F95B21709B72952AC5E95DCC8FB65D29AEA80D0A163BBD0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.70.0/package/dist/af15e31c70fab7cfd55c.woff2
                                                                  Preview:wOF2.......P.........................................x..\.`..D.`.............6.$..T..,.. ..V..;..=[.i..:..S.j..nC.....?..r......<iC,..."t'Zd-........d..n{n.?..$.t.<.#'.....2.... ..-...r.,r..!. .rr.....t..w....e.......r..]....2)4..T.L{..'."N^(.h.f .v:7..`.8......s.......;Ft.......!.m.*.>.....S..9M.C4....)../.....S.,..Ge...'\.......i.R.......PqAII..?x.Y^......?...1(..Sm.U\L..N...V.0..N.)....Y...K[..t.R....<.......K......6.......a6....@L*.....)...{$..d...7..V..<.........@........y.V.,.}...Y..<g...=...k.!g...(..T.......bY.......v......V``.........j...E..r]?c....hQ_..w......z.....v6......%d...L...1I....oj..k.{..c...b9.......D...a{\o+r...N.(I6.$V.R....[.....-....p?.....X.n.<.(O.1nqj.A.C....5.1....g.9.n....>=.~.=....P/..E3%.2.D..'..Db(.!..?g.G.....V......lm.....HW...D..!(......w..%....-\/..B.{H.{.._k.yn....c...Do.$Q./|662Fl.r..8....wE...(A.U....9e\yx(.11nF...m.!...TD;....#.K../.....8.n......-.......Sy.&D..R.6KA.w.vQOW].9..T...C....@..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 60755
                                                                  Category:downloaded
                                                                  Size (bytes):21527
                                                                  Entropy (8bit):7.988718833254361
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:57BF702811925306D311A62FB0C62EB3
                                                                  SHA1:AD390DC7AE4417B2F9D8C7770CADFF75AA393D65
                                                                  SHA-256:76124643810470342FF76BA4F9A9B21E27A395151CC35AF1838C2D318057A906
                                                                  SHA-512:EF273E27A1B8B78CE2C27A60F84536DCEF1E0FE67A5F4EA5CE62C1DF748A5C573A4519F4100176691557290D46481ECD774CEB921BC3B5436C82BF96377914C8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.12.0/package/dist/index.js
                                                                  Preview:...........y{.6.7..s>..;..)Y..*..M..6..HI.)R%)........\.$...\.._../..`0..vw.....n.Y....M....h..N.d......w.:..x.rZ.qa...,I.q5..>......i..n2.8._3.o.%.:a.V.Q8...#.>...S......4...vm.i.O.(.=35..x+...fH?..8...O..N..8.z....U.5..8.xq:..S....;.<.Dq........x)..X.F.1..O|._3.>Go..0.....>.....z1"...?G.w..w~.CD...>..z....r..,6 .&.G/A...#..E.= .>fT...04Q.....!..w5.D.......\...7K.......|00.N7..=.,.....j..3.R.R...b8../_E....`...ga.b..\tR..q...R.....{.x..`....z..F"&.q......$..E.9.j0.N&.#.8...'+........ge.5.=]...kFZ.....k.-Be3..m.x[.f...W]....L..0:.1..%*.G....NG~....&@.+gh.a.s...5..j...j...tt.VE.$|..a..P.......~8..*:<.B..0.S.3+...Iz:....z.P.D-.Re..u.4.X...3.8.a.. ...0..~r9.<.....mOC1...\.....^.O?E..3.B....A@s..W&V.i.."J....%.V..b.."....N.`!F.J..(.M<E...h..A...z..\.g.....Au........^...]..^*J_F..v..t....q:.<..Z..@=... ..).....k..:.o.Qa..5L..'..C..rr.M.%,p&.eF/}.9W@&".....tM#.,$.....CL(1c$.*W....P..ZtJ.n...F........@.Z'}.5.AvI)TU.tg.@9..V.{`..I..T-.....@
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 167498
                                                                  Category:downloaded
                                                                  Size (bytes):49954
                                                                  Entropy (8bit):7.994883149731335
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:915BA60C29DFCCD1AA5C509324D9C518
                                                                  SHA1:F455F3CE6CE3A0EDCC96C68D8247A22BEE3244B3
                                                                  SHA-256:0B2E1A576A7BFAC6B360936D8C2977DF161EE388427337F7879FA9FDA6302755
                                                                  SHA-512:0E1BA96B22302B64A9369938305FF89E0B7EBA07ACF2D13DEF5D3B48CBC0A28CCBAA6E749FB097ED7F6A02D882EDD0763C39D8D6B81A138A2635E1E0C960D90C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-rubicon-pilet/0.33.10/package/dist/index.js
                                                                  Preview:.............z.F.(....[.?.vZ.B.&u...f;..8.)..tB3.....)..@...o.....Z.R.+....(.......X..u\.j.:.{..>Ofq.v.l....<.}|<]....q1..x._..y.8IFYJy.....<.,......<.....().....h.8..w..{QZ.7..Ir....~.8...ws....<[@..W..,f.3..."..I..._zW.Q...WK?.?....O.."...?#....r..k.N>..=.^...<..yy.f.s|../..b.;>T<[..zg....F..\.q.=/...w....q.&..a.....%o...q.........e.H.>....6......Rx..Hy....x.i..S....I..S.#.f.-..O..d.....0-..8.. ..,.:..........1....=;.Nq....|..._x..]f..........o/.t.o..o.8../....`.~./o.b1.z..S..|.....c.xM........J...P......).._|.Y. ....]..<.O/1Y...r..a..kO.....e...I..F......<...0.?K.K...,.2~..%..|....X....,._..=.-...e:.B....iQF'...$*G.x.n>...'W|.;.......r..~..-`v.4..G..s4Nr..M.?B....(.............G@s....]...Dhb..O............_+...U..k9v..A. NQ~.8..h.....>.nl..Aw.....).o~...l.4...0t.0q=...<K.k.H)......q.....Z.4..q.#.'.....[.O.|.....a...G.....q6Y.H.qv.W_.W.T.n..g.}|L{..$.R.F... ....YtZ....(......@.=.....e....m.....KX6;..i...Q.,^z=.D..........iR..O.:...D.a. mO
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 243324
                                                                  Category:downloaded
                                                                  Size (bytes):65701
                                                                  Entropy (8bit):7.99562135039804
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:F065FA55D759787A8E22B5D0813909F7
                                                                  SHA1:3D3090AA1F9FB7C3DD6BB9DD6E8BB8956AD75F7C
                                                                  SHA-256:4280A2934EA9DF309D1A57311DA15BC7E2021C7840158D0E92ECB0552C981F3C
                                                                  SHA-512:8442FBF55E64E7FA87781A45623007007A648DEBBCA11CAD0AEF3F34F9D190A876B233E3A7526F5ACE612122B7E520B35FDF443812214031E8EF7C42EC738814
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-billing-pilet/0.1.137/package/dist/index.js
                                                                  Preview:............{{..y7...{..>....(.I..Z....jIVEYn#...]....6...%.l9Ic'......&..7v.M...+z'.%...-...=.....d.y.}...........|.....j...+...qr}.m...t.O.Uz...V.~?..l..N.....f..T...t......fI....... .5k.n.p...n...k....$...@/...I<.z.?e.,.+.....0.fa..f...'.....'....B.I.?].3...0...V...l.G....I<..l..7k..Az....A.I...A{..N.y+.2jH....q.Z.v.a.=..To.v..&....?.......Q.f.t..M.O..$.R].p.e.I.D..q/@..'=..oo.Q.8...$........i.\...S].4..FS..'..>....?..T...!...W...>.1...6..`..2....,.#.._..~.C......<.}.>.n.. ....=..n...._q.._....L..&.C..l.kh9....`.V..........E....1...t.(.G.._.}..1....;.._.u.^..0......~.H.o..w6.J....]Z.h9..C.A..K..O...........my.{.x-.....=..M....(W.F.....89.w...r..._.v....h.o.S]Z.Yp!N2.5.g3.b.}...._O..i..q.8A...M~r.O..T<........b..e..O.....O.9....n.].Nm.~.VP.....%..a...4.;....k....>....^J..x.?..o.zm.y.hvO..A..|u&.i....g..=. &......i....33G..........<.wl.. .....T.KW.........i4{\.!zw@WG..;.W..M.j..|.Z.w....K.+q?.oE.QePM.wo=.DS$* K,:..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 463080
                                                                  Category:downloaded
                                                                  Size (bytes):119682
                                                                  Entropy (8bit):7.997249249797104
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:9DD1094A324F42A340FAAC0619088974
                                                                  SHA1:A2866CF452977676248DE63FAC980F957B8A169E
                                                                  SHA-256:48CDBC28FE9E165A0AB6942613D3DF3E75917C445896072EA024F49F408DB7A4
                                                                  SHA-512:DE788E18303B4CAB6BADCD873F4640DB4369BF94B8418EA539156D8CD0189DE68E09F112DE64DE8C0CFFB44384CD500ED5BB9F5EEB8436FC4EFCAE9A4A48300B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.14.0/package/dist/index.js
                                                                  Preview:............{C.8.0...~.tvNo.m.\.K...` Mn.K3..fL".Mbgl......oUI.%...a..>.g.4.T..J..Iz.....!.37...-;.....................C.s....o.O....]..Q.g..|......;...}p.d.....?j=.m7.,.=...<...|f.C.wi...o.@..3...y...]L.>.".0..c.....>...?6...?.....}.N|.>`!...O.J..n..@..Nxg2...P..B..z~..b5...4.B.|g.$._..S(...B&.5.....>&....N..s!..@J......./o.?.!|.97.aq.i.}..R....u)..Bj..{7.(. ......?0...-|......&?1.h..@..C.....:a......t...o.......Q....:..B....|.`...} ...=..o8..w.o...H7.....4;`.6.;{f2......[@..]@....8..{...J......l... [.%...?x.uq.."......L.4s...s!S/xJ;..F.'..T....KGnP.p..^.V..XR...zX.!,x..-..:X....6...q.m`.....czf.o........\..7.E+...ch.n-..q....d..L...x.[.sa.p..\h..N..7N.....3.ocE@.m..g..Jc`...d.X....0..`..n..X.....5 .0........e...c...~v..q.m@.%.....\:..b.4.....k...Y..50...+...y.qe....D.".m.aR;;..?~.=.......r.Si.{......KC.2.z..r....}j.{5.....!..9;7l.wN...n.[..5K....*U3.....,.m?`K#.."d.S..Z{f6...T.`..(.Y.....z..fa....0.o.....c3.._^2.....qk.>.j..v...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 80657
                                                                  Category:downloaded
                                                                  Size (bytes):11255
                                                                  Entropy (8bit):7.983351413797373
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BFAC407564491F4C17A3A7B4A37F639D
                                                                  SHA1:56A1B87759BED63836A727A25FDDDADEC72D6F83
                                                                  SHA-256:9B0F08482562FA7C55C6E1EEA06C5F4588337B43A26AE8B315D5D9E8FC862F02
                                                                  SHA-512:B1BA236625B31C251A08483EEBACAA3183D539A70D75F19CB174628CDAE56F97DF677E616287749E0C4A41F8C7B416EC7228A1ABCC0A3FB6B7D3D8AAF69F3920
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.53.0/package/dist/main.css
                                                                  Preview:...........}ms.F....W.+uF.d@.E$.q=...MU.6..{W.|....3H.@......w.;.$%3>G...y.........eERV7...2\.......<...U...X..M..~....c0......f...-....|1..!....pW...~`..g..8a.{.V.L(..g.....V...yQ6.^.......U4Z...*....b...y..rQu........,..CR..[..a...\.......,Z.a...:i..Q.....%5H.D..E..r.....G.6!..^'YQ..0.HAz... .+...h[..SZK.8r.wMSm...`huL.$4.,B@ZZG7v@.p}sr.yG.........:c.Z......5W.....b...Q..y.9z...<>....|,x..A..=.<.CJ......0...q:^..M..&N..@.?.2..4O.laf...l|s<......-"...Hcq....3.....43p.x.'...+q.8.O.......{..0.......m.l..U^.)..W...)>....M.....TH.;.A.Z.....Cjd$...D..W.n.......O./..H.b.J4P..P.Y....Pf...4..+.F.~HR`.6C..hR.F.....R..~.v..?...).6o.....P[._.K& ..e....1.i9-.(...>\'......f.8P.exM...+B.a.......+...l.J...K..m..@....8.G.a./~...dG....q..Qt....-.{<....%Y...j..........F....}...:.Vd..(....&.kr0-.../.*...A....QS4..,n.....*/.D...uV.we.?]..YQ..9.....n...Ivx*..y.o...i...%.mv}_d..*.k*.I74......L..7.%....$....RG.{.../....'I#.c.....$H.7.v....=&.2.q.76.Z........A......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):27910
                                                                  Entropy (8bit):7.991879509073294
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:CD41E562982D47D1FA10106B7CAFF441
                                                                  SHA1:17687D5B44737E432BD7EC13ACB9B7C5E83763FF
                                                                  SHA-256:20B1FF904A46F46B5A73E033492543A4BAAC6C6685B90E057F0DEFD36C3393EF
                                                                  SHA-512:47FDF411582CB6553E49118C05AA958A4C5E124CB4D90844C5BDB6EE3F098482A4C75F1C41CBC84494A5B86902CF2BCE570F4F83BB7E1D6D79FDC0D875364795
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-act-hist-pilet/1.5.0/package/dist/index.js
                                                                  Preview:U.f.Ee.Sf.......p..20v...........?_.:.#.w.;/@F..B.)..@.{.'K..D.#.JrH..>..Ei....H.Y.....3V0s...V;....b..$<.$....(\..{.z..R......,D.Jr..<.I..{o.}.@....~..o..."E..HI^T}..{....H..Qm..oS.j..?...*8R..!....d.r.#.Fy2.s}.<.`j?...S...m6.....M. Eb${...Y.V..j%[..~5".d,...=DK._.Y......B.2T...1... @.....LVK..]m. . a...........t.?...n.....2Wz.C....).x..Y.SG..;2*ai.3.+........K.C...............:P.i=%5.2.q..g.....X.Z.......N....^..8Y.0.fe..9.pV.......`b..`...........p...Z-C.Z...W..xH.h........CaA.6s^lqc..p.2.3...#$.y.!b...HA...M.O...|..G.o...].U.....N..%.......B....01.. .4...I`.......X..4....s.0....+<.,.JLXb.....)[7.s.~.d..^1...G...L......x._..X.6...B..gT....j.).iX..~.yAN..g90,...E...&.R%&...=.'..V..I.......>}*J.....*.@...".9s......o$.........n.......;iEh...^`..>......A....1....}.QN...^..Z.F*..|.._..l....../..GE....!.?.r........!n.*D..Ik..y..b.O......f.x3......:.... .o..n.'b!&JN.Ah......._..m....Nk,gO.D.[rTL%.l,9...}.k.F.(.z[..z..t....S..l.H.Hm....+..2.Ce7.X
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 537270
                                                                  Category:downloaded
                                                                  Size (bytes):173491
                                                                  Entropy (8bit):7.9972214397394445
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:3B8F442E0AE8DEB3E40B32AA8A6674B8
                                                                  SHA1:6C83C2F535C2B31BE11D37B46DF6CF9D8AA86964
                                                                  SHA-256:98856700645A42E22863E5E6E3FE600874A196934BE7C01028AFED9A863BCA96
                                                                  SHA-512:8D72E18A2261A9F7F5CDCE2301C72EC0B1EDEF34D9A7F08489D0AC1D65F4284040F7A11B190EE2D7B983A471C1292C3F1B9B1859ACEF80E26A7FC1EE9FD11573
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js
                                                                  Preview:...........}s.6.8...)l...(W2).M...yk.:q.'....-B.b.TI.k.|.;x!.JJ......I.......bw....<.vN.).;...bA........9......;..,..7|..^.;.g..r.....,.,]N..L..~.y.2..........7...|NSUlG....N.....A?...._h.....RU....]....}...3g....3.bQ.{{....0m.3......n......=....&.?.%.NJN.<y...Ld.aA...1...c.$.9....d){.jN..^M.1..O.?n-N.Z(...H....;..!b,B1cEwN.....eW..D.(P.C.9S..T.....k."Y..e.w.&.dmC.-..D1..(#.,}H..#..{".e....?".8.s/.C6E.(.l....^7.%....,.O..f9....Q2.Y.cbe@........Q..xh..V+.E..9.-K.5.X.i@..s..'..........W.__|9.c.\.~.w...W.a'd.0..<.......x..O.o.......O.....~O.&).^....-....X...y...z......q.....9..q....qq.1{..t..6T.....AN.....CF.g(1(...N..C1bC.>...H.Q0...zA<..aO.{1d..+2.J"..Yp......&<0.A...q<,...?N....!'4.[....y$...g..{I.G.}.fx...f...B..\.j.:..X.kh.)h..j..t%[.V..sA.%O.q.:.D.J6..gW.....&....~|z.~..).5GA....>..5........%-.f.rN]wcf............N..\8xL..#..J..y._.Y...q..FP....<. ..0..Z.{.(....../..8...].;{....s..(...-..5....[b.<K)P...<....8{...g.5].....5
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 55384
                                                                  Category:downloaded
                                                                  Size (bytes):17344
                                                                  Entropy (8bit):7.9831190120913265
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CF6BC939C95A4BA5AF590AF29EB73154
                                                                  SHA1:905AFB7A7C600D19331F9D9DA5B5AE9F8E175367
                                                                  SHA-256:1925BDFAA0B5B9F91AAC8B1DFB64E6CCA350383F17D3C589D1D436552404B789
                                                                  SHA-512:2B62FF40DD8DC87CBF2F74EA81B4F9C23A8D9D644C9B988C9E835E78FDF212A30CE6E6C78DBC0F264E98AD10165E6D5B89127587C1342D5002167793D9AB29DF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js
                                                                  Preview:...........}}..6....)d...YS2.....n.....i...o~ .JldR%)....73..".I.M..6.....`0..f..../.......oy.d..'.U.v..).,.1|..:....2..lAE....?.7E.oz9.%..W..aR.I.O....fj_4+:ei.u.,...|.7..9.K....x..E.h....L.T.fi.Y..........2......Ls^...<...e/..)..gK...=3.7ox.M...\3...{G..0..^B...h...0.ViY\.eRn|..`.'YZB...^m.....y.Z....)`...x.o.-...x...#..<..-..z..u=.7....._.|..X....B.~.N...ek6...l../.......f.+..x......z....D ...\..r..kV2.x../We...". ...o....'.15[.:....4.E..%L./.%Y'.....*...a.GH.z.....[........t..../...1.N...2..7...|......S`z!....^..{Y.%..~........mF/3|.E. ....m..,g.9.z.._.9.A.....9G..M...8./X8..)....*.}.......H*y..%a..j&8..j...O..J.....&`e8..w...`?.......a.....d...6...W%....=.u......fl...\.........9~.V.......M.^..g.....s3.....1.ZR?...c...u.?...>}`>=....FfL.W.22.....f._.'i......d.....N..SGu..P..`V.`.[....I.8h$.Y...q.j7R...T....!B<.....@..7.,.........s.l.~.....77./...........u...?i....:.x.H....[U..CN.......r...G:...c...$>..C.,?.I.f...N.....<9..K........x.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 93025
                                                                  Category:downloaded
                                                                  Size (bytes):25999
                                                                  Entropy (8bit):7.990855907555046
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:343991D4EB06918B599BC84B10F24E15
                                                                  SHA1:A1A90805344EEFCFE37DFDA8C5B38335242E19C2
                                                                  SHA-256:FA8E902F8BA9FB2A7B935912F8977C9E0ABC0C78C26C13EBB4CCD49A627E7550
                                                                  SHA-512:F09155A71A01920E1A36757B35689D9E3818B1F91B225EC5120A04457269C4964802EBB20043DCA9A0AC93F71BB3DC4EEDA4370CCA077DFF10FD1537C7E4BCED
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-permissions-pilet/1.121.0/package/dist/index.js
                                                                  Preview:...........}{......SPh..T.M.!..a...c.ZNzzh.?.\J.(..@..........H.q........>fwggggfg.<..2Z..q..kv....O.W..2....).....Z..2.(.3...l..s..rv.L.Y...=..4..4..l~..#..... ....4....|.7...p.....R=....-...y..N.....i.......0m....M.'....B...g.?S...,_.q...'6.3.2fo.......>~d...l.`.../V..km..&c9.....m.&n>.N.U.g..<...+%.q.i...W0^..K.YJ)E...3.r....]....q...i.H.....l...6..'.A2.5.&....?...]x...0..z..'...k......$..z...a:C........i..S.#.&...?/.e...?B..*.1lZ<aZ.^.$z..d9K.cJ..b..=..oIz.o...^.........p.P......|.?..8.".....&K.a..x./.kH._x>f.@+x...r.O|..#...._z.(.....(...;=@..$Y..........Y...._....'y4..!./|._......3xm..y8=.....+..'........'\-r.s./f....._`T..!-^.l+..6L.....f.i....:.j..]LO.......3....Uy......`0w...;.n...#.I...W..od@.B......7}.c.0..Z...m......m.;...x.....>...u{.....y...t..z].hQl..}x...=.....i..w._...]b%..3.=h.tzgN.(.."..o.cI...."..`W..&... m..F.n..I;.*..l.FK.W.....%K.S S....[...f.\..v..FT.oT..q...m.4..Q.0L..........Q~p ......@...../>...?....;v...$.[H..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 574913
                                                                  Category:downloaded
                                                                  Size (bytes):156139
                                                                  Entropy (8bit):7.997983326397411
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:ECBE3D0F630703383479A4596D471328
                                                                  SHA1:37124B7DBBDBDE2FA2E7D8E02F27947963A4D159
                                                                  SHA-256:8804C3BA10A3687DCE6CBD7DA277000283978DC3B8B9EE89A2585C6A6854D8EC
                                                                  SHA-512:BBDB0BD01833CE3840B506E00CAE367F1A57F4ABDE20FFA71B92878781FB33CF32B8F0221780D641C557768106BA515D22A2DC328D4C94B1961B03908336699A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-integrations-pilet/0.0.177/package/dist/index.js
                                                                  Preview:.............b.F.0...SP.... ...,XG..vm]*o.R..I.D..h..b....<.\...b... ..I..>......D.KdddDd.._..,..Y..m.wAo..oN...f.\.c?...:.n.(.F...q.R..qi.....,..`.B 1/...Y.f...p...m..Z..~..v.q4.G.._..~?....xj\..p...93.3...Oj..............<.joz..~V.@cQ.6.gA.=..m\_..x0....5M..XZ.c.d..........)D.EY.=x..eG....f8...2?....G,m.........~..~<..B"...=..x:...0Z...[?......<..#.H..=.8...@.I<.O.......,....k..u........q..$...cQ....Ip...._q2./.....l.._.~.?......*....?...|.7.......././..,2|........>C...~o....S....>F.~....1.z..)Q...O..i.'.f.`.-...."o...>..89..c3.m...2......,...i.,..If`........7.^..lZ...<._<D}L.......y.....10M.....};.......7..a.1O.Z.{.vhW..%.?,..`K..h>..,.O.h...q..e.s..y.......F...v2.x.gf^lZ.bq...Z.b.#.t...#6z.....V3...(.~.M.}...Y~H.."7Y..C.|....}2...Y..kw0...LqM.R.....5..k.I.O...l..s...^_.....3.X..e..7.....P....K..8.Nco.......C...8......}..id...M...t........Xv.B-...<"s....9.kA`....^....4..=......=..sxh.SL=..FXoso...A.....C...2....^.x...I.J%.<XM..m&
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 1574283
                                                                  Category:downloaded
                                                                  Size (bytes):420238
                                                                  Entropy (8bit):7.999349969554795
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:BC74FF630E04D2A4A3FAEA1149E6605B
                                                                  SHA1:E45A7235C794A59188E11BD159B96BBF721294AA
                                                                  SHA-256:FD3A4C8357E56CFF667E42500B098CB0FF679C059DE73DC6780F76089BDC0D79
                                                                  SHA-512:31513828F30A57DCD9E7F381B296E8A510F1A24AD8DF64AB474A7B0E79B3C0948CB4377DBE399BCC6C337B5A925F01A795D7E3D5C175527D98127879905C1688
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-workflows-pilet/0.128.24/package/dist/index.js
                                                                  Preview:............kw..u .~.."...@.Lf&..BQ.Ww..b.K,6...I.....$...YjI.?..y.X.f.d[3...=..%[....Z..Z.G.u....@..$Y...gI.f..x..c..;.^X.. .EV;j..c....7....A........8:....0>N).{6v._.i&.....!.w.D...r-?.z.a...t.,.2.....A.)f...}..G.`..Q%..P?'...H.v].?..Y.G.p3...Oj.w6v.........'.?)....Dd.$.=.#.Y.....$..$;.#.....7...B..P.g.c...N/p...z..w..:g....4..z?Nn...;...'..v=...3v..I}+.v=.......6.........\.{......Y.G.@..r.Oz..?.v .O;....GL.CL.C~..A*8..)....r..DB....q......../.%P.....|{.1.T=B..Av.I...C.=..|..C|..x{).p\..ow....F.....C..o....5$.............._x....#.C>A.#...B....a.5................0.)<.,.GL.%...S`..4./..T.~.-..._.....{....)..N....S~M.m.^..9..,@<.O...*.?.v:....p.....(.~......._..q...o........>.S.....@V.N.gJO.M.?.+..7.i.......a...t..x.'...R......x.o....l.:..A.:SU2.~u..>.z..T$.b...(SSXA..;Q?.uW.P%.........Q@.b......L......|..*.@...TB......<f.H.w..)......=@.p;..N..&.)..8...@)@h.......<.....p5..O.R....N..].?3.rT@..TD....8y.. ..W7...3.k.~.E/.O.S.....@=O.....
                                                                  No static file info