Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyU

Overview

General Information

Sample URL:https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyU
Analysis ID:1517971

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,9362633559782312403,4061162017183327944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyU" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
81.344.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    116.353.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      81.23.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        116.24.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          116.27.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://0nline.officesharingmodules.com/?VFy=sjmLLM: Score: 8 Reasons: The provided URL '0nline.officesharingmodules.com' does not match the legitimate domain for reCAPTCHA, which is 'recaptcha.net'., The root domain 'officesharingmodules.com' is not associated with reCAPTCHA., The use of '0nline' instead of 'online' in the subdomain is a common phishing tactic involving misspellings or substitutions to deceive users., The URL structure and domain name do not align with the typical usage or branding of reCAPTCHA. DOM: 81.17.pages.csv
            Source: Yara matchFile source: 81.344.id.script.csv, type: HTML
            Source: Yara matchFile source: 116.353.id.script.csv, type: HTML
            Source: Yara matchFile source: 81.23.pages.csv, type: HTML
            Source: Yara matchFile source: 116.24.pages.csv, type: HTML
            Source: Yara matchFile source: 116.27.pages.csv, type: HTML
            Source: Yara matchFile source: 116.31.pages.csv, type: HTML
            Source: Yara matchFile source: 116.32.pages.csv, type: HTML
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueMatcher: Template: microsoft matched with high similarity
            Source: https://officesharingmodules.comMatcher: Template: microsoft matched with high similarity
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: Iframe src: https://70852e2d-60f7bf93.officesharingmodules.com/Prefetch/Prefetch.aspx
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: Iframe src: https://70852e2d-60f7bf93.officesharingmodules.com/Prefetch/Prefetch.aspx
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: Iframe src: https://70852e2d-60f7bf93.officesharingmodules.com/Prefetch/Prefetch.aspx
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: Iframe src: https://70852e2d-60f7bf93.officesharingmodules.com/Prefetch/Prefetch.aspx
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?download_all=True&email_type=SEND_BY_EMAIL_RECIPIENT&ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: Base64 decoded: pdf_editing_highlight
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: file:///C:/Users/user/Downloads/COPY-DOCUMENT.pdfHTTP Parser: No favicon
            Source: file:///C:/Users/user/Downloads/COPY-DOCUMENT.pdfHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjmHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjmHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjmHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No favicon
            Source: https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=eHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49816 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:50136 version: TLS 1.2
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49918 -> 1.1.1.1:53
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
            Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: marketing.dropbox.com
            Source: global trafficDNS traffic detected: DNS query: ucf8ccf824f1db1d271af273307e.previews.dropboxusercontent.com
            Source: global trafficDNS traffic detected: DNS query: uc8a6febd6f94b28a618f2f35337.dl.dropboxusercontent.com
            Source: global trafficDNS traffic detected: DNS query: www.dropboxstatic.com
            Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
            Source: global trafficDNS traffic detected: DNS query: fp.dropbox.com
            Source: global trafficDNS traffic detected: DNS query: use1-turn.fpjs.io
            Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
            Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
            Source: global trafficDNS traffic detected: DNS query: static.xingcdn.com
            Source: global trafficDNS traffic detected: DNS query: dropbox.demdex.net
            Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
            Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: www.xing.com
            Source: global trafficDNS traffic detected: DNS query: t.co
            Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
            Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
            Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: global trafficDNS traffic detected: DNS query: www.knotch-cdn.com
            Source: global trafficDNS traffic detected: DNS query: bttrack.com
            Source: global trafficDNS traffic detected: DNS query: 077-zjt-858.mktoresp.com
            Source: global trafficDNS traffic detected: DNS query: configs.knotch.com
            Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
            Source: global trafficDNS traffic detected: DNS query: frontdoor.knotch.it
            Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
            Source: global trafficDNS traffic detected: DNS query: 10906599.fls.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: 0nline.officesharingmodules.com
            Source: global trafficDNS traffic detected: DNS query: adservice.google.com
            Source: global trafficDNS traffic detected: DNS query: www.facebook.com
            Source: global trafficDNS traffic detected: DNS query: static.cloud.coveo.com
            Source: global trafficDNS traffic detected: DNS query: www.emjcd.com
            Source: global trafficDNS traffic detected: DNS query: cdn.bttrack.com
            Source: global trafficDNS traffic detected: DNS query: cj.dotomi.com
            Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
            Source: global trafficDNS traffic detected: DNS query: tags.srv.stackadapt.com
            Source: global trafficDNS traffic detected: DNS query: hubfront.hushly.com
            Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
            Source: global trafficDNS traffic detected: DNS query: 7ee4dab7-60f7bf93.officesharingmodules.com
            Source: global trafficDNS traffic detected: DNS query: 0dcce229-60f7bf93.officesharingmodules.com
            Source: global trafficDNS traffic detected: DNS query: l1ve.officesharingmodules.com
            Source: global trafficDNS traffic detected: DNS query: 70852e2d-60f7bf93.officesharingmodules.com
            Source: global trafficDNS traffic detected: DNS query: d202ebe8-60f7bf93.officesharingmodules.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
            Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
            Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
            Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
            Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
            Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
            Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
            Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
            Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
            Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
            Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
            Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
            Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49816 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:50136 version: TLS 1.2
            Source: classification engineClassification label: mal68.phis.win@29/197@188/451
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,9362633559782312403,4061162017183327944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyU"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,9362633559782312403,4061162017183327944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Persistence and Installation Behavior

            barindex
            Source: file:///C:/Users/user/Downloads/COPY-DOCUMENT.pdfLLM: Page contains button: 'DOWNLOAD' Source: '51.5.pages.csv'
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyU0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            file:///C:/Users/user/Downloads/COPY-DOCUMENT.pdf0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            js.zi-scripts.com
            172.64.150.44
            truefalse
              unknown
              d1byadigbszfki.cloudfront.net
              18.66.122.37
              truefalse
                unknown
                dart.l.doubleclick.net
                142.250.186.166
                truefalse
                  unknown
                  70852e2d-60f7bf93.officesharingmodules.com
                  206.166.251.174
                  truefalse
                    unknown
                    edge-block-www-env.dropbox-dns.com
                    162.125.66.15
                    truefalse
                      unknown
                      marketing.dropbox.com
                      18.245.31.98
                      truefalse
                        unknown
                        d202ebe8-60f7bf93.officesharingmodules.com
                        206.166.251.174
                        truefalse
                          unknown
                          static-iad.v.dropbox.com
                          162.125.21.1
                          truefalse
                            unknown
                            adservice.google.com
                            142.250.186.98
                            truefalse
                              unknown
                              platform.twitter.map.fastly.net
                              199.232.188.157
                              truefalse
                                unknown
                                bttrack.com
                                192.132.33.69
                                truefalse
                                  unknown
                                  d3aqntjehoyiyc.cloudfront.net
                                  3.161.82.22
                                  truefalse
                                    unknown
                                    configs.knotch.com
                                    52.222.236.87
                                    truefalse
                                      unknown
                                      scontent.xx.fbcdn.net
                                      157.240.0.6
                                      truefalse
                                        unknown
                                        t.co
                                        162.159.140.229
                                        truefalse
                                          unknown
                                          static.cloud.coveo.com
                                          143.204.215.91
                                          truefalse
                                            unknown
                                            static-pdx.v.dropbox.com
                                            162.125.40.3
                                            truefalse
                                              unknown
                                              frontdoor.knotch.it
                                              34.193.142.63
                                              truefalse
                                                unknown
                                                www.google.com
                                                142.250.186.132
                                                truefalse
                                                  unknown
                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                  52.215.98.23
                                                  truefalse
                                                    unknown
                                                    7ee4dab7-60f7bf93.officesharingmodules.com
                                                    206.166.251.174
                                                    truefalse
                                                      unknown
                                                      d2ib6ufe2caisg.cloudfront.net
                                                      3.161.82.62
                                                      truefalse
                                                        unknown
                                                        star-mini.c10r.facebook.com
                                                        157.240.251.35
                                                        truefalse
                                                          unknown
                                                          use1-turn.fpjs.io
                                                          35.157.212.223
                                                          truefalse
                                                            unknown
                                                            google.com
                                                            142.250.186.142
                                                            truefalse
                                                              unknown
                                                              s.twitter.com
                                                              104.244.42.131
                                                              truefalse
                                                                unknown
                                                                ws.zoominfo.com
                                                                104.16.118.43
                                                                truefalse
                                                                  unknown
                                                                  ad.doubleclick.net
                                                                  142.250.185.134
                                                                  truefalse
                                                                    unknown
                                                                    0nline.officesharingmodules.com
                                                                    206.166.251.174
                                                                    truetrue
                                                                      unknown
                                                                      077-zjt-858.mktoresp.com
                                                                      192.28.147.68
                                                                      truefalse
                                                                        unknown
                                                                        edge-block-previews-env.dropbox-dns.com
                                                                        162.125.66.16
                                                                        truefalse
                                                                          unknown
                                                                          googleads.g.doubleclick.net
                                                                          142.250.184.194
                                                                          truefalse
                                                                            unknown
                                                                            www-env.dropbox-dns.com
                                                                            162.125.66.18
                                                                            truefalse
                                                                              unknown
                                                                              0dcce229-60f7bf93.officesharingmodules.com
                                                                              206.166.251.174
                                                                              truefalse
                                                                                unknown
                                                                                td.doubleclick.net
                                                                                142.250.184.226
                                                                                truefalse
                                                                                  unknown
                                                                                  tags.srv.stackadapt.com
                                                                                  52.57.45.150
                                                                                  truefalse
                                                                                    unknown
                                                                                    l1ve.officesharingmodules.com
                                                                                    206.166.251.174
                                                                                    truefalse
                                                                                      unknown
                                                                                      fp.dropbox.com
                                                                                      3.160.150.96
                                                                                      truefalse
                                                                                        unknown
                                                                                        uc8a6febd6f94b28a618f2f35337.dl.dropboxusercontent.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          static.ads-twitter.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            cm.everesttech.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              10906599.fls.doubleclick.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                www.dropboxstatic.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  dropbox.demdex.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    assets.adobedtm.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      www.emjcd.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        px.ads.linkedin.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          connect.facebook.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            munchkin.marketo.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              www.xing.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                cj.dotomi.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  hubfront.hushly.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    cfl.dropboxstatic.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      ucf8ccf824f1db1d271af273307e.previews.dropboxusercontent.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        www.knotch-cdn.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          www.dropbox.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            dpm.demdex.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              www.facebook.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                www.linkedin.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  analytics.twitter.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    static.xingcdn.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      snap.licdn.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        cdn.bttrack.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                          https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=truetrue
                                                                                                                                            unknown
                                                                                                                                            https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=efalse
                                                                                                                                              unknown
                                                                                                                                              https://www.dropbox.com/transfer/AAAAAAH-a-jfZ5HYvtkXgve9aAKdKFfLQ6HIf91Wg6t_wP2BL-GKVsg?download_all=True&email_type=SEND_BY_EMAIL_RECIPIENT&ftref=f96af58987975ccc51fce57868a1d8bee8a702a535e9edafd375134c12f7b412&oref=efalse
                                                                                                                                                unknown
                                                                                                                                                file:///C:/Users/user/Downloads/COPY-DOCUMENT.pdftrue
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://0nline.officesharingmodules.com/?VFy=sjmtrue
                                                                                                                                                  unknown
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  34.255.69.55
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  2.18.64.220
                                                                                                                                                  unknownEuropean Union
                                                                                                                                                  6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                  173.194.76.84
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  104.16.117.43
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  18.66.122.107
                                                                                                                                                  unknownUnited States
                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                  52.57.45.150
                                                                                                                                                  tags.srv.stackadapt.comUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  52.222.236.63
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  142.250.184.226
                                                                                                                                                  td.doubleclick.netUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.250.186.70
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.250.184.228
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  157.240.252.13
                                                                                                                                                  unknownUnited States
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  88.221.110.136
                                                                                                                                                  unknownEuropean Union
                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                  142.250.186.35
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  162.159.140.229
                                                                                                                                                  t.coUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  3.161.82.84
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  74.125.133.84
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.250.184.194
                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  104.244.42.131
                                                                                                                                                  s.twitter.comUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  52.16.68.25
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  104.16.118.43
                                                                                                                                                  ws.zoominfo.comUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  172.217.18.2
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  13.107.42.14
                                                                                                                                                  unknownUnited States
                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                  239.255.255.250
                                                                                                                                                  unknownReserved
                                                                                                                                                  unknownunknownfalse
                                                                                                                                                  142.250.186.142
                                                                                                                                                  google.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  199.232.188.157
                                                                                                                                                  platform.twitter.map.fastly.netUnited States
                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                  172.217.16.196
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  172.217.16.195
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  109.233.159.204
                                                                                                                                                  unknownGermany
                                                                                                                                                  50343NWRK-ASNewWorkSEDEfalse
                                                                                                                                                  143.204.215.58
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  18.196.235.131
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  52.207.48.66
                                                                                                                                                  unknownUnited States
                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                  52.215.98.23
                                                                                                                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  3.160.150.90
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  142.250.186.174
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  184.28.89.29
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                  104.16.100.29
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  3.160.150.96
                                                                                                                                                  fp.dropbox.comUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  18.245.31.98
                                                                                                                                                  marketing.dropbox.comUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  157.240.0.6
                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  74.125.206.84
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  34.246.7.98
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  192.28.147.68
                                                                                                                                                  077-zjt-858.mktoresp.comUnited States
                                                                                                                                                  53580MARKETOUSfalse
                                                                                                                                                  52.222.236.87
                                                                                                                                                  configs.knotch.comUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  34.193.142.63
                                                                                                                                                  frontdoor.knotch.itUnited States
                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                  18.66.122.37
                                                                                                                                                  d1byadigbszfki.cloudfront.netUnited States
                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                  143.204.215.91
                                                                                                                                                  static.cloud.coveo.comUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  162.125.40.3
                                                                                                                                                  static-pdx.v.dropbox.comUnited States
                                                                                                                                                  19679DROPBOXUSfalse
                                                                                                                                                  142.250.186.131
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.250.186.132
                                                                                                                                                  www.google.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  162.125.21.1
                                                                                                                                                  static-iad.v.dropbox.comUnited States
                                                                                                                                                  19679DROPBOXUSfalse
                                                                                                                                                  104.16.99.29
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  216.58.212.130
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  192.132.33.69
                                                                                                                                                  bttrack.comUnited States
                                                                                                                                                  18568BIDTELLECTUSfalse
                                                                                                                                                  142.250.186.98
                                                                                                                                                  adservice.google.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  192.132.33.68
                                                                                                                                                  unknownUnited States
                                                                                                                                                  18568BIDTELLECTUSfalse
                                                                                                                                                  3.161.82.22
                                                                                                                                                  d3aqntjehoyiyc.cloudfront.netUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  162.125.66.16
                                                                                                                                                  edge-block-previews-env.dropbox-dns.comUnited States
                                                                                                                                                  19679DROPBOXUSfalse
                                                                                                                                                  206.166.251.174
                                                                                                                                                  70852e2d-60f7bf93.officesharingmodules.comUnited States
                                                                                                                                                  7816CTCUStrue
                                                                                                                                                  104.18.41.41
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  162.125.66.18
                                                                                                                                                  www-env.dropbox-dns.comUnited States
                                                                                                                                                  19679DROPBOXUSfalse
                                                                                                                                                  3.161.82.62
                                                                                                                                                  d2ib6ufe2caisg.cloudfront.netUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  142.250.186.162
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  2.16.238.145
                                                                                                                                                  unknownEuropean Union
                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                  142.250.185.134
                                                                                                                                                  ad.doubleclick.netUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  216.58.206.67
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  3.161.82.28
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  142.250.185.138
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  104.244.42.195
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  162.125.66.15
                                                                                                                                                  edge-block-www-env.dropbox-dns.comUnited States
                                                                                                                                                  19679DROPBOXUSfalse
                                                                                                                                                  142.250.185.136
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  104.102.43.106
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                  142.250.185.174
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  89.207.16.75
                                                                                                                                                  unknownSweden
                                                                                                                                                  25751VALUECLICKUSfalse
                                                                                                                                                  142.250.185.131
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  172.64.150.44
                                                                                                                                                  js.zi-scripts.comUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  142.250.186.166
                                                                                                                                                  dart.l.doubleclick.netUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.250.186.168
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  157.240.251.35
                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  95.101.54.225
                                                                                                                                                  unknownEuropean Union
                                                                                                                                                  34164AKAMAI-LONGBfalse
                                                                                                                                                  IP
                                                                                                                                                  192.168.2.17
                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                  Analysis ID:1517971
                                                                                                                                                  Start date and time:2024-09-25 09:17:59 +02:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                  Sample URL:https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyU
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • EGA enabled
                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal68.phis.win@29/197@188/451
                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, TextInputHost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.174, 74.125.206.84, 34.104.35.123, 104.16.100.29, 104.16.99.29, 199.232.210.172, 173.194.76.84
                                                                                                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, cfl.dropboxstatic.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                  • VT rate limit hit for: https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyU
                                                                                                                                                  InputOutput
                                                                                                                                                  URL: file:///C:/Users/user/Downloads/COPY-DOCUMENT.pdf Model: jbxai
                                                                                                                                                  {
                                                                                                                                                  "brand":["Dropbox"],
                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                  "trigger_text":"DR Kym Morton sent you a file. It will expire on September 30,
                                                                                                                                                   2024 14:00 PM GMT",
                                                                                                                                                  "prominent_button_name":"DOWNLOAD",
                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                  "pdf_icon_visible":true,
                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                  "has_urgent_text":true,
                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                  URL: https://0nline.officesharingmodules.com/?VFy=sjm Model: jbxai
                                                                                                                                                  {
                                                                                                                                                  "brand":["reCAPTCHA"],
                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                  "trigger_text":"I'm not a robot reCAPTCHA - Tenrts",
                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                  "has_visible_captcha":true,
                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                  URL: https://0nline.officesharingmodules.com/?VFy=sjm Model: jbxai
                                                                                                                                                  {
                                                                                                                                                  "brand":["reCAPTCHA"],
                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                  "trigger_text":"I'm not a robot",
                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                  "has_visible_captcha":true,
                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                  URL: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=true Model: jbxai
                                                                                                                                                  {
                                                                                                                                                  "brand":["Microsoft"],
                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                  "trigger_text":"",
                                                                                                                                                  "prominent_button_name":"Next",
                                                                                                                                                  "text_input_field_labels":["No account? Create one! Can't access your account?"],
                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                  URL: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=true Model: jbxai
                                                                                                                                                  {
                                                                                                                                                  "brand":["Globi"],
                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                  "trigger_text":"Sign in Email,
                                                                                                                                                   phone,
                                                                                                                                                   or Skype No account? Create one! Can't access your account? Next Sign-in options",
                                                                                                                                                  "prominent_button_name":"Next",
                                                                                                                                                  "text_input_field_labels":["Email,
                                                                                                                                                   phone,
                                                                                                                                                   or Skype",
                                                                                                                                                  "No account? Create one! Can't access your account?"],
                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                  URL: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=true Model: jbxai
                                                                                                                                                  {
                                                                                                                                                  "brand":["Microsoft"],
                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                  "trigger_text":"",
                                                                                                                                                  "prominent_button_name":"Next",
                                                                                                                                                  "text_input_field_labels":["No account? Create one! Can't access your account?"],
                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                  URL: https://0nline.officesharingmodules.com/?VFy=sjm Model: jbxai
                                                                                                                                                  {
                                                                                                                                                  "phishing_score":8,
                                                                                                                                                  "brands":["I'm not a robot"],
                                                                                                                                                  "sub_domain":"0nline",
                                                                                                                                                  "legit_domain":"officesharingmodules.com",
                                                                                                                                                  "partial_domain_match":true,
                                                                                                                                                  "brand_matches_associated_domain":false,
                                                                                                                                                  "reasons":"The subdomain '0nline' contains a zero instead of the letter 'o',
                                                                                                                                                   which is unusual and could be a typo or a deliberate choice to make the domain more memorable. Additionally,
                                                                                                                                                   the brand 'I'm not a robot' does not match the domain 'officesharingmodules.com',
                                                                                                                                                   which suggests a platform for office sharing or collaboration tools.",
                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                  "url_match":false,
                                                                                                                                                  "gpto1":{
                                                                                                                                                  "riskscore":9,
                                                                                                                                                  "legit_domain":"www.google.com",
                                                                                                                                                  "reasons":["The root domain 'officesharingmodules.com' is not associated with the brand 'reCAPTCHA'.",
                                                                                                                                                  "The subdomain uses a zero '0' instead of the letter 'O',
                                                                                                                                                   a common phishing tactic to mimic legitimate domains.",
                                                                                                                                                  "The overall domain structure does not match any known legitimate domains for 'reCAPTCHA'.",
                                                                                                                                                  "No known association exists between 'officesharingmodules.com' and the 'reCAPTCHA' brand."]}
                                                                                                                                                  ,
                                                                                                                                                  "gpt4o":{
                                                                                                                                                  "riskscore":8,
                                                                                                                                                  "legit_domain":"recaptcha.net",
                                                                                                                                                  "reasons":["The provided URL '0nline.officesharingmodules.com' does not match the legitimate domain for reCAPTCHA,
                                                                                                                                                   which is 'recaptcha.net'.",
                                                                                                                                                  "The root domain 'officesharingmodules.com' is not associated with reCAPTCHA.",
                                                                                                                                                  "The use of '0nline' instead of 'online' in the subdomain is a common phishing tactic involving misspellings or substitutions to deceive users.",
                                                                                                                                                  "The URL structure and domain name do not align with the typical usage or branding of reCAPTCHA."]}
                                                                                                                                                  ,
                                                                                                                                                  "brand_input":"reCAPTCHA"}
                                                                                                                                                  URL: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=true Model: jbxai
                                                                                                                                                  {
                                                                                                                                                  "brand":["Microsoft"],
                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                  "trigger_text":"Sign in defarealmail@gmail.com eccaunt? Crete crel Cen't eccess your account? Sign-in options",
                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                  URL: https://0nline.officesharingmodules.com/?VFy=sjm&sso_reload=true Model: jbxai
                                                                                                                                                  {
                                                                                                                                                  "brand":["Microsoft"],
                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                  "trigger_text":"Sign in We couldn't find an account with that username,
                                                                                                                                                   Try another,
                                                                                                                                                   or get a new Microsoft account. defarealmail@outlook.cam No account? Create one! Can't access your account? Next Sign-in options",
                                                                                                                                                  "prominent_button_name":"Next",
                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 06:18:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2677
                                                                                                                                                  Entropy (8bit):3.986831288238964
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B914414F423FDD2D5288B2A49F3DC6F1
                                                                                                                                                  SHA1:FBAF13B4F0B04048706C06E708F8A4E39D139547
                                                                                                                                                  SHA-256:DA318BB81AC4CCE292B24C1ADB1D8DB096E570E252211069CE1B525CB2B8D6BD
                                                                                                                                                  SHA-512:B2CF7463A131A4E83A164BD1F80F5B0CD5A9364FEBA275F785BD07B1B911040B4C01E38EF4B0B83245C882F800D179E31057F95C796F93FE0017B05BA89E409B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....U..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I9YG:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9YN:....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V9YN:....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V9YN:...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V9YP:...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 06:18:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2679
                                                                                                                                                  Entropy (8bit):4.0021627073693615
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:4B379CB66F77937A113A640D19C22857
                                                                                                                                                  SHA1:0A7BDB33D003A6D66107F065A451DF042B83564E
                                                                                                                                                  SHA-256:EFB46E0C1EA22BBEDD3CF7390CDA8F0FBA11EA2EAAFB80F1E78F07AB2D8DFD22
                                                                                                                                                  SHA-512:C70B8058213B885E5835105D2EC924B028442DE2D1AB02D0E26AFA64D3FA45E98EAA0A02DE71F91B2B8D4AB969DD12F0D50748ACCFD981DD517A0411B64CE45A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I9YG:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9YN:....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V9YN:....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V9YN:...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V9YP:...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2693
                                                                                                                                                  Entropy (8bit):4.010677346093877
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E01AC17BDF533F7EB832D49DEC69D8C3
                                                                                                                                                  SHA1:EEB2E2FBB008CF7854DCFFB8005A0B3774384CFA
                                                                                                                                                  SHA-256:AA361C225949A11780B78372B8DBD2E567F9FA269F810B3722617938B67D90F2
                                                                                                                                                  SHA-512:F9462BC01DD574AC6B17148894A21DA2C5D923035631A926BACC448AB821A3F63E6ED1238E3FF741AFE8D8776FAA9C1DDBCD39459FD8694FB3034B449A1B9737
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I9YG:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9YN:....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V9YN:....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V9YN:...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 06:18:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2681
                                                                                                                                                  Entropy (8bit):4.00046331089807
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:9AA33B14C86F89BC8F32A741DC953EC2
                                                                                                                                                  SHA1:37456416A18BAEFF0B74A821F033FC7122618521
                                                                                                                                                  SHA-256:77FFBAE9F3D4C00C791A29A090329751F53A2CEB210F45BB0D0B1FABDA444DD9
                                                                                                                                                  SHA-512:15F506737AF69182703B278172BDD473AA84F4A5140F6EC3627CBB20A883959CE3E3104A14642D4E094006D722E8D584BB23BD5C4BE706A7A1D04C48B97C23F1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....\..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I9YG:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9YN:....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V9YN:....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V9YN:...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V9YP:...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 06:18:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2681
                                                                                                                                                  Entropy (8bit):3.989753734080708
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:5B2FC6200AC758B5B2CEBC594360F083
                                                                                                                                                  SHA1:970CACE2A6D8128A233560DF79987D857ED6A126
                                                                                                                                                  SHA-256:86B33AD923F8A2E300EDFC61C9C4F16E14E61596C096D55898B68B83379323AD
                                                                                                                                                  SHA-512:0B0EB6E3F79E07258F766E2B3C6273F3CA73D2A0777AF1FE5564ADDC1D82CA1A2EBF9FE53B6EB10712BBC4A89601D832F5A2147E40FBCB83BAF33EB983A91AEF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I9YG:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9YN:....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V9YN:....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V9YN:...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V9YP:...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 06:18:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2683
                                                                                                                                                  Entropy (8bit):3.998753999158743
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:754DD7B3851617DD24134107F9FABAE3
                                                                                                                                                  SHA1:597EA4A41ACE21B8299D109E7B23E5F1C78ACDF7
                                                                                                                                                  SHA-256:2048EFF6612C756D22DD6B71EC210F21BA3715470BA590AEFE233213BACD20B1
                                                                                                                                                  SHA-512:5DDFF1377ECD836A7BDA263374BD4CA44286DA00BF6B858528A9F069200F104EE4FCE2C4A3F725A9DD32439EB0F7BC85D0096C9869993772497EC9D8AFBA2268
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:L..................F.@.. ...$+.,....P...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I9YG:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9YN:....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V9YN:....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V9YN:...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V9YP:...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):0
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:88F17293340D00B6EA588DF063091117
                                                                                                                                                  SHA1:CF2030F691B76F0B61768C350E930F4E977F53AD
                                                                                                                                                  SHA-256:3B1C799584295625CE9A1ABDD949E51A6B0B55835A7B2D3CA95C96F6F807006A
                                                                                                                                                  SHA-512:3DE90AC4E4C02FED03BBBD85EB4EF9A96BE0ABA6A56EC93455B2FB4C89B9D25AA11386F44482977871D5BFE0692969F612F12D74991A4F8CEF7D6D3785D1C089
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 20 0 R/MarkInfo<</Marked true>>/Metadata 59 0 R/ViewerPreferences 60 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 12 0 R/F4 15 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image17 17 0 R/Image18 18 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 11 0 R 14 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 874>>..stream..x...mO.0...G.w...Z]?...h.b..."..^t(tH.e....w.-}HB.$].FN.....|..4......7...6...p2. .4.......[...(...1..4^M.a.....L|.p.{.#.......v...pB..C-Q..c.t.70z..a............W...p.}.:...: ......d..p...;.1..ehD...I.9Z....qd.8...A,/..v..lI.....i.v(....<....q.P.t..P..aC...:oi....:...R..b@.Qy...&.}....yO_...q.pw.:<..&I...........(.q.....~.V......&!.!..M..?>;m.1v....&q)81..I.M
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):463124
                                                                                                                                                  Entropy (8bit):7.993702864143697
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:88F17293340D00B6EA588DF063091117
                                                                                                                                                  SHA1:CF2030F691B76F0B61768C350E930F4E977F53AD
                                                                                                                                                  SHA-256:3B1C799584295625CE9A1ABDD949E51A6B0B55835A7B2D3CA95C96F6F807006A
                                                                                                                                                  SHA-512:3DE90AC4E4C02FED03BBBD85EB4EF9A96BE0ABA6A56EC93455B2FB4C89B9D25AA11386F44482977871D5BFE0692969F612F12D74991A4F8CEF7D6D3785D1C089
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 20 0 R/MarkInfo<</Marked true>>/Metadata 59 0 R/ViewerPreferences 60 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 12 0 R/F4 15 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image17 17 0 R/Image18 18 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 11 0 R 14 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 874>>..stream..x...mO.0...G.w...Z]?...h.b..."..^t(tH.e....w.-}HB.$].FN.....|..4......7...6...p2. .4.......[...(...1..4^M.a.....L|.p.{.#.......v...pB..C-Q..c.t.70z..a............W...p.}.:...: ......d..p...;.1..ehD...I.9Z....qd.8...A,/..v..lI.....i.v(....<....q.P.t..P..aC...:oi....:...R..b@.Qy...&.}....yO_...q.pw.:<..&I...........(.q.....~.V......&!.!..M..?>;m.1v....&q)81..I.M
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15633
                                                                                                                                                  Entropy (8bit):7.825987719250926
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:65BC88FD4465EBB4E32D938AA47D0662
                                                                                                                                                  SHA1:D737DF48639C8F209F993333CEBB9823FCFDB26C
                                                                                                                                                  SHA-256:DD73F2AE1256ADAAF95B88E960829DAFADA33775858B121FBF45BB88D1AEAAAB
                                                                                                                                                  SHA-512:221BB6132D263D27ED59BFD012E9D7B30A98A846A534146894707CA297D52AEA746D96FF41FAD46943A54027AEBDF53456D0F9D5EEC0718EB2286E5435AD5457
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 20 0 R/MarkInfo<</Marked true>>/Metadata 59 0 R/ViewerPreferences 60 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 12 0 R/F4 15 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image17 17 0 R/Image18 18 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 11 0 R 14 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 874>>..stream..x...mO.0...G.w...Z]?...h.b..."..^t(tH.e....w.-}HB.$].FN.....|..4......7...6...p2. .4.......[...(...1..4^M.a.....L|.p.{.#.......v...pB..C-Q..c.t.70z..a............W...p.}.:...: ......d..p...;.1..ehD...I.9Z....qd.8...A,/..v..lI.....i.v(....<....q.P.t..P..aC...:oi....:...R..b@.Qy...&.}....yO_...q.pw.:<..&I...........(.q.....~.V......&!.!..M..?>;m.1v....&q)81..I.M
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):227268
                                                                                                                                                  Entropy (8bit):5.545285432914576
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:291D6BC7A1570E805D942238FC21E1E6
                                                                                                                                                  SHA1:6499AAAA1F711B64A5F61BF8988647CBE8A36A84
                                                                                                                                                  SHA-256:0230C263ED97501D022E23A46B1F87836B23BEB5D9D9320160FA8BCBBB5E72D7
                                                                                                                                                  SHA-512:91FC17D76FFF37587EE6D16CD55C89C5F6AEE6275FA17553D5547646F4F5D3DBE1B2C88A859859A7C6C18039C209B38149264BB40F8C4E73D21D8906F5D94598
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/destination?id=DC-10906599&l=dataLayer&cx=c
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__rep","vtp_containerId":"DC-10906599","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ccd_add_1p_data","priority":0,"vtp_acceptAutomatic":false,"vtp_acceptCode":true,"vtp_acceptManualSelector":false,"vtp_acceptUserData":true,"vtp_matchingRules":"{\"type\":5,\"args\":[{\"booleanValue\":true},{\"booleanValue\":true}]}","vtp_instanceDestinationId":"DC-10906599","tag_id":6}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"}],. "rules":[[[
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6023
                                                                                                                                                  Entropy (8bit):7.878569524849881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:6440113CAA793A259B797706F4EAEAE1
                                                                                                                                                  SHA1:23E52C2FEEE2E7F656CE5C2F3BFD215AE481B8D9
                                                                                                                                                  SHA-256:1A11CC0C4ADA6348562B750763B7BBC7C6EF7FC5F03A34D4E3CFF13ACBD1C987
                                                                                                                                                  SHA-512:43677CBD47699DE7A914CA22CAD853193F52E952C5B5D2061FBDE1FFEB15F582C6E8AAB90E30F09B3F1D42AC85EACCC323C7F88E982C5EBEB178CEC6E553B0CF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:.PNG........IHDR.............":9....5iCCPICC Profile..x.c``2a..... w'...(..{.l.,................v....E.!...Z.....qeRvA.... [..........@..@.h..@...x:.}..N.....E!A.@.. .!.......... .{.:..Z......*$.$&g+.''...+..........300-A.!.$....r)./H..Q..K.C......+.........[..$n!.T.a......|riQ...R@|...s..d.l.o.....&..5'.IXOrc.,.}.]P..iV...u...4.....I\...$.....IDATx...yp....o.3..hft....$...K.&.C..re..6.T...e...n.U..J.Wm*.......Jp...N...6&.B..d@...H..4......0.#....M.....7.o.g.z.... 0.@H.._....O.,....pA."\$9X...VB....,...D..01..A..iH...w...K.$..c. .......+#.E.B.%c.)..(....#%. $..WI....C0.g.........B.04.......?......c..A.eY.%I...].i..i.TU.3.....S......7....$.....|....5.U.........$d;^.)~.:z.!8.FPU.....c.;:;O.815.....m..f.TU.&.....*IR.Hd.......n.k...m......K....w...QEE..o'.../..+....:....fM...Gv.|d.=.?...%KFFFzzz<.OwwWWW.(..O.~..FFF$I.r....hKK.}....$I.......#'N.....;.....[...\..?.P..A..=;11..}QX2h....";..I...~..LQ.c,..2.~...egg3......y...{l...F...'.../....:g........
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (15475)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):15476
                                                                                                                                                  Entropy (8bit):5.0679817782896786
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:112C83A5D408898FBB2F805582CD5ACC
                                                                                                                                                  SHA1:6C6AD637C7929057AFE68A949F6BF7EFE71453A7
                                                                                                                                                  SHA-256:5B18E91A23AA2F9554DBEE6E967E54CC3A20A8B8494EE23DD7E6268A43445B68
                                                                                                                                                  SHA-512:4782A3D007B085C9531EC49B0C96FD15DED7F72D542A63F6294202F70C9A9A0823B35B830E92302FE19C4543B7FAD489297A774737D015C5105630836D47FF4B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_layout-vflESyDpd.css
                                                                                                                                                  Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (461)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):608
                                                                                                                                                  Entropy (8bit):5.3579953489386485
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:D4DC4F7B178F0F122775020CC2993422
                                                                                                                                                  SHA1:030F0ADF99A7FCC894C62D2F22CF9F7B9A723EE6
                                                                                                                                                  SHA-256:AECE1E562B6D54A5941CFF8A45899B3B426AF803C9A4987FFA4FA1BA7B0F05CB
                                                                                                                                                  SHA-512:3190DE6ACCA0122A00CB51B2D154C0E923073F090356839BD2AFFA6CD0C154F482EEBCC5A5CA1F579C2063CECFAAA41A7CCCD1593CC96BEB36AD75D2F00445A4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCbcd51e012ae04a6ea86ce0ffa59a3845-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCbcd51e012ae04a6ea86ce0ffa59a3845-source.min.js', "!function(n,t,e,i,c,d){n.xtp||(c=n.xtp={xingTrk:function(){c.queue.push(arguments)}},c.queue=[],(d=t.createElement(\"script\")).src=e,d.onload=i,d.async=!0,t.head.appendChild(d))}(window,document,\"https://static.xingcdn.com/xingtrk/index.js\",(function(){xtp.init(\"54deb638-9638-4078-b420-040015c55887\")}));");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):406
                                                                                                                                                  Entropy (8bit):5.3351650197835685
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:035E5B305D2273606C4F9836B8E73E8D
                                                                                                                                                  SHA1:4C04C87AB317A4C035CBF944A8350E1D8F74758D
                                                                                                                                                  SHA-256:10F19CCB3AFA46596C1506B99F8AA4780182605A627152E193BE0302A2A192D7
                                                                                                                                                  SHA-512:41D350C02DA26E32FA74C8679532CF679C9CB307A52A2021AA80F0EC2D195DE77626B7254CFFD4DF0D091D6C6184400D9BD3C9921AE6C8ABFFD17F3FA15BFF40
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC2956b229dc74471098a98b0a9e791afe-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC2956b229dc74471098a98b0a9e791afe-source.min.js', "var pixelId=_satellite.getVar(\"twitterPid3\");pixelId&&(twq(\"init\",pixelId),twq(\"track\",\"PageView\"));");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):259146
                                                                                                                                                  Entropy (8bit):5.549848504684348
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:99BB1F0A5E37540D06D252DE471CD14F
                                                                                                                                                  SHA1:3EDB0D4BFD8E8A95B075FABA5E34FCF4DE087F24
                                                                                                                                                  SHA-256:E78A78406A3C57296D074B984D93CBD0FF94929897BF2050D48C2421782027D9
                                                                                                                                                  SHA-512:21FF0C9AD521CE13EFBA7DF5BF021780273A89B4F5731077F9E3D22B5A939A5D1B3BB4E8FDF281FC3318E7CAF4BD1F5FBB79F1AF93552B28A6AA85F89DEEE4DC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-11087776657&l=dataLayer
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3653
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1430
                                                                                                                                                  Entropy (8bit):7.859539807201758
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:D6E6A96A99E3EBD9183101A1BE7EC86E
                                                                                                                                                  SHA1:C9D76BB4BE8AA86D14E0F6BF79650E521F669FE6
                                                                                                                                                  SHA-256:3F6274D59F98C4E450052A59301570CAC099ECDC9A43D86D87C5605D11833C9E
                                                                                                                                                  SHA-512:824FBCB64EF7A8AEF95C2D5957D04402180162F590247737E938241E0906583B65905EAC7493F730FA1B90E78D5BB1C7E4D55E6A1948ADC09833F56ADD00A070
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://l1ve.officesharingmodules.com/Me.htm?v=3
                                                                                                                                                  Preview:...........Wmo.6..._a.E ..";...a...P.M[T.....Z.l.2)..........5.?..c..;>...!uc"-2..2N.._..l.Qt...O62.BI...w..........MH9........`Z?..#.N$....kn7Z..g....fZ......z...D.$.b1... ...p.X.:..@.i.9.....{.D^.} .).r#.NnF."..p..;.."..Ug..d...P.H...]M......t..PJmM......}.2Q`.o.zr...v.{.(.Eb.m.\Z7R...Ra.4E.V...4....s.+..2...Y.".\.....|.r.......pk.|2.O1.#<.`.0`..1...(..&s.fa..r.4.q~...(.,.S..&.mH.@B..0.l.....d...2......}z.....4c..N...H..1..wYj)....5...j..*G.`.e.~..`.Y.#%...>......l....4...0D..`..3...<..^...M.6.p...BL"7eG...`..B..`~...&........~....S.......<W....B2.....B.+...m~~T..?<t.f...u.q.z}......C.......(..)u.g.wv0..X.*..0...-ci.V.....-.......).k..f1dgRd.F.o7f.D..9X.w'...y[..n4{v.].*-.B.3...2l..].p..wo...S.....e...Y..s..A<..[..Mu.}h.<b6Z..W...Q....2(T......b.....a.B.3%......{.g.A..W.B.~|..P>MwV3i..).s......c..V..Vi..<......e..~e....,..Cd[.P..........!."....i...\.....1I.......3*.-Q....aA..ePL.o.R.......puw......M:$G....x..7....A...%...2.]..-.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (29059)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):29421
                                                                                                                                                  Entropy (8bit):5.207752314749321
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:3DF7562CCBC309A1C37056023634DF45
                                                                                                                                                  SHA1:13E821EA9D4B1856640078718E9A031E5B30F005
                                                                                                                                                  SHA-256:85D43244AE50AE8C79FFE78A674386AEFD15FA55963DCB09926429027771DDD5
                                                                                                                                                  SHA-512:433191D7D2980AC9A86C3D62EA633D62BB869B5AF500342C6FD1DBA8734EB10BEAF67F552D253E8DCDE5F66810DC5214C5715E992DF8B2B4A3D903630E695AD2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="de0257bb-ec50-3d10-99f8-22c8b3a005b7")}catch(e){}}();.define(["require","exports","./c_pap-events_sharing_receiver_generate_shared_content_download_url","./c_chat_chat_constants","./c_api_v2_routes_team_provider","./c_init_data_edison","./c_init_data_debug_panel","./e_core_exception","./c_lodash-es_lodash"],(function(e,t,r,n,s,i,a,o,d){"use strict";function c(e){return a.assert(e.startsWith("/static/"),`'${e}' is not a /static url`),new a.URI({scheme:"https",authority:"cfl.dropboxstatic.com",path:e}).toString()}const l=["edison:preloadCss","js:requireCssWithComponent","js:require_css","ensemble","css-modules"],u=["css-modules"];function m(e,t,r){if(r[t].length>0){if(u.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (31230)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):31610
                                                                                                                                                  Entropy (8bit):4.893067377177533
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:930A3D23AFAB1A7E43F8FC7A3BEF3C6E
                                                                                                                                                  SHA1:6C3A113F80F94537AEA9EA0C46E0AFD517A3B03B
                                                                                                                                                  SHA-256:6E63F8E834788775788E7AB4D72E719100FAAB16963BBEEDD725EC4572121E47
                                                                                                                                                  SHA-512:ACC8C237B1EA3F88D64807A8FD3D2D49E69CF3D1F79059D546E5CB44CA38D8B11396DEF16535ABA4551DCF08E7F99B53C88CBDCE67F18312C678B0832341B3E9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vflkwo9I6.css
                                                                                                                                                  Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title_
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2792)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3172
                                                                                                                                                  Entropy (8bit):5.294277656951034
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:C252E8D3225178CCABF6A5E7704DE63D
                                                                                                                                                  SHA1:FAA76C788F5702682951A6C8DE1DB9387B9B379E
                                                                                                                                                  SHA-256:9B23EDB92C9F3B8B32EDC99985E7CA7044E0A9F9AA9C1BB94D05E7CAA49B03F4
                                                                                                                                                  SHA-512:4EA790F1009220CFF2319E593951839947EAFCCBABC4C3D562CC41166140292B995A43E8BE6647C0DE4EA7DF1676BD2FAFC5686FFC4A95E76E0FE8926E96B11F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="48732a1b-95df-3b72-8b57-855361db4bd3")}catch(e){}}();.define(["exports","./e_file_transfer_static_view_transfer"],(function(t,e){"use strict";const n="variants",s=",",r=":";let o=0;const a=(t=!1)=>{const n=(t,e)=>{const n=[],s=document.head.querySelectorAll(`meta[${t}]`);return s?(Array.prototype.forEach.call(s,(s=>{try{const r=s.getAttribute(t);if(!r)return;e?n.push(...JSON.parse(r)):n.push(r)}catch{}})),n):[]};if(t&&o>1||!t&&o)return;o++,(()=>{const t=e.getUXVariantsFromDOM();if(!t)return;const n=f(t,"matchers"),s=[];for(const[t,e]of n){const n={feature_name:t,event_name:JSON.parse(e).event_name};s.push(n)}_({variant_tokens:t,matchers:s})})();const r=n("data-uxa-matcher-configs",!0),a=n("data-uxa-variant-tokens",!1);if(!r.length||!a.length)return;_({variant_tokens:a.join(s),ma
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 55214, version 1.0
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):55214
                                                                                                                                                  Entropy (8bit):7.9964970591457645
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:237AAD684514B77165115300A45FA3AF
                                                                                                                                                  SHA1:2D42D9FB68A83C98693A0D966D229F5DBC3D3A72
                                                                                                                                                  SHA-256:40D852F2A2082060963BF762EF7E69A938D0B8ACF3885DE575594C197E6F16D8
                                                                                                                                                  SHA-512:731B5CD8237997F2B6E2FD99BC95456E6D0D6881A3AB90A243E76C2F825635798A9C6641207DDB59B217A16449F8868035B612DCEA0ED331F9822C18AE68A185
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium20-vflI3qtaE.woff2
                                                                                                                                                  Preview:wOF2...........................................@...D..D.`..@...........$..x.6.$..f..v.. ..j.....V[.T........*..sl[+._..JR#..........%..../(.n........[....%)..P...n2...?........V.P.E....!(J..."<.....%...$.'.:f..3.g.A.*]e.^.. ".R..FN...q.8..K...{..q...1q.."r2.L......FT...z...b@1.h..C.V...Q=V.`5...S?...Wz..6.X...z........vvf..).\h.ig.f%.,...7Q.=...!...oe.$.-u............\.4o..i..&..3..&.2.SF......+\]....x>5...srY.1..kJ..)..G=.._Zj.\....$..JvmlqH....._q...N3.........-z...X/...2..%..U..I..|.V.@.g>...EG4i..Q.?....}.n.16...7h.2.#..;0..0...W....m.<..E?......E.........O.4.._.V+.Y;.wj.m.Uk_._j..e@.%...C.).....bs.`..f.....k.k ....7..2lHGF..J.......5.[.4f...Nl...p....~<............o*.3........;{.r.d.).I`......k5.+S.|...._.L..........P..U.."`y.3Z...s.B.\#VI........g..L...$y.D......;.....U..Sa+tm.?.(.:`.,..i.<s_N...{U-k..p......QH...y.pI..WJ<@..a......j......D..Cs......$.....,..3'd'...m..*f.M"@.......I4kbH...x..=...Y5q2..$...1.'...{@.......(.<.....a.6.../._.d
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (774)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):921
                                                                                                                                                  Entropy (8bit):5.625785383151828
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:A39A68BA09D96C378001A3D06186780C
                                                                                                                                                  SHA1:E8EF0EA19FD5B7E919E29AC3CFAEB1F192D12FF1
                                                                                                                                                  SHA-256:00FE7791BE717FB05A5794FC377319A9BF20C0860272A2E040CE21FD0A9147E2
                                                                                                                                                  SHA-512:D715FC487B8E851EA58E41D745349ECFFD18AF6850515B0236F5D3386F89E04C13437AEDD256E82095232FCB7172E547049EA54B72C63932E982694CAD4025A5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCa0914b5508224d108dacfda426a42c1d-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCa0914b5508224d108dacfda426a42c1d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCa0914b5508224d108dacfda426a42c1d-source.min.js', "window[function(t,e){for(var n=\"\",r=0;r<t.length;r++){var a=t[r].charCodeAt();a-=e,a+=61,a%=94,a+=33,n+=String.fromCharCode(a)}return n}(atob(\"aFdeIn14c3EkWXMp\"),14)]=\"3a903e78361680113288\";var zi=document.createElement(\"script\");zi.type=\"text/javascript\",zi.async=!0,zi.src=function(t,e){for(var n=\"\",r=0;r<t.length;r++){var a=t[r].charCodeAt();a-=e,a+=61,a%=94,a+=33,n+=String.fromCharCode(a)}return n}(atob(\"PEhIREdsYWE+R2BOPV9HN0Y9REhHYDdDQWFOPV9INTtgPkc=\"),50),\"complete\"===document.readyState?document.body.appendChild(zi):window.addEventListener(\"load\",(function(){document.body.appendChild(zi)}));");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):437
                                                                                                                                                  Entropy (8bit):5.2766675278505195
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:FA936B6E3C3BC8CCB040C4FDD2DB276E
                                                                                                                                                  SHA1:020A0FCC7435F2E4211D0AD11AB051CE56255C82
                                                                                                                                                  SHA-256:69635677CEDEB845542581862AC00F4B624433EF270A38461EF83E5BA4E71CB2
                                                                                                                                                  SHA-512:7DC8E7AFEC5DFB8C0F75C08411C3B926CBD1D30F32533A66CD288D1E4838E2D3BB9DBD4FAD8002E8682253B54F13932DE20B2AE6F78FFC520045828AD91ED556
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC80c3130db80b45d481140b5777f1e0ba-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC80c3130db80b45d481140b5777f1e0ba-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC80c3130db80b45d481140b5777f1e0ba-source.min.js', "setTimeout((function(){gtag(\"event\",\"conversion\",{allow_custom_scripts:!0,send_to:\"DC-10906599/universe/con-d000+standard\"})}),15e3);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (521)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1251
                                                                                                                                                  Entropy (8bit):5.43076853772861
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                  SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                  SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                  SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                                  Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4941), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4941
                                                                                                                                                  Entropy (8bit):5.8361250939838865
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:A346ECE93B62454B09C949BFC82806A6
                                                                                                                                                  SHA1:1FE1F155CE8B2B1B37C3249B14BDC125CA961EC2
                                                                                                                                                  SHA-256:F012C62BBD76360206CDB9C773E400AD83FA9E7BEF3F7018CBC037C9972B2D49
                                                                                                                                                  SHA-512:59A8B28CAD9600506644232BD8C9136F80B2E53A822B69C3642421F87024FB0174851762CE3F1A9C5F7CFFCF216EDE53D9DE40A58966E94CC8E58C1BB0409353
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (46277), with NEL line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):179975
                                                                                                                                                  Entropy (8bit):5.278478194742537
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E42E0E2F0CADD7B02756F5CDA756B844
                                                                                                                                                  SHA1:CE14E6E57837F02AC0A4B56DF69BC5C34A0B2917
                                                                                                                                                  SHA-256:84911E50CDB281BE54E3F61DE63B7DA0A7487268057E64CB59DC991C8F82A30A
                                                                                                                                                  SHA-512:0C03FF6BE4F8D9935C5BB3937391815E8CFD89B1430871C57656BD19DAB8E7EE6F1E8BFC281085783B183B8468AEB15494231C2AD0EFD29C78F05026112F8532
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:window["HushlyEmbed"]=function(k){function A(e){delete installedChunks[e]}var n=window["webpackHotUpdateHushlyEmbed"];window["webpackHotUpdateHushlyEmbed"]=function e(t,r){y(t,r);if(n)n(t,r)};function t(e){var t=document.createElement("script");t.charset="utf-8";t.src=W.p+""+e+"."+T+".hot-update.js";if(null)t.crossOrigin=null;document.head.appendChild(t)}function r(e){e=e||1e4;return new Promise(function(t,r){if(typeof XMLHttpRequest==="undefined"){return r(new Error("No browser support"))}try{var n=new XMLHttpRequest;var i=W.p+""+T+".hot-update.json";n.open("GET",i,true);n.timeout=e;n.send(null)}catch(e){return r(e)}n.onreadystatechange=function(){if(n.readyState!==4)return;if(n.status===0){r(new Error("Manifest request to "+i+" timed out."))}else if(n.status===404){t()}else if(n.status!==200&&n.status!==304){r(new Error("Manifest request to "+i+" failed."))}else{try{var e=JSON.parse(n.responseText)}catch(e){r(e);return}t(e)}}})}var i=true;var T="28f0cf9cdfeb20a4fd6c";var a=1e4;var D=
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (724), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):724
                                                                                                                                                  Entropy (8bit):5.633468555510983
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:82ED931A71FCED93535A705C535465C7
                                                                                                                                                  SHA1:648D0784728AE1DEAAA330C413D826835C78D207
                                                                                                                                                  SHA-256:14A6314EE55732921B0C5676A1BE924007B73B1311D4B25B25DFF60F0921BF55
                                                                                                                                                  SHA-512:FD1C973E8F58F73EC414A8E78E513998EE025EF47EB24C6452703B1CD1DECF6A2CCAA59BF9D3A45E1050339B6B650D58190DAD19B91835AB6F74E2BD133C090A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://10906599.fls.doubleclick.net/activityi;dc_pre=CPnUjvvG3YgDFVklVQgd5UMBQA;src=10906599;type=universe;cat=con-d000;ord=1;num=3417701837350;npa=0;auiddc=1713048073.1727248730;ps=1;pcor=1853361562;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49n0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D?
                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPnUjvvG3YgDFVklVQgd5UMBQA;src=10906599;type=universe;cat=con-d000;ord=1;num=3417701837350;npa=0;auiddc=*;ps=1;pcor=1853361562;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49n0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D"/></body></html>
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):253633
                                                                                                                                                  Entropy (8bit):5.548138163851837
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:191492EF8DCED428B67F32D83589FBD8
                                                                                                                                                  SHA1:5DA1B9D306D47C4EECCB45E0BE18A853FCB68115
                                                                                                                                                  SHA-256:3B103D49F7FB82F37D7D95FC8637B413B1B62186CFB73120777C79396AE71609
                                                                                                                                                  SHA-512:B19EE04D7089F28DF76C5092F760BB83EE2DA0A19C3140D1F3B43689C041699E17F2CA1CBA704A52B1C8BBA213FF01B945CE524D32D03B539460196DCC4C6B15
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-982651595&l=dataLayer&cx=c
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-982651595","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):72262
                                                                                                                                                  Entropy (8bit):5.459831079744859
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:88DA58810517805B3365F2D5312D4FE1
                                                                                                                                                  SHA1:3B287AC01E355F6234270DD26F7F9F77F5E33125
                                                                                                                                                  SHA-256:DC486C4616AA4756E580F35F535615DE7BE2D3B166AEE8F4BACD3DBD5A7287A2
                                                                                                                                                  SHA-512:ECB85FC6451129538F48F6D904E8EBC97F6F24C7318AEDDEB2D112430704C8B3C97E2F6771E3508BFCAB934B2628C2CAF4E149A05143F84E6B59A938629A2192
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (9189)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):230753
                                                                                                                                                  Entropy (8bit):5.458492337048942
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:CEB72B9AA77CCB3C64B69B7F9CB871C9
                                                                                                                                                  SHA1:0A28FE3A14BF080AF5E9462C9DA8CD39BC9AFF26
                                                                                                                                                  SHA-256:68FDC316E5A11D1E2430511EAF2B62D8A1B8DE21814924A567473ECB3C4B4FAE
                                                                                                                                                  SHA-512:F2699068819A7FFBE850B2C6EF35D40A47C97356E024767E12EB39B519C3E708668865B3DEDFF83943DA4AEC1415DD890C866F94E151840763A94BB4C12D1DA1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9500
                                                                                                                                                  Entropy (8bit):5.361838920270885
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                  SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                  SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                  SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (9134)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):9519
                                                                                                                                                  Entropy (8bit):5.440057382495086
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:228CFA2F5455C63025F664225C6A6D2D
                                                                                                                                                  SHA1:9A22644CA5782271B5FF1306A6E124CB7D4124D6
                                                                                                                                                  SHA-256:CF6E2736BD5DEE9865F1FE37033ECFB564D468787D288FC53D8B37840CF4D6FA
                                                                                                                                                  SHA-512:35D63B98E59031B1AB78C9546697AAD6873329259131FC54E3FEF098BB367C0B02CE1782FB6965DFB8DE8455F45CB94A1DFC9B12167473B3C8546EC02CAB1DF4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_abuse_fingerprintjs_component-vflIoz6L1.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9dca375d-c910-33bd-9894-29e3fe19cd14")}catch(e){}}();.define(["require","exports","./c_api_v2_routes_team_provider","./c_core_i18n","./c_core_notify","./c_init_data_debug_panel","./e_file_transfer_static_view_transfer","./c_chat_chat_constants","react","react-dom","./e_core_exception","./c_src_sink_index","./e_edison","./c_init_data_edison"],(function(e,t,i,n,o,s,r,a,c,d,_,u,p,E){"use strict";function I(e){return e&&e.__esModule?e:{default:e}}var g,l,f,R,h,S,m,L,O,C=I(c),T=I(d);!function(e){e.ROLE_WORK="work",e.ROLE_PERSONAL="personal",e.ROLE_PHOTOS="photos",e.ROLE_BOTH="both"}(g||(g={})),function(e){e[e.EMAIL=0]="EMAIL",e[e.SMS=1]="SMS",e[e.AUTHENTICATOR=2]="AUTHENTICATOR",e[e.SEC_KEY=3]="SEC_KEY"}(l||(l={})),function(e){e[e.LOADING=0]="LOADING",e[e.FOUND=1]="FOUND",e[e.NOT_FOU
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):4418
                                                                                                                                                  Entropy (8bit):4.550570902126072
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:D6C32610BC01D28D09392E8CAE4869E6
                                                                                                                                                  SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                                                                                                                                                  SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                                                                                                                                                  SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                                                                                                                                                  Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (10989)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):11309
                                                                                                                                                  Entropy (8bit):5.362065370081099
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:CAB826B19EE5D55B59841BFD332EE460
                                                                                                                                                  SHA1:83F10E5FAB73A2604BD933408F946764292D1EF7
                                                                                                                                                  SHA-256:3395C7104FFE590CA1FC215DA6903751F2FB185C241DFC504BCC551029BFC489
                                                                                                                                                  SHA-512:030EC1215F17F271251A5B8931DB5CA408C2E1CD22E0185BA49F398D0986689B3468183283574BAF90E9F1E9D13F7BD1EDBEDAEFE690CD70459AD6750B013064
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/marketing_tracker_service.bundle-vflyrgmsZ.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2815323b-40e9-30d8-88de-44a843f10592")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={1422:(e,t,o)=>{o.r(t),o.d(t,{AllCookies:()=>k,CCPA_TOKEN_COOKIE_NAME:()=>i,COOKIE_ATTR_NAME_DOMAIN:()=>s,COOKIE_ATTR_NAME_EXPIRES:()=>d,COOKIE_ATTR_NAME_MAX_AGE:()=>l,COOKIE_ATTR_NAME_PATH:()=>c,COOKIE_ATTR_NAME_SAMESITE:()=>u,COOKIE_ATTR_NAME_SECURE:()=>g,COOKIE_ATTR_VALUE_SAMESITE_NONE:()=>p,ConsentCookieStore:()=>D,CookieCategory:()=>b,DNS_COOKIE_DEV_PREFIX:()=>r,DNS_COOKIE_NAME:()=>a,PRIVACY_CONSENT_COOKIE_NAMES:()=>h,SHADOW_COOKIE_NAME:()=>n,createCookieStr:()=>O,defaultCookieCategoriesMap:()=>S,getAllCookiePairs:()=>_,getAllowedCategories:()=>m,getCookieStr:()=>C,isDropboxCookieName:()=>w});const n="
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 449708
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):122203
                                                                                                                                                  Entropy (8bit):7.997361485464997
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:8A4C663CD7A421B7F5C3C600B420874A
                                                                                                                                                  SHA1:B8C409CBC6E965FB901083B581782B845D6E8E4F
                                                                                                                                                  SHA-256:1D8C9E5697412B4D657E9B8DC1369765171ECA80C7B5B3C2ED8270B0C0A79B71
                                                                                                                                                  SHA-512:2FA6A3594DBC9113DFB8166414B837854561C8DE0B1A46A42731AE9EAC54938E97A6D8141CF7507B18C2A220B87B6CDCE913BB261E96CF4E498E8E1DC3D6E1C2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://0dcce229-60f7bf93.officesharingmodules.com/shared/1.0/content/js/ConvergedLogin_PCore_NXCGegEOpKB5nrI5GnSS3g2.js
                                                                                                                                                  Preview:...........{w.8.8.....fn..(..o+..:NR..$...Merd.v.%.$.1.......([NU....s.Q.H... .....w.......Oit..).OK7...KW.......lp...`...../.M<......[..R......y....K3.7.l.4..Y)y`.y...$..^.@.1...R......%....J..gP.7..(..W.....0..V...j..#.Yi..,*=?x.C..s.0.'I)b...x...&....R..$....ji......-......\.pB...a.^.]./`.X&.....2.o...$,.....l<^0-..f1...Yu..w.$..0c.=a.}...xT"d....{..@.... .es0q.4bl.D..1*:~-y.9t.F..X...9.qn..g/fUI...q....r.f..k...Q.Y.I2.....^..W...1.`G0....gq..g..p1.....<....../...y-...f.j1.n.......W...JN...D.....Esry.?]2.f>.L....+..R........d...Z.m.N...q..VMw.......`.<..{{...o.;}8.T..H..u..v<|..%s..Vu. ..Uvw.[.nw....C.?....?...v .z.E..2.....n.;+..*T.....p....S...IR..++1@k..mkYo...A.....M..mpW.X..............I..3..7w.]d....@.bX....z.g...|..N-K[..^(..{...VN.~..JF..T.R.R..F..om.B.pB...<D....\...(..i[.,....d.I.J.!.^U....1..8....L....+.S.M...c....110..........H....E,O..v..|..=...H$.J..J..N.4.C..dzPI..S.B@RJ.V>..GJ."/.UEwC..Q}`.k.....)KN|bt...=..g..!.V
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):96
                                                                                                                                                  Entropy (8bit):5.513151532079689
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:06AA00FF1B6EBC6E90F904EBC2638205
                                                                                                                                                  SHA1:AADEEE8232150C63E1C06ECC978211C06AE19F80
                                                                                                                                                  SHA-256:A588C1CB53C914CD502971FE3756A008757109EE1E82823849F7942637D7E310
                                                                                                                                                  SHA-512:088072668C9841CBC617CF5F2F8B1E528887147DDA1F68584C451949BDC2A2A35177D33905F1AC3CFAF0C14C10CC71AECD7492CAC0F774EC4C393DC5C18E86AB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:AKC2N+YWyOFUpojVcgf2p9Plpb0kl71mRweLTDzFMPmaPajAkWtbBUVamI96ksTzUgVxUOLM7fVdHwyS5JTtIArTD5J1JT8=
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (576)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):723
                                                                                                                                                  Entropy (8bit):5.277032565743244
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:5138EFB280A140D144DEC26F08DCC34D
                                                                                                                                                  SHA1:AD9B86B747CA79D87DEB5C4AF4DC3C76AF8DD5B7
                                                                                                                                                  SHA-256:8E485E712D4BFC7DDD42D0E9B050493496783270BA7BCF30797CF6FEE78B4252
                                                                                                                                                  SHA-512:8AF6175FE49EB6CC1423E3561F961D2D1F27E8391DAD49F06E732269869E6BA3A9FD168E3E325421904CAF5C4DDFE29F0C28CF1D6F139BCCB3CF0A4241DA185D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC71eebe3cede34629bafc28dfd7ad26c6-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC71eebe3cede34629bafc28dfd7ad26c6-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC71eebe3cede34629bafc28dfd7ad26c6-source.min.js', "var linkel=document.createElement(\"script\");_satellite.getVar(\"linkEventName\")?linkel.src=\"https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4373&time=\"+new Date+\"&url=\"+document.location.href+\"&Event Name=\"+_satellite.getVar(\"linkEventName\"):linkel.src=\"https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4373&time=\"+new Date+\"&url=\"+document.location.href,linkel.async=!0,document.head.appendChild(linkel);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (32740)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):294416
                                                                                                                                                  Entropy (8bit):5.3971130162775
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:772CF8F7E556B5039587EAB0D4FA4B6D
                                                                                                                                                  SHA1:ABE191483F790440F95D678A3BD9B4CDC24D800E
                                                                                                                                                  SHA-256:FDD9176CFED4562DEA2185EA0D760DA8CAEC0E69868256113590F3DB6A3A1A6D
                                                                                                                                                  SHA-512:4934E9668CD7A8FE4A6EA2B0E447A8BC925D4CFF0EA84249561F8EAAE48465BE291FE10B3AE2D3916418C001BCC815EED8F0D2010ED0DC1973962D83249E0303
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/launch-9b21c433d0d6.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-09-23T02:05:28Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENc6812732bf4a4f4f8a8d8a3cc57cccce",stage:"production"},dataElements:{consentCategories:{forceLowerCase:!0,modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return JSON.parse(_satellite.getVar("secureDbxConsentCookie")).categories}}},"all pages with consent - Analytics":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=_satellite.getVar("consentCategories");if(e&&"analytics"in e&&!0===e.analytics)return!0}}},dbx_conversion_702:{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){const e=document.location.href.split("?")&&document.location.href.split("?")[1];if(e){if(e.includes
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (5797)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):6189
                                                                                                                                                  Entropy (8bit):5.056829596789801
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:96B9E75CD1B03E0964F88C3E13327138
                                                                                                                                                  SHA1:A1FC19284AA15F6D6727E78FAADD07C6B054FB4C
                                                                                                                                                  SHA-256:93A6EF415027A89219897504D97D1EAFF986C7BE00022EEDF53C5EBEDD46BAD8
                                                                                                                                                  SHA-512:1EBA5F061EC5651E604C1B29ABDE60944B2CD60A8FA10FBE4B3E5DD225A850318FE2AD6DA689ACFC70548F553710C33BF924B81C096231161009C4CE56E20EF1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_react-transition-group_CSSTransition-vfllrnnXN.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45a3d1b4-2e5e-3d8d-bcc1-4d10ad0d4a2a")}catch(e){}}();.define(["exports","./e_file_transfer_static_view_transfer","react","react-dom"],(function(t,e,n,s){"use strict";function i(t){return t&&t.__esModule?t:{default:t}}var a=i(n),o=i(s),r=!1,l="unmounted",p="exited",u="entering",d="entered",c="exiting",E=function(t){function n(e,n){var s;s=t.call(this,e,n)||this;var i,a=n&&!n.isMounting?e.enter:e.appear;return s.appearStatus=null,e.in?a?(i=p,s.appearStatus=u):i=d:i=e.unmountOnExit||e.mountOnEnter?l:p,s.state={status:i},s.nextCallback=null,s}e._inheritsLoose(n,t),n.getDerivedStateFromProps=function(t,e){return t.in&&e.status===l?{status:p}:null};var s=n.prototype;return s.componentDidMount=function(){this.updateStatus(!0,this.appearStatus)},s.componentDidUpdate=function(t){var e=nu
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (395)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):542
                                                                                                                                                  Entropy (8bit):5.265624248728593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:19E2E7057151F8B08CCB3C402D3AD089
                                                                                                                                                  SHA1:680C18D542C4556DFFC8ECA03F1DD275F28E6841
                                                                                                                                                  SHA-256:7748CC6F9F4790CCEB48A4707142DBC837ECC8B4290B0AB22DB768FEB39550B0
                                                                                                                                                  SHA-512:4B5A920894B0C3F1BA75D7B08D1295C140297966492795FDA3C67D3C3A092B53B1DF1FC0A15BA8D698613C00F6796FF54984310CD5DC119ED6947A23777CF1B2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC388cd7fa3bf94c2a9f27ea5aa15bb460-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC388cd7fa3bf94c2a9f27ea5aa15bb460-source.min.js', "var Product=_satellite.getVar(\"Product\"),event=_satellite.getVar(\"event\"),Type=_satellite.getVar(\"Type\");\"plus\"===Product&&\"conversionDataReady\"===event&&\"purchase\"===Type&&_satellite.setVar(\"event_name\",\"direct_purchase_plus\");");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (58364)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):58742
                                                                                                                                                  Entropy (8bit):5.138876410479831
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B0B12C7FB8D9A0907A79D4E31BC7190B
                                                                                                                                                  SHA1:E069055DE233A8877AED1DEAB5644BCDCC86F44B
                                                                                                                                                  SHA-256:F644FD047B558C6E567112835992BFEC3DA7A32439EC5DABA249E11AE9DB6365
                                                                                                                                                  SHA-512:72CF9AEA951ECBC76808ED1B7F3795FB021C9BE03580F0FB6ED3B4323671C15E7AB80EE6DF89808A48B67AE882EA3584F7BBC08AFD4577189A259DDC2CB6A77E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="863179f4-d992-3d4f-9aff-377d420b45af")}catch(e){}}();.define(["exports","react","./c_api_v2_routes_team_provider","./c_init_data_edison","./e_core_exception","./c_lodash-es_lodash","./c_init_data_debug_panel"],(function(t,e,r,n,s,i,o){"use strict";function a(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var u=a(e),c={exports:{}},l={},h=u.default;var d="function"==typeof Object.is?Object.is:function(t,e){return t===e&&(0!==t||1/t==1/e)||t!=t&&e!=e},f=h.useState,p=h.useEffect,y=h.useLayoutEffect,v=h.useDebugValue;function m(t){var e=t.getSnapshot;t=t.valu
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (3469)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):3846
                                                                                                                                                  Entropy (8bit):5.220308236726546
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:A74426BFBEED94616CC0387598D86989
                                                                                                                                                  SHA1:D5D2523F66BAB49955018ACB8D24EABF8F8378D3
                                                                                                                                                  SHA-256:06C4070D6F9E8589E4F74E7FDD0596508794C95BE2CC6B5FE3F3AD652DB42314
                                                                                                                                                  SHA-512:A7F6F7620254FA0A945223B1EC98111A35ABD0330356105EC234D49173728D45A82FA85631625FAC4AD58037781DE0931841F866B99366C8D5ACC9F51204954F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_init_data_debug_panel-vflp0Qmv7.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="126ca2c9-1f40-3ef6-8d19-f0f564966d69")}catch(e){}}();.define(["exports","./c_api_v2_routes_team_provider"],(function(t,e){"use strict";function r(t,e,r={}){if(t)return;const s=new Error(`Assertion Error: ${e}`),{tags:i=[],exc_extra:n=null}=r;throw s.assertOptions={tags:i.concat("module:exception","assert"),exc_extra:n},s.isAssertion=!0,s}const s=/^(?:([^:\/\\?#]+):)?(?:[\/\\]{2}([^\/\\?#]*))?([^?#]*)(?:\?([^#]*))?(?:[#](.*))?$/,i=/^[a-zA-Z][a-zA-Z0-9+.\-]*$/;class n{constructor(t={}){this.dict={},this.add(t)}static parseString(t){if(!t)return{};const e={};return t.split("&").forEach((t=>{if(""!==t){const r=t.split("="),s=n.decode(r[0]),i=n.decode(r.slice(1).join("="));if(e.hasOwnProperty(s)){const t=e[s];let r;r="string"==typeof t?[t]:void 0===t?[]:t,r.push(i),e[s]=r}else e[s]=i
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (327)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):474
                                                                                                                                                  Entropy (8bit):5.065896846095167
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:55EFE576C72B30468491E40DA37BCF32
                                                                                                                                                  SHA1:EBB835B31F2F68FD60481E55F7EA1CF97596FF35
                                                                                                                                                  SHA-256:6535EEEDBDD865710E347DD70C6D0F2F4B11DB7CDD65389A379C21A7D1F79901
                                                                                                                                                  SHA-512:EAD0A18E58B6FE3CD2B5DBD2DD978DBB17C54550FFE99150B9E905A337D9FA293347B40B01C3EFA10E7AAFC0557F478766C976E8958AA74FDF7CCBB0CAE42582
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC5525b83175274244aaf6aafb2edbd4a7-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC5525b83175274244aaf6aafb2edbd4a7-source.min.js', "(event&&event.details&&event.details.business_marketing_uid||digitalData&&digitalData.business_marketing_uid)&&(digitalData.marketing_uid=event.details.business_marketing_uid);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2403)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2780
                                                                                                                                                  Entropy (8bit):5.618843482597363
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:EAD8BACC97DF7A3F0C3FA458126A543B
                                                                                                                                                  SHA1:49F070971B4C6A673993F93474805B8A6CB62C56
                                                                                                                                                  SHA-256:B04E7B83AD0F0D721B0F84246F03A6D631FF0206F7988B707A2A1CAA9DCCEC6B
                                                                                                                                                  SHA-512:31EFAA55C24AA8D4A13A67580CCC04184DC9CF5957C4D693F0C834FCE1FD206639980AB53A9BC9910B095E411D1DDE22FB834F7ADC408C60EFD19AD8682C9C22
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_core_types_auth_modal-vfl6ti6zJ.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="28953ab8-e1c4-3a1d-9bcb-bb3061aa04bd")}catch(e){}}();.define(["exports","./c_lib_logging"],(function(e,t){"use strict";const n=new Map,o=async e=>{if(!e)return null;const t=n.get(e);if(t)return t;const o=(new TextEncoder).encode(e),a=await crypto.subtle.digest("SHA-1",o),i=Array.from(new Uint8Array(a)).map((e=>e.toString(16).padStart(2,"0"))).join("");return n.set(e,i),i},a=t.defineContext(null);var i,_,r,l;e.AuthMode=void 0,(i=e.AuthMode||(e.AuthMode={}))[i.LOGIN=0]="LOGIN",i[i.REGISTER=1]="REGISTER",e.CommentTextVariant=void 0,(_=e.CommentTextVariant||(e.CommentTextVariant={})).DEFAULT="",_.POST="post_comment_variant",_.SUBSCRIBE="subscribe_variant",_.QUICK_REACT="quick_react_variant",e.LoginOrRegisterKind=void 0,(r=e.LoginOrRegisterKind||(e.LoginOrRegisterKind={})).COMMENT="c
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (5041), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):5041
                                                                                                                                                  Entropy (8bit):5.86405632987288
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:51255C3A03FEB15BD549D1288122E6DD
                                                                                                                                                  SHA1:29326D705B327BF9808DF4879672F81DA1355D38
                                                                                                                                                  SHA-256:48F0905E1CC65ADFD4853965DA35545C6B3D673A4D896BEE86F758AAC38DB593
                                                                                                                                                  SHA-512:9DE26BE394A68F1867F64EAE779C0C1EC3754281E5A4002047BE6984E6550FF5AF37C279B23009578A1E6E7CB58F821DA4102B0552C1019D1BB296504D18D2FB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.googleadservices.com/pagead/conversion/11087776657/?random=1727248743846&cv=11&fst=1727248743846&bg=ffffff&guid=ON&async=1&gtm=45be49n0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1713048073.1727248730&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):340
                                                                                                                                                  Entropy (8bit):5.087258272580111
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E5AA33503124B97B63BDC862E94D3D9A
                                                                                                                                                  SHA1:E99668E2B2CD2A917BBAE97C9621EE91814BA258
                                                                                                                                                  SHA-256:D21A5E4FB3AF0D95375ADB84AB60D0040BF75FC81C628A6BE1BDCB2247D3B330
                                                                                                                                                  SHA-512:8FC5976CADF615FFD3902DF5FA095D1C8E9BC1EA6BF89D2DF28978E0D68DB98AE696155D91E54C1B7755DD1946FF3071F0E639321049B60D7CC297493D2723C4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC03456e1f187e4fef9e79cdeeb165cb12-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC03456e1f187e4fef9e79cdeeb165cb12-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC03456e1f187e4fef9e79cdeeb165cb12-source.min.js', "console.debug(\"this rule does nothing\");");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):43308
                                                                                                                                                  Entropy (8bit):7.995084572292543
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                                                                                                                                                  SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                                                                                                                                                  SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                                                                                                                                                  SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                                                                                                                                                  Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1472)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1656
                                                                                                                                                  Entropy (8bit):5.215005204560542
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:381E7434E3BD389FA196C5606DD88155
                                                                                                                                                  SHA1:28857BCBC2D6453DB29B04211115CEE0E9678A35
                                                                                                                                                  SHA-256:15BC91589DE535B78820CDF33DBF1DEEBE6DD6EFD9D341DF4B234E3851D1B6F2
                                                                                                                                                  SHA-512:F8FA82C3616FC2670DA9EAFD783C3F44452D1BA7EF8BA617D38D690F2595FCF8E4CBCCDC56C0E79894E16A8E0AD04EDF0487EBCDCEE1C47B3D0347BECC1978DD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:"use strict";var a=function(){var a={},b=window.location.search;if(!b)return a;var c=new URLSearchParams(b);return c.forEach(function(b,c){a[c]=decodeURIComponent(b)}),a},b=function(a){return{method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify(a)}},c=function(){return a().xing_ad_delivery_id},d=function(a){var c=b({client_uuid:a});fetch("https://www.xing.com/xas/api/tracking_pixel_verification",c).then(function(a){if(!a.ok)throw new Error("XING Pixel: Validation failed.");console.info("XING Pixel: Validation successful.")}).catch(function(){throw new Error("XING Pixel: Validation failed.")})},e=function(){var a,e=["add_to_carts","apply_jobs","leads","page_views","purchases","signups","submit_applications","view_contents"],f=["apply_jobs","leads","signups","submit_applications","view_contents"],g="",h="",i=function(a){return e.includes(a)},j=function(a){return f.includes(a)},k=function(a,c){if(h){if(!i(a))throw new Error("invalid event: ".concat(a));if(c&&!j(a)
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):651
                                                                                                                                                  Entropy (8bit):6.835869618665138
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:05BBD7891512CB83C96621394217568B
                                                                                                                                                  SHA1:DD32AF3878DBB94C39C8D4AEBD05614AC2A650AA
                                                                                                                                                  SHA-256:7343BCD0C3B5645748878E5AEDA2643D8F18E194DB202487D621C536CECA4D63
                                                                                                                                                  SHA-512:E9DCDB1152E4CC181AF02C7DE4BC570A15581436B05384C599835F8277A6F54B84B7968BDA96F52ADFC4CBFECBB16B380818C06C4385B1FA1B9BBBA21FDFA2A9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://tags.srv.stackadapt.com/sa.jpeg
                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?..D.a..7V;Iz...u...{!
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):102
                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:C source, ASCII text, with very long lines (1680)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2000
                                                                                                                                                  Entropy (8bit):5.348000083999637
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E0C2AE3F5B0D3EC3EF76C2DEC0EF2E14
                                                                                                                                                  SHA1:92F5C0457B4799E4E6297178706EFE2555C9ADB6
                                                                                                                                                  SHA-256:37DA183ADCCAA942EB12B5F57CD7060F8E56EF4D009F1509DD504FF68BD417CC
                                                                                                                                                  SHA-512:C97C491C0CEEC123AEA0308986D9ECD7FA01F15B2A4373EEE5C006EF6D7019BE0113C69EF7C89CCFD205ED0F4F432A3707429AEFDE4D17FE14F6C5AA0C291E1F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99c55f53-3ee1-3410-a9fd-2fd99e0d8575")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t);class n{constructor(e){this.dropboxOrigin=e}isDropboxDomain(e){const t=document.createElement("a");return t.href=e,t.hostname.endsWith(".dropbox.com")}handleEvent(e,t,n){"function"==typeof e&&e(t,n)}addQueryParameter(e,t){return 0!==t.indexOf("?")&&0!==t.indexOf("&")||(t=t.substring(1)),null===e&&(e=""),-1!==e.indexOf("?")?e+="&"+t:e+="?"+t,e}makeRequest(e,t,n,i,o,r,d,a,s){if(!e)return;e=this.dropboxOrigin+e,n||(n=6e4),i=i||functio
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (11930)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):12332
                                                                                                                                                  Entropy (8bit):5.276739706284327
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:CCBAE5B15000810B6F15FAA602DE30E9
                                                                                                                                                  SHA1:6CC9384BE767EA7BA69EC87BF5D5A1DD0929B9A8
                                                                                                                                                  SHA-256:454DECFC7FAF19F87E31788030E87C4E9C9CC90F20EFFEEB3FBFB05759C57DE4
                                                                                                                                                  SHA-512:B3D84311133B427F7E15D73A76620A67C61BAD253B8F40CCA44DEEE7A5C68541271BD16509D555618BD96D1AF7B5A553CA786C67A02EB5F29C095A7380EED28C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_chat_dialogue_dialogue_stone_proto_transformer-vflzLrlsV.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43040bee-97ba-3e90-8d94-32e63ed4bc9f")}catch(e){}}();.define(["exports","./c_api_v2_routes_team_provider"],(function(t,e){"use strict";var n,a,r,i,o;t.ChatProviderType=void 0,(n=t.ChatProviderType||(t.ChatProviderType={}))[n.SNAPENGAGE=0]="SNAPENGAGE",n[n.DIALOGUE_CHAT=1]="DIALOGUE_CHAT",n[n.SOLVVY=2]="SOLVVY",e.proto3.util.setEnumType(t.ChatProviderType,"chat.ChatProviderType",[{no:0,name:"SNAPENGAGE"},{no:1,name:"DIALOGUE_CHAT"},{no:2,name:"SOLVVY"}]),t.ProactiveMessageType=void 0,(a=t.ProactiveMessageType||(t.ProactiveMessageType={}))[a.DEFAULT=0]="DEFAULT",a[a.MINIMIZED_PROACTIVE=1]="MINIMIZED_PROACTIVE",e.proto3.util.setEnumType(t.ProactiveMessageType,"chat.ProactiveMessageType",[{no:0,name:"DEFAULT"},{no:1,name:"MINIMIZED_PROACTIVE"}]),t.ChatInitialState=void 0,(r=t.ChatIn
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2318)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2709
                                                                                                                                                  Entropy (8bit):5.330620261973436
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:EAB2F4C508C0A708DB7724F121FF9445
                                                                                                                                                  SHA1:EACD2080C4390CEF5E1A6109FA7B10873D9FF648
                                                                                                                                                  SHA-256:28B870868B845E4811CE0F03A919AD929CCE280C08B22C679333541ED6504BD5
                                                                                                                                                  SHA-512:95237376852D2B56E143120976E6A654BD4A88A562CEF67ED3F79E0BA0AD92383DC5D9EDDA7DC02DBA779C4949CF529D73586D773BFD42B76308F9A8DCCD6B2A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_globe-vfl6rL0xQ.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="512631ba-bb46-318a-b6f4-07c4ad87fc31")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var c=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,c.get?c:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var c=r(t);e.AddCircleLine=e=>c.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},c.createElement("path",{d:"M12.5 7.5H11V11H7.5v1.5H11V16h1.5v-3.5H16V11h-3.5V7.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),c.createElement("path",{d:"M11.75 4C6.535 4 4 6.535 4 11.75s2.535 7.75 7.75 7.75 7.75-2.535 7.75-7.75S16.965 4 11.75 4Zm0 14c-4.322 0-6.25-1.927-6.25-6.25 0-4.322
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1726)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2121
                                                                                                                                                  Entropy (8bit):5.4737778197185865
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:BEA9D42B69B343DB60E83456BD668054
                                                                                                                                                  SHA1:38FF8791C9C447A6CE44A02D9ECE2409EFA20EEF
                                                                                                                                                  SHA-256:932A8DFC3719CF4B0BE04B2D1EF3DB64F08159F3EF983B5A34F3749DB225150D
                                                                                                                                                  SHA-512:E349185438DAE3F228819207FCBFCCC85528AD6DE352937A8AFCD310AE38CC1F6DB311CFE577C9030750D19B07E29077019DA00D498C267F5A82061FEA6A35F0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="08779f2d-727d-354f-ada6-a704fc879560")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.CloudDownloadLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M16.245 10.005C16.15 7.49 14.579 6 12 6s-4.15 1.492-4.245 4.005C5.242 10.1 3.75 11.67 3.75 14.25c0 2.578 1.492 4.142 4 4.24v-1.507c-1.652-.085-2.5-.997-2.5-2.733 0-1.825.926-2.75 2.75-2.75h1.25v-1.25c0-1.825.925-2.75 2.75-2.75s2.75.925 2.75 2.75v1.25H16c1.825 0 2.75.925
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1082)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1449
                                                                                                                                                  Entropy (8bit):5.217774087743656
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:3F3DB021C582CC0D1A2D4CD944996FE1
                                                                                                                                                  SHA1:5546FB9E5D75CA325F887CB45B8481ED71DCBF7E
                                                                                                                                                  SHA-256:4A89F84FBDC2C4EC31A363A69849CD563F8882A58D8BF1F5068B8D2299C91E55
                                                                                                                                                  SHA-512:4AF78A7ECBD6AEDFF411C872DD3DCA2E2D144CC2372865DD26D845BCC505C389E206DC11039C1AE32D22C3C7D1D1AF61DDBF45498C8668B93039F5B05447E21F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4a96ec5-b2a9-33b7-b09e-a1b00063d306")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);const u=r.createContext(null),a=()=>{const e=r.useContext(u);return r.useCallback((t=>{const n=t.defaultValue;let r=e;for(;null!=r;){if(r.context===t)return r.value;r=r.parent}return n}),[e])};e.ContextProvider=({context:e,value:t,children:n})=>{const a=r.useContext(u),[l]=r.useState({parent:a,context:e,value:t});return l.context=e,l.parent=a,l.value=t,r.createElement(u.Provider,
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1282)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1662
                                                                                                                                                  Entropy (8bit):5.281573976770717
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B14CC7360B44D44B5FFD5999A8CFEEA7
                                                                                                                                                  SHA1:2851CECAA31A2CF8216D98AD36E14ECC2AA81C8D
                                                                                                                                                  SHA-256:14CE95B8C760BB85B45FD68A6E22DED898DDF171F3385F4BC26DFB889ED7D751
                                                                                                                                                  SHA-512:7DC8EC582A9F7E5B2B4E92B255B5543B11EA42234F0E27204CFFB36BC76B1904663CE207DEA004770B151F69E0459DF48A1FB1BD461062F38FF5C446551336C2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7023b6d5-2933-36bb-b2f2-e9c2d20c4be1")}catch(e){}}();.define(["require","exports","./c_core_notify","./c_api_v2_routes_team_provider","./c_security_csrf_hmac","react-dom","react","./e_edison","./c_pap-events_sharing_receiver_generate_shared_content_download_url","./c_chat_chat_constants","./c_init_data_edison","./c_init_data_debug_panel","./e_core_exception","./c_lodash-es_lodash","./c_react-use_misc_util"],(function(e,t,o,s,n,i,r,c,a,_,u,d,f,l,h){"use strict";const m="toast";async function y(e,t){const o=await n.readHmacCookieToken(e,t);if(null==o)return null;if(o.startsWith("er:"))return[!0,o.substring(3)];if(o.startsWith("ok:"))return[!1,o.substring(3)];throw new Error("unrecognized format of message in toast cookie")}t.decodeToastCookie=y,t.showToastFromCookie=async function
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (55096)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):55476
                                                                                                                                                  Entropy (8bit):4.944924198579946
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:A9C53D99825469261E2396DF2260ECAD
                                                                                                                                                  SHA1:509BA7C7C5931AFE36B940D167B33CC4446243D4
                                                                                                                                                  SHA-256:5BCCDCCE2471D5262931B52F89B9D952106C49C849BFDB4FCA5C68F6C29D6725
                                                                                                                                                  SHA-512:93155CA726E306D242EA5EE80AB7E23224B50D458F615272C20F5306F0B98931D8CFA7AF0C784F560DF6AB28291098314FAC660CF9D21383ECEAAE1B418171DF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflqcU9mY.css
                                                                                                                                                  Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.8.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(3
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (345)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):719
                                                                                                                                                  Entropy (8bit):5.4268207348578485
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:A6BB6938F33DA73E36416F666EEAF4AF
                                                                                                                                                  SHA1:31410C15155D92CF71A9ACE282B528B013402064
                                                                                                                                                  SHA-256:923E7C8A9F076FA33D4BC63072C30744BA4E0251E00C1D3F5B29735E82A0FBC5
                                                                                                                                                  SHA-512:047542FBBF28F632EFBE100AAEF77C9914C358B84B4111683EFDC1FBB3DF577951BB571A6DEEFB99E0EA7CCA826DF82294AAB95AAD035897F88994D863135D06
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vflprtpOP.css
                                                                                                                                                  Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@4.2.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65075)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106796
                                                                                                                                                  Entropy (8bit):5.308203700192265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:3AC198E920192EC1E51DC2CBB3326A61
                                                                                                                                                  SHA1:CF3BA522C5B2FACC6144085BADB6A9B48E319C8A
                                                                                                                                                  SHA-256:D51E94B2225195DA8ED5B28EBB805F6594F75687E77426A78BBF498DF722B354
                                                                                                                                                  SHA-512:0F2D986D20AF0589131EE38F9829F395C19E4F1C83A2C54E06F0BB7FE4042A02AB6B978D815E0FCE8C1C6C2AA43AD0AA1863E45983912CE3D25A392CC7BFFA0D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b60a1f7e-2cfe-3a95-8192-b4bc5e5fd115")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n.default:n}var e="object"==typeof global&&global&&global.Object===Object&&global,u="object"==typeof self&&self&&self.Object===Object&&self,o=e||u||Function("return this")(),i=o.Symbol,a=Object.prototype,f=a.hasOwnProperty,c=a.toString,l=i?i.toStringTag:void 0;var s=Object.prototype.toString;var v="[object Null]",p="[object Undefined]",h=i?i.toStringTag:void 0;function _(n){return null==n?void 0===n?p:v:h&&h in Object(n)?function(n){var t=f.call(n,l
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):551834
                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (49532)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):49533
                                                                                                                                                  Entropy (8bit):5.258017070462285
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:02248440BACC2651D99C9EE7E756A878
                                                                                                                                                  SHA1:9F97A34BE5848B20451605523642362B060FB75F
                                                                                                                                                  SHA-256:504CD6C0D59981BC376D69F94F1FA35718FC90AE61BD226D0F5AF53DC6712E2F
                                                                                                                                                  SHA-512:794FC1DCE77CCBFC10BF55509D3CB9C3412B855537DC2302FC588288553F6F01CBB12D528E8B45C2F1AFF14553F10716CF29F6E5349FC17245A6D919E8422FE4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2
                                                                                                                                                  Preview:!function(){"use strict";function e(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function t(t){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?e(Object(r),!0).forEach((function(e){c(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):e(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}))}return t}function n(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:String(t)}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbo
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (830)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):831
                                                                                                                                                  Entropy (8bit):4.929291155076852
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:D2C1CAEAF7D185B462A8D64FD0475932
                                                                                                                                                  SHA1:C9E3EA63E9D3AC4FACC19BBB69A05D1A3076C51F
                                                                                                                                                  SHA-256:005ED820758D4C12BEFDF1A3B2E9C30A0FA544038AF790FCC602AF1E3B63A4D1
                                                                                                                                                  SHA-512:B479521B2AB44FF8DB425EE99E4E0A9894FCDDD85550000D657FEB4C30266B8DEBC52416FE2EF1CF497EBD6C1ECF886752C160AA0177C769A492E68560122CD8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/snackbar-vfl0sHK6v.css
                                                                                                                                                  Preview:@keyframes alt-snackbarload{0%{bottom:-28px}100%{bottom:0}}.snackbar-layer{left:var(--maestro-left-nav-width, 240px);right:280px;padding:var(--spacing__base_unit)}@media only screen and (max-width: 1024px){.snackbar-layer{right:0}}@media only screen and (max-width: 735px){.snackbar-layer{left:0}}.snackbar-layer .snackbar-progress-bar{position:absolute;left:0;right:0;bottom:0}.snackbar-layer input{color:var(--color__inverse__standard__text)}.snackbar-layer-entire-page{width:100%}.snackbar-layer,.snackbar-layer-entire-page{position:fixed;display:flex;justify-content:center;bottom:0;pointer-events:none}.snackbar-layer *,.snackbar-layer-entire-page *{pointer-events:auto}.snackbar-layer>*,.snackbar-layer-entire-page>*{flex-grow:1}.snackbar-entire-page-container{margin:0 var(--spacing__base_unit) 0 var(--spacing__base_unit)}.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2347), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2347
                                                                                                                                                  Entropy (8bit):5.739200400938673
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:2C51E7314AADB55E32D84C5BD9BAAA45
                                                                                                                                                  SHA1:FBD4D5D586BBEF832BC23CC379866CDC600D594A
                                                                                                                                                  SHA-256:E5C9FDCC1EF0E32FE6547C71E41259EB018D5D26DAFB50472B686AACAA6ED5A6
                                                                                                                                                  SHA-512:C7042F3B9CBB1282C9ECD6D29FF0D2941B9011E13E89AC1483FA3CEED2409B36ED48FCE9D7D40379A72B2B73EC84F2868F8B15334DF6341541AFB56A7FE9FEC1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=3886583352475;npa=0;auiddc=1713048073.1727248730;ps=1;pcor=408897679;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49n0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D?
                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j8105507475","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j8105507475\u0026ig_key=1sMWo4MTA1NTA3NDc1!2sabujeg!3sAAptDV5mj-Uj","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1shA86hw!2sabujeg!3sAAptDV5mj-Uj"],"userBiddingSignals":[null,null,1727248762327926],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=165618482557\u0026cr_id=707782043481\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_H
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (458)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):605
                                                                                                                                                  Entropy (8bit):5.17547602284967
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:C8192A189E1BDF38891B6962298F0968
                                                                                                                                                  SHA1:C95E51104B0745325A934481D109B8A1AEECFA25
                                                                                                                                                  SHA-256:D7E626D12970C1DEB9CAA1559800F59034B1EB4AC3C9D7AEA577F137DFA6A92C
                                                                                                                                                  SHA-512:0E440612DB8C71EADBF02E4B8E44A1499EE035111C24A76F6D952EB051F70EC328D7D3561BA887A4ECE2AD908AF819C4599EF7F777E6E69742468239D19350D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb16ed6f8d6e3452a9488224e60475c24-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb16ed6f8d6e3452a9488224e60475c24-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb16ed6f8d6e3452a9488224e60475c24-source.min.js', "var scriptElement=document.createElement(\"script\");scriptElement.async=!0,scriptElement.src=\"https://cdn.bttrack.com/js/15955/analytics/1.0/analytics.min.js\";var firstScriptElement=document.getElementsByTagName(\"script\")[0];firstScriptElement.parentNode.insertBefore(scriptElement,firstScriptElement);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (352)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):499
                                                                                                                                                  Entropy (8bit):5.260214208399339
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:C30BC6B7D5385A42CE87C1AC127EC46D
                                                                                                                                                  SHA1:93796926755E6F7BAB32CD28696B68D9BF7985A9
                                                                                                                                                  SHA-256:4071B3782C2538EBF733C9B92DFA9FAFB69C32A7EFA80F459ADB121A73259C32
                                                                                                                                                  SHA-512:D287005848D218E77A8753263E3DB3D2DA278CBBF0A3FBEC90B6452DD6DAE41DD4C609C51B5C37F58BDAFB525ACB30110A5F3244C4278165EA800ADDC80B142D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC3ba5eff6c74a4d82a041d302e9fae732-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC3ba5eff6c74a4d82a041d302e9fae732-source.min.js', "var ktag=document.createElement(\"script\");ktag.src=\"https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2\",ktag.async=!0,document.head.appendChild(ktag);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):239011
                                                                                                                                                  Entropy (8bit):5.531385808565752
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:27E0DE8052FB1693FCA5437C784256B9
                                                                                                                                                  SHA1:99F6379106114D441939FEBB93D42F2C8FA2FE2A
                                                                                                                                                  SHA-256:DB172654FAA4E4E9E564EBA82C8F4209B848BB00D71A2477309E91B74E3E147D
                                                                                                                                                  SHA-512:162D0A253C1D03706F549E77C9746DC3CF1FFE1FB6AAD6AC120F2D193BBBC93B06327AAC37F2EA76F48C0D1F784B262E6BDDF75394342C822EA1507C538E5D18
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (465)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):612
                                                                                                                                                  Entropy (8bit):5.354772026921587
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:9D56F37B5FD4D0B5F503DC0F04C202A1
                                                                                                                                                  SHA1:1D13B8C7F8FCA66D8958888830216AFF74F800EE
                                                                                                                                                  SHA-256:310FABEF13C987B6E4DD61893FA7FB7583D7517E3A105C2D2B96B2922D6731C8
                                                                                                                                                  SHA-512:5BCC093BD60C9CA0727C85F0B760513DFBF8C3D291E67165E78C0C0B4028FBD7DFA46791A9653B458DE785349FB9F7277D6C339AC80538953E01B546867EBDD9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCee5dacdc9e894137860e1518215a97c4-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCee5dacdc9e894137860e1518215a97c4-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCee5dacdc9e894137860e1518215a97c4-source.min.js', "if(_satellite.getVar(\"dbx_conversion_702\")){var dbx_conversion=_satellite.getVar(\"dbx_conversion_702\"),gdc_value=\"DC-10906599/\"+dbx_conversion.split(\"|\")[0]+\"/\"+dbx_conversion.split(\"|\")[1]+\"+\"+dbx_conversion.split(\"|\")[2];gtag(\"event\",\"conversion\",{allow_custom_scripts:!0,send_to:gdc_value})}");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):57671
                                                                                                                                                  Entropy (8bit):5.406436595808325
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                  SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                  SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                  SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                  Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (751)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1125
                                                                                                                                                  Entropy (8bit):5.331374324311498
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B974CD07410466FE788E6754A7018656
                                                                                                                                                  SHA1:A9F65D1F456AE4D550DD6227F332CC7DD11E478B
                                                                                                                                                  SHA-256:228FCF246AE6050BC0D11BAD2918B9E8478B5A3841CA3384C5A03C60AB20B933
                                                                                                                                                  SHA-512:5C23DA982368EFC459D17B45E99B9A9D4577EE6C397A46B40330A0BFACE96415CE697D79BD475BC19BD81C1838D6088299261AB841C6F16BB2EF377035BE90F5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_security_csrf_hmac-vfluXTNB0.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bbb97df7-c7c4-3572-9fd8-40cfcd24dc50")}catch(e){}}();.define(["exports","./c_react-use_misc_util","./c_api_v2_routes_team_provider","./c_init_data_debug_panel"],(function(e,n,t,o){"use strict";e.csrfHmacUrltoken=async function(e){const o=e,r=n.stringToBytes(o),s=t.readCsrfToken();if(""===s||null===s)throw new Error("Missing CSRF token");const c=n.stringToBytes(s),i=await n.hmacMessage(c,r);return btoa(n.bytesToString(i))},e.readHmacCookieToken=async function(e,o){const r=e.split(":");if(3!==r.length)return null;const[s,c,i]=r;if("1"!==s)return null;const a=(new TextEncoder).encode(c);let u=decodeURIComponent(i);try{u=atob(u)}catch{return null}const l=n.stringToBytes(u),d=(new TextEncoder).encode(null!=o?o:t.readCsrfToken());return await n.verifyMessageHmac(d,a,l)?decodeURICompon
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2570)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):232796
                                                                                                                                                  Entropy (8bit):5.553150001931708
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:CAA360DD805CAD8052A31AC062CEE333
                                                                                                                                                  SHA1:1548BD2ECC451484746EA9E1DD01893CFEEC9833
                                                                                                                                                  SHA-256:90518C4126345C10B2827F36D7E95D3C6DC8E54AC5CCB5D561EB1F11B8F68820
                                                                                                                                                  SHA-512:B098412BB0396CDD13542C09C952C7C6F0919F4F0F6736CD9AFA943FE6D909C94C96030A7A602D75243B702966C71748D852AF40E2A3C9CBAA15554128D14649
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x30910000, 0x702, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (38912)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):39302
                                                                                                                                                  Entropy (8bit):3.853395850276019
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:444C7C2154EB9D3E11DBCC713AB6B9CB
                                                                                                                                                  SHA1:D17C4B59956E8247A7D5EE40C835763AC11D22F3
                                                                                                                                                  SHA-256:6830A8A65E6C22BA3DBD30C4BFD2150E0B95F7908E32AD9068F22815C7ECF162
                                                                                                                                                  SHA-512:0ADBD5A5E98BF58255D534DBD5ED1ACC937C87F5618C0420E87675EA1CAD111BE2A7A12DEE2D7CF8CFDBBFCCDC4132B91D01CC4F21D859BC65DCBB7A19C0E96E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_dig-illustrations_hero_remote-work-vflREx8IV.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5be4c348-0cc1-3df6-ab48-f011e43e6780")}catch(e){}}();.define(["exports","react"],(function(c,Z){"use strict";function m(c){if(c&&c.__esModule)return c;var Z=Object.create(null);return c&&Object.keys(c).forEach((function(m){if("default"!==m){var e=Object.getOwnPropertyDescriptor(c,m);Object.defineProperty(Z,m,e.get?e:{enumerable:!0,get:function(){return c[m]}})}})),Z.default=c,Object.freeze(Z)}var e=m(Z);c.RemoteWorkHero=({aspectRatio:c,altText:Z,inverse:m,...t})=>{let l;switch(c){case"16:9":l="0 0 1696 954";break;case"1:1":l="371 0 954 954";break;case"5:6":l="450 0 795 954"}const a="dig-Illustration dig-Illustration-hero"+(m?" dig-Illustration--inverse":"");return e.createElement("svg",{role:"presentation",...t,className:a,viewBox:l,fill:"none",xmlns:"http://www.w3.org/2000/svg"
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (39457)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):126924
                                                                                                                                                  Entropy (8bit):5.579863950909252
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:DE3384FF7193C95822C7BE6B78482696
                                                                                                                                                  SHA1:6A23ED52DE108FCD6FE850DFDCCE013FAC3A808D
                                                                                                                                                  SHA-256:11F88DD04E19C91A8E72C844BC19BCE17F2AD5A60F1BC5F06459217237C93AED
                                                                                                                                                  SHA-512:821DD000B7C30629C726F71A3FD75D579523B837A1CA8C7595AFF3DD2B2F35CDA61DEC41337A62DB315E420791A6BFF7FE22CBF7029B8E2CF081DB56073CDC9A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:<!doctype html>. <html charset="UTF-8">. <head>. <title>404 Not Found | XING</title>. <meta name="viewport" content="width=device-width, minimum-scale=1, maximum-scale=1" />. <meta charset="UTF-8" />. <style>:root{font-family:Xing Sans,Fira Sans,Trebuchet MS,Arial,Helvetica Neue,sans-serif}.src-styles-illustrationContainer-e5982c54{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:start;-ms-flex-pack:start;justify-content:flex-start;-webkit-box-sizing:border-box;box-sizing:border-box;padding:40px 16px 20px;text-align:center}.src-styles-illustration-8db3b23e svg{width:320px;height:320px}.src-styles-searchForm-4c771ab7{width:100%}.src-styles-logo-af0b512f{position:absolute;top:11px;margin-left:16px;border:none}.src-styles-logo-af0b512f>svg{width:66px;height:26px}.s
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (304)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):305
                                                                                                                                                  Entropy (8bit):4.931439734894977
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                                                                                                                                                  SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                                                                                                                                                  SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                                                                                                                                                  SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                                                                                                                                                  Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (3509)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):9382
                                                                                                                                                  Entropy (8bit):4.873211498054136
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:320915DCA4FCC14B76A6609AF3445D98
                                                                                                                                                  SHA1:F51A66AB752668770DE4D50BB87C323EDC1AF699
                                                                                                                                                  SHA-256:A2EFE4341FFFAC8BD9F6450113FBAC5B5D96738DCD0AF410E16C8C7055E0B652
                                                                                                                                                  SHA-512:C1865BA01E864A629DF06E33F958B0D52B8CF2D9FF0DA799768A5E929D1993F99ADD73425824604327966B9DE83731AAA505BD21FAA2EF6EAE324E745A13F216
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dig-experimental/src/index.web-vflMgkV3K.css
                                                                                                                                                  Preview:./* -- typescript/component_libraries/dig-experimental/src/accordion/index.web.css */..exp-dig-AccordionItem,.exp-dig-AccordionWrapper{display:flex;flex-direction:column}.exp-dig-AccordionHeader{align-items:center;border-top:1px solid var(--color__standard__border);cursor:pointer;display:flex}.exp-dig-AccordionHeader-spacing--standard{padding:var(--spacing__unit--1_5) var(--spacing__unit--2)}.exp-dig-AccordionHeader-spacing--small{padding:var(--spacing__base_unit)}.exp-dig-AccordionHeader-spacing--large{padding:var(--spacing__unit--3)}.exp-dig-AccordionHeader:focus{box-shadow:inset var(--boxshadow__focusring);outline:none}.exp-dig-AccordionHeader:focus:not([data-focus-visible-added]){box-shadow:none}.exp-dig-AccordionHeader-left-accessory{display:flex;flex-shrink:0;margin-right:var(--spacing__base_unit)}.exp-dig-AccordionHeader-title-container{display:flex;flex-direction:column;flex-grow:1}.exp-dig-AccordionHeader-chevron{color:var(--color__faint__text);display:flex}.exp-dig-AccordionH
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (434)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):581
                                                                                                                                                  Entropy (8bit):5.199833370185658
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:509DC349253EEFEA0D8E98119D992032
                                                                                                                                                  SHA1:A1368EB0CD95B4800393C992EC5A0619F99344AE
                                                                                                                                                  SHA-256:793A1649DAF1C36C3AAA4A1C3772C01066284FC8599482ADA7DAF3E14F268C03
                                                                                                                                                  SHA-512:AE18E7DE5A03D497CEACA63D73A65C4B28F81785A902E53AB6C2025576CE80EC6AF44C0025ECEFBB5E22E32987F21AC897ED275F18301756A62B63BFFF5B3825
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC0776e2290157487c9ceb3207957049dd-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC0776e2290157487c9ceb3207957049dd-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC0776e2290157487c9ceb3207957049dd-source.min.js', "var scriptElement=document.createElement(\"script\");scriptElement.async=!0,scriptElement.src=\"https://bttrack.com/Pixel/Retarget/2452\";var firstScriptElement=document.getElementsByTagName(\"script\")[0];firstScriptElement.parentNode.insertBefore(scriptElement,firstScriptElement);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (757)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1133
                                                                                                                                                  Entropy (8bit):5.274458533590986
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:4312B8A83BC8E2A32A3FA7A60DFBE995
                                                                                                                                                  SHA1:6FBE95C1F74A5A0C9B3201793DE555E422C1EC81
                                                                                                                                                  SHA-256:B0AAC93EDBD3AB00AB83A9AC38FE74D54F43162EB3CADBFC68E9BDBBDDBFFDFF
                                                                                                                                                  SHA-512:25906DC168A7A866D977D80FF2C2545ECF25D862A4BF1E8B0AFF9FBE895ED934220A0E50DB41908A52B5C6508493E52ABFEC55D97EF17122F8C927950C7C800B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab2a4637-a01e-385a-a8b6-46c9e104e4e2")}catch(e){}}();.define(["exports","./c_core_notify","./c_api_v2_routes_team_provider","./c_core_i18n","react-dom","react","./e_edison","./c_pap-events_sharing_receiver_generate_shared_content_download_url","./c_chat_chat_constants","./c_init_data_edison","./c_init_data_debug_panel","./e_core_exception","./c_lodash-es_lodash","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,s,c,n,_,a,i,o,r,d,l,u,f,h){"use strict";e.ensureCookiesAreEnabled=function(){return!!s.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(c.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function corr
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):374
                                                                                                                                                  Entropy (8bit):5.109325687973052
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:FF67FC0E3D543E3AA1023BB02436F7E9
                                                                                                                                                  SHA1:24AE85118FEC99B33086B3787D66A7F50F76FDB5
                                                                                                                                                  SHA-256:0BC14F3F2360C4E70CFDBC967C419B51E594F447A4603DBF6012136AB7F94A2D
                                                                                                                                                  SHA-512:7573D06020FE4191F1AA40722D09CFBDC93BE943BDC88FAE22D3D141E7D3DD2BA27765FA5BED9B306F384B9A25D49981E2CB422964164D16ACF99992C0E79C9E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vfl_2f8Dj.css
                                                                                                                                                  Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@4.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, original size modulo 2^32 3651
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1435
                                                                                                                                                  Entropy (8bit):7.860223690068481
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:DF6A7721C242813411CC6950DF40F9B3
                                                                                                                                                  SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                                                                                                                  SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                                                                                                                  SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://0dcce229-60f7bf93.officesharingmodules.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):275414
                                                                                                                                                  Entropy (8bit):5.609781607213921
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:A3F9D262E993098C4852298604D7D8FC
                                                                                                                                                  SHA1:8DB61751BF9BFDEDECBE743FB91B48A16C4D2381
                                                                                                                                                  SHA-256:4F6C211F92204C4D9384034C4BA1D71E9E5036CE45CDDD49C59752D225539627
                                                                                                                                                  SHA-512:2C352D5E14A4D8305388F35B1C4A9A6D2B37AAC97B3AAD3776E88025C78D9C3D16441F1849A58E461E273ABAA950B3EF0E0689440B315054D60CB4D46EB4708A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-90XEVYY8M4&l=dataLayer&cx=c
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","dropbox\\.com","paypal\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType"
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65264)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):195135
                                                                                                                                                  Entropy (8bit):5.511589531455853
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:11905937C6428E4AF4E32BF048948B11
                                                                                                                                                  SHA1:0EE680545A8D91F30A0EE379CD37F736762C7E46
                                                                                                                                                  SHA-256:A43213CB479DD666415D3077B4A9C2FCA64E95140953DEF870605241285AE36D
                                                                                                                                                  SHA-512:942C2299B4823A16CD83D677EB379FEFFEAD3FB1A7DACF2B7265FC0EE7CD5F469B032935821540E62991D4D30C8253EE368450DCA542E89C72C4BF7F5BB108B9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b45b5f09-5624-3716-a911-afbf383d09d5")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};function r(n,t){var r={};for(var e in n)Object.prototype.hasOwnProperty.call(n,e)&&t.indexOf(e)<0&&(r[e]=n[e]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(e=Object.getOwnPropertySymbols(n);i<e.length;i++)t.indexOf(e[i])<0&&Object.prototype.propertyIsEnumerable.call(n,e[i])&&(r[e[i]]=n[e[i]])}return r}function e(n,t,r,e){return new(r||(r=Promise))((function(i,o){function u(n){try{a(e.next(n))}catch(n){o(n)}}function c(n){try{a(e.throw(n))}catch(n
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):218854
                                                                                                                                                  Entropy (8bit):5.543774664889798
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E9E7D7A9C3D06CBD7D59FB011840151E
                                                                                                                                                  SHA1:4D9C4A5E443291EAA1833F2223A8B7EE55A9A559
                                                                                                                                                  SHA-256:E5E13F5D3941A6CDFF874210A7C57621D8E2F406207179CA4B88D0E12C77DD10
                                                                                                                                                  SHA-512:4D35419825DBB805A99A6BD1B196A2D8466016176D0E8041EA73ED49C6D1E9EE75E01FC0C0595F7B134A2FD0A5C4E11369EBB4FCF6F20D9DBEDB94B2AB8D596B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-279179-2&l=dataLayer&cx=c
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-279179-2","tag_id":9},{"function":"__rep","vtp_containerId":"UA-279179-2","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-90XEVYY8M4"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-279179-2","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","ar
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 113825
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):35210
                                                                                                                                                  Entropy (8bit):7.994047761928193
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:5BC73BD18DA722CEF9D5052C273DD27D
                                                                                                                                                  SHA1:6373C64FA3F3FB0855214A34B533CB25B45E98A7
                                                                                                                                                  SHA-256:A06A8F0EDA0FCEE6FA64A8D04BC65DC439173AAA9C393B48660BB22FCA1AD41A
                                                                                                                                                  SHA-512:EED827BD527CDD4240219E92C1C0F1187B76AB8103BC736971F65E38EAADD21216F89E657A1D465D0A7BED97AC40526AEADE4886D1D38DF2FDA7C26309A90A23
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+..... ...`.I.o..l{..'I..x.K..h.o.....[..f..].....t..s..[9%..)y....L...;..-..?..O......S...#`..h..............ok................U..../.%.}^dqX...-.e`.|..t.{......lm..vv...5.......k..........u.}._.6.H...^.....z.t.6...2)j......,..4..>K. .d...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M....{.YT,...x.$VQ/......N<`...._.k.....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...j8...>.@...d.(.'[..`..A..?...yL.|..QTF...-.=' -.F..51.!.....].....y...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):350
                                                                                                                                                  Entropy (8bit):5.24226135261812
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:2A87F5C14740205B9C0C6FAFF252D2AF
                                                                                                                                                  SHA1:AF6ABEB281A381D7DB330931D18BC82B4F999396
                                                                                                                                                  SHA-256:A187AC307295C343FF6DCB34BADBB75F7A54E87C5AF7D3287E3C300B2C4B76AE
                                                                                                                                                  SHA-512:8C5F2A0940D85EB1486BFF1CB6EB4592752CA7C045189150777920CB916F76D38BCB3CC64D09FD6F1C4A9714D7F9095100247DAB63F48E7504DC77C66E9197DA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC658ef5ab5acf461382816954ba0be868-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC658ef5ab5acf461382816954ba0be868-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC658ef5ab5acf461382816954ba0be868-source.min.js', "twq(\"init\",\"nvx41\"),twq(\"track\",\"PageView\");");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):15344
                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2570)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):232771
                                                                                                                                                  Entropy (8bit):5.553135606168655
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:F01D5132A3469C5D71043D2E1B61745A
                                                                                                                                                  SHA1:3EB60D49C2B5102B1351E084A11AFA2C2C1046B5
                                                                                                                                                  SHA-256:B30FA784549E5F888D30E0742714AC3E26D6D69CAA516606F3E39011733694B9
                                                                                                                                                  SHA-512:AF64386BBBDA5CEE2DAC7B92B64878F7AD6D59115A4BF5C160A80E41A90B20F8705851E7F02B1B95DD44831669D3CA65EBB14968A2E9DFF3B79BA3E8B9533A13
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://accounts.google.com/gsi/client
                                                                                                                                                  Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20910000, 0x702, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:C source, ASCII text, with very long lines (21380)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):22194
                                                                                                                                                  Entropy (8bit):5.32650865338363
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E8DE9E1D5E1A54DB791FDAB446084D64
                                                                                                                                                  SHA1:E7FF64697A14DC154757E5370AA8D3E25CB06E23
                                                                                                                                                  SHA-256:D0B744E8E182BBF1B6A4A8D5108584EAB5FA7AA322CA5D985CE8E9C2E23F1E92
                                                                                                                                                  SHA-512:23215C1D3555546FA6593F353810EDBFD8991C6C617BDDFA7CA85432EE68413FAB94437C35514EF58513D1551263C44916C4F620B63532B1C0FEB5155D28285A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "fnr65lPh5wAmz5Je6Zx3kjeQnExdWrHu_yvYhwX7lp0". . var userIdCookieValue = "s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI". var userIdV2CookieValue = "s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo". var userIdV3CookieValue = "s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDs8s63BjABOgT87-jmQgSlFRGX.HrBcqhOiEoIUFxYxULB09R5WnemIFRJxHxgR7kS7baE". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(window.loc
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1415)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1795
                                                                                                                                                  Entropy (8bit):5.186726003447463
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7985D13ADEBAC0CEF25FDAF24AA12B0D
                                                                                                                                                  SHA1:7061A58861153BD7BD1765B293CC87DFAAC75F65
                                                                                                                                                  SHA-256:27DD7C9ABAA8697B660337501597CEB62F198AF080F2A3444FD54FA4F0DA23F2
                                                                                                                                                  SHA-512:7389B779A39DD80C500733E991D25925A7F62B7BB3639C2E4423F56A9204AB803971A5D373D5340B2599016B7073B92CCF25EDDA2300DBF03F36DB789C99DA07
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/e_edison_edison_react_page-vfleYXROt.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="745deac1-0de5-37d9-b31c-9eeb560761b5")}catch(e){}}();.define(["require","exports","react","react-dom","./e_edison","./c_api_v2_routes_team_provider","./c_init_data_debug_panel","./c_pap-events_sharing_receiver_generate_shared_content_download_url","./c_chat_chat_constants","./c_init_data_edison","./e_core_exception","./c_lodash-es_lodash"],(function(e,t,o,n,r,d,c,a,i,l,_,s){"use strict";function u(e){return e&&e.__esModule?e:{default:e}}var m=u(o),f=u(n);t.render=function(t,o=!1,n="",a=!1){if(!t.RootComponent){const e=c.getDebugPanelInfo();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let i={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);i={encodedProto:e}}const l=a?m.default
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1333)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1334
                                                                                                                                                  Entropy (8bit):4.738637444440257
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:419F9E95CED329499BB36CA105F6DB29
                                                                                                                                                  SHA1:DDABB4D57014755911DC42380BE3CD5A6985A3A7
                                                                                                                                                  SHA-256:B8479D595C7D538A122C7953A722738D665E6231900DED09CE313E438CBCD38B
                                                                                                                                                  SHA-512:07DBEC6FB2083DAF387756BB4EC2B2A856148ACBA99E132BB498F707547950597A63B8F66B07A9A4766F9A2FB8954D2C2D2A614095C36B25114DA32983885A01
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/pagelet-vflQZ-elc.css
                                                                                                                                                  Preview::root{--maestro-header-right-margin: 136px}.maestro .has-top-notification .pagelet-top-menu__container,.maestro .has-top-notification .top-menu-container{top:88px}@media screen and (max-width: 1024px){.maestro .has-top-notification .pagelet-top-menu__container,.maestro .has-top-notification .top-menu-container{top:59px}}@media screen and (max-width: 735px){.maestro .has-top-notification .pagelet-top-menu__container,.maestro .has-top-notification .top-menu-container{top:51px}}@media screen and (max-width: 1024px){.maestro .has-top-notification .top-level-nav-item{left:250px;right:auto;display:none}}@media screen and (max-width: 735px){.maestro .has-top-notification .top-level-nav-item{display:none}}.maestro .top-menu-container{display:flex;flex-direction:row;justify-content:flex-end;top:40px;margin-right:40px}.maestro .maestro-header .top-menu-container{margin-right:0;width:calc(100% - 417px);min-width:607px;left:inherit;margin-left:40px}.maestro .maestro-header .top-menu-container .top
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (26064)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):26431
                                                                                                                                                  Entropy (8bit):5.256347636251831
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:5DC2C5B1110D8ACE65D7385837289D5A
                                                                                                                                                  SHA1:F6269C32D1F97191362E453406B2920A8B119995
                                                                                                                                                  SHA-256:0B43ECBE3CE29A1D8C41F2B19C12AE892341182D65A4E1D3C882D5E6D5CA8B04
                                                                                                                                                  SHA-512:1263D42F395BE2E34DFC9DA0B228BE4C2944200488907275F1575F1E03E89D21148EA86B11754FBC672D552A37C0AB76E184308C6FC5CB105CBF0F4E1196B049
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3913d51f-1d50-39e7-8567-7c2fdbc9fec4")}catch(e){}}();.define(["require","exports","./e_file_transfer_static_view_transfer","./e_core_exception","./c_ux_analytics_ux_variants","react","./e_data_modules_stormcrow","./c_api_v2_routes_team_provider","./c_init_data_edison","./c_init_data_debug_panel","react-dom","./c_core_i18n","./c_src_sink_index","./c_chat_chat_constants","./c_lodash-es_lodash","metaserver/static/js/langpack","./c_core_notify","./e_edison","./c_pap-events_sharing_receiver_generate_shared_content_download_url","./c_api_v2_noauth_client","./c_memoize-one","metaserver/static/js/modules/constants/viewer","./c_performance_metrics_route_name_resolver"],(function(e,t,n,i,a,s,o,r,l,c,d,u,h,g,m,_,p,f,v,y,E,w,k){"use strict";const I={heartbeat:"heartbeat",linkClick:"link_cli
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (441)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):588
                                                                                                                                                  Entropy (8bit):5.27617243316603
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:4F7D3D96E7F55121EE8739813E09F0EB
                                                                                                                                                  SHA1:D5E60AEF59EFF6468324AB020FFF9716EEA7B43D
                                                                                                                                                  SHA-256:A53718BD6655153E79EFEDEE06B8D2A8429D3F270E1C68F8FDD267BCFE3CCA8F
                                                                                                                                                  SHA-512:3D90D7EC8E51F9DEBF6645AE3FDB1E4A9AA03AC32D11D749AC01D5A62EE6B9BAE158FC3EAD115CD80DE407E3A9EF051D5CBCF4C408E62D54B84F6AEC7FDD45D0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCdbbefbb38095465699560564dcab7980-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCdbbefbb38095465699560564dcab7980-source.min.js', "function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag(\"consent\",\"update\",{ad_user_data:\"granted\",ad_personalization:\"granted\",ad_storage:\"granted\",analytics_storage:\"granted\"}),dataLayer.push({\"gtm.start\":(new Date).getTime(),event:\"gtm.js\"});");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (10120), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10120
                                                                                                                                                  Entropy (8bit):5.360561538071902
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:FDD4AC9652B4C0552FA564AD4FFAC073
                                                                                                                                                  SHA1:E34C31F7646C1A28E0CB95439B094745A091E7D9
                                                                                                                                                  SHA-256:D0687D0F34D114DC4937BBCDD5D75BD75641CBA90AD9A631BCA94CB8B15D36E0
                                                                                                                                                  SHA-512:593F93F38263930964E699C28DDF21602BD36E6E149F2AF4E0FBAF92E2F1C42C0132249B939D453E62361057610B38A9B3A0217D5C202A2758629BEAE79E5D47
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:(function(bidtellect){"use strict";var JSON={};bidtellect.JSON=JSON;function f(n){return n<10?"0"+n:n}var toString=Object.prototype.toString;var REPLACERS={Date:function(key){var ms=this.valueOf();return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"."+("00"+ms%1e3).slice(-3)+"Z":null},String:String.prototype.valueOf,Number:Number.prototype.valueOf,Boolean:Boolean.prototype.valueOf};var cx=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,escapable=/[\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,gap,indent,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},rep;function quote(string){escapable.lastIndex=0;return escapable.test(string)?'"'+string.replace(escapable,function(a){var c=meta[a];r
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):52916
                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, original size modulo 2^32 1592
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):621
                                                                                                                                                  Entropy (8bit):7.6770058072183405
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                                                                                                                  SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                                                                                                                  SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                                                                                                                  SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://0dcce229-60f7bf93.officesharingmodules.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):286119
                                                                                                                                                  Entropy (8bit):5.548879602067477
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7FD6EFF420788A9C13B4D1B8E1BAB80F
                                                                                                                                                  SHA1:441ED2043CFDD0BA392D8C2E3B2D51E76335C60A
                                                                                                                                                  SHA-256:DB3D198FB26D49E2E33C71686AB1BC78DECD4595FCA7BE74BAC49B09B8B0C78A
                                                                                                                                                  SHA-512:B5629BBC0B66923E37D8DFD500491D3D595FBB362C1A585F97AF64B24A6DB6E8D9FCA7971DDA0AB59462CE731C7AAE9E78EBB0CADBB305E6F22EC8F0E1294FE5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-1000051215&l=dataLayer&cx=c
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1000051215","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (560)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):707
                                                                                                                                                  Entropy (8bit):5.25691075748089
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:68BF445F21BA884C84C4B4B5105510D0
                                                                                                                                                  SHA1:A9A3303951075251BC2ADC265902EB5860A0D979
                                                                                                                                                  SHA-256:16C30B73C5EBBD46F39C8DBC8494BB59375783B6BB1204B1AB3A8917E6E7C9FE
                                                                                                                                                  SHA-512:3AFBB26BED6603264A6747A8F6B2096745B58ABC189F86B778E60E8E9FBE7756EEDA3D5056FBCEBCF5CC6E86D40AD0963F2EA9605447EC659F67E64CB0EB4034
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC07e99ffb24cd457281cba32c3746145c-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC07e99ffb24cd457281cba32c3746145c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC07e99ffb24cd457281cba32c3746145c-source.min.js', "let stormcrowParamData=null!==localStorage.getItem(\"dbx_metaserverdata\")?localStorage.getItem(\"dbx_metaserverdata\"):\"\";var stormcrowDataProvider={name:\"StormcrowParam\",version:\"1.0.0\",provider:function(a){a(null,{stormcrowParam:stormcrowParamData})}};window.targetGlobalSettings={dataProviders:[stormcrowDataProvider]},console.log(\"localStorage stormcrowParamData tealium1 ::\"+stormcrowParamData);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1075)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1442
                                                                                                                                                  Entropy (8bit):5.487377287495323
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:0E0492BA74CDCEB54E839E2632630798
                                                                                                                                                  SHA1:EE462F67AE6A202039126F604F9B8A67493FC09C
                                                                                                                                                  SHA-256:0942DBEE9BFD2CABC9DB27CDAA9722162A1F041DF2F7ABAD71BCAB214E2747E9
                                                                                                                                                  SHA-512:F0277D3058D2E1EC749D04690D26D9EB9E24A1F9D604C016B59B6AFDD59650915A8BD5B64F8BFF3FE5BAC813AC9F1D5A267D3F3C6F52FE8610CE98EF944237C9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="70dd5dd5-db67-3937-9a4b-bf10eecf6622")}catch(e){}}();.define(["exports","./c_api_v2_routes_team_provider"],(function(e,t){"use strict";var n=Number.isNaN||function(e){return"number"==typeof e&&e!=e};function o(e,t){if(e.length!==t.length)return!1;for(var o=0;o<e.length;o++)if(r=e[o],i=t[o],!(r===i||n(r)&&n(i)))return!1;var r,i;return!0}e.BUY_URL="/buy",e.GetFilesRoutes=function(e){return e.ns("files")},e.LOW_SPACE_URL="/low-space",e.OUT_OF_SPACE_URL="/out-of-space",e.getAttributionHeader=function(){if(!window.ensemble)return void 0!==t.getYapsProject()&&void 0!==t.getYapsDeployment()?`${t.getYapsProject()}:${t.getYapsDeployment()}`:void 0;const e=window.ensemble.getPageletInfoForExceptionReporting().filter((e=>void 0!==e.yaps_deployment&&void 0!==e.yaps_project));return 0!==e.le
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (12541)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):12911
                                                                                                                                                  Entropy (8bit):5.416388663737833
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:F2D578F636A4520304EEDBFDD4AACEEE
                                                                                                                                                  SHA1:DE08714C78A53A6D1B0629820D58ED6CC21C785B
                                                                                                                                                  SHA-256:93147CB300A369D0A315089CAAA69DA3EAF8A177FBCC629265EAA41DE7ED9DCE
                                                                                                                                                  SHA-512:AF42E44DE3C984B47D68D91A559D0F9EAE1B43CFA5DA780C9D0031973685C96469350D60ECE40DA5131AA86B45A959E4E5F5AAFF0BDCD7A15B04F3ABA0E9AF36
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/e_core_exception-vfl8tV49j.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eb9dc7ff-a0a1-38fa-a8ad-4983e1c1efa1")}catch(e){}}();.define(["exports","./c_lodash-es_lodash"],(function(e,n){"use strict";let t=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),t=e.REGISTERED_EXCEPTION_TAGS}var r,c={exports:{}};r=c,function(e,n){if(e){var t={},c=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=c,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackT
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (461)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):608
                                                                                                                                                  Entropy (8bit):5.372470714916838
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:067E8D8463905741321934328C5E78C5
                                                                                                                                                  SHA1:E40CB9A76044D75A9B13858E25CA8D95B493A2E0
                                                                                                                                                  SHA-256:D2DB2D8B6BE948DB2B9CF311AC7B84891544351E932EF72F422BF3317DBC5AD6
                                                                                                                                                  SHA-512:B361E45F6DCB15F183D5318D6C300C4AF045D857693F432F6D7893BE044DCA2D6C7D7EC17266C9C4018586BCAA726689B2F920849193AF250C140027DD4CF893
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC13dc02c955f84732b33c5fc8e133a0c4-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC13dc02c955f84732b33c5fc8e133a0c4-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC13dc02c955f84732b33c5fc8e133a0c4-source.min.js', "if(_satellite.getVar(\"dbx_conversion_1\")){var dbx_conversion=_satellite.getVar(\"dbx_conversion_1\"),gdc_value=\"DC-10906599/\"+dbx_conversion.split(\"|\")[0]+\"/\"+dbx_conversion.split(\"|\")[1]+\"+\"+dbx_conversion.split(\"|\")[2];gtag(\"event\",\"conversion\",{allow_custom_scripts:!0,send_to:gdc_value})}");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (9586)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):9587
                                                                                                                                                  Entropy (8bit):5.076530007287422
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:53A288476541A8A0E790FC62E77B6FB9
                                                                                                                                                  SHA1:FFB02CE6E09E61EB494BDE86E21A225F01C58EDA
                                                                                                                                                  SHA-256:FB41B7F75A350B961521693271414222486CB98B099D0D68DFF83765F412CA94
                                                                                                                                                  SHA-512:D23D810D2B69F86A3CB082128E405768BFBB8436E67650729072FD33D5B18DB6CAA76FC2E2B50422F83ACBFF273CD807C3274ABEE222AE2D6A0E03581D3E2D31
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_sharp_grotesk-vflU6KIR2.css
                                                                                                                                                  Preview:@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIUABa0.woff2") format("woff2"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflyOWHzZ.woff") format("woff"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflzrCLFX.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-v
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 141853
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):49829
                                                                                                                                                  Entropy (8bit):7.99504433092698
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:0AC3DE258479E553BCE4AE7141B01EF0
                                                                                                                                                  SHA1:052A6E88BB0C9E06D780B014739610D7056063FD
                                                                                                                                                  SHA-256:83405F3B1AD6640F47617AD49A60AE31ED9159FDC7C003101C505A81A56B15EB
                                                                                                                                                  SHA-512:390D7201AE47BC7B6E3E10D1AC1B4009114736D439A54DAA0DF955DA483EDEF6F093352218DB6AED1912A60BAF4AA13B62C318063148214776E70BC913D7EDA8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://7ee4dab7-60f7bf93.officesharingmodules.com/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                                                                                                                                                  Preview:...........m[.8.0........OL.......... .........t.....@.o?."...=..:_.y!.T..RU..T...Z...O.....28.W..*._...+.....I..p.........w~\...Q........0...(..a.&".....w'.q..W.;Q.F..b....'Ph(&.c...E^......Y............gx.K*A..#Qq..j..K...,.DTy..Gw.c...q8N*.....>.. =....F....2....Q...R...g..1.C..|.*.SG./t......t....5"...oC%.+..L.>...V.o.1}.....l..s.E.M.L*!.G.BV.m...)....m...r.9.8.6..^.....Tt.\.....U.q.N.b.cK.?...+2.T...U.#.T[...Zcs..49..I....~.'w.a=....wn....nLD\....^8...1.g..z..<...s-G.@.r:.B.*............T.I..D....!.98..oY.yf}e<.F..0_.s%.&..F..7..Vd.Nr..\.i^[..f..u'......&w..V3#......Y..$....T......J..(.>....Vd........>..wU|....>8..6 .z....U.Z.TY........j.....;..j.9..w.8..Us.;...yi.y'..X....2.6#.....u.]`.C..Lr^|;.&.J....|.....&....X.o...Yidi.O..Z..~.V...E..#.ZKJ8..Co..n.8..............9..D...XRge...MP.&.3..DUe...c*r8v..N.a...'......c.i...9...l..Z.`.F.._%>U.'.."..;.N......D$.}..~|....*u...ma%f:\......p..jy.<.r..#jG.N...{{}M_oEr0!9..|>woO.{Q5..0.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):387
                                                                                                                                                  Entropy (8bit):7.315478699826133
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:51E2DE798B41DB26B6A0EC187959D394
                                                                                                                                                  SHA1:B55B0E80A4A533BE00E26D30756CB9B860AD76B1
                                                                                                                                                  SHA-256:78F31552544922D7131FB218DD480A324E6EA9E9FA5E3134F446850B3238B103
                                                                                                                                                  SHA-512:8702CCED8C0493B2546AB27B14836CA52C32A6FB6B0786CB22F7AC0D49374F026D233A11FA56B94E3DDE31E5D6E9D0599C764B52811ADCD5CF322869439278C0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz....JIDATx...1N.Q..a#.;b.....hB...(....0..A;++u....-Ha..,........!/w..&..bf.)&..ck3?.I...>.+...%....%...,...>.M..%.BK....1.Q.....)}.1a...].Q...........8.~.,._d.nV`.qL...z..ze....{..VM......RRS...... ..cm..Ag4.Th.s...>.gJ.0X.....&.+.cu..h..c..U.....|...*{.~.p@.9f..Jo...<.CzW..>....z_;yga.m....WL..k>..U.?.....9m...+.p._g.+....IEND.B`.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (11841)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):12213
                                                                                                                                                  Entropy (8bit):5.2969257868904
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:CCA50DBF08669F413E5684B1E506C974
                                                                                                                                                  SHA1:CF40C2681B0F9530AA420AB8886AB01A096ED4A8
                                                                                                                                                  SHA-256:9AAA2AE921AB17078921CA1B53D61F6177B47A8021DDDAFE8B892D2D77EA5C6D
                                                                                                                                                  SHA-512:BAADC6FA3762C614D1A27459523736B83A2DC441ED1855E1BDA56D8D0CECE437CD07C4E49421CA358F91EF81E18E1F2484DC0E4B334F8ED02967BEC4E1699354
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_init_data_edison-vflzKUNvw.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99b68069-d334-3a41-842d-34af142ac7c7")}catch(e){}}();.define(["exports","./c_api_v2_routes_team_provider","./c_init_data_debug_panel","./e_core_exception"],(function(e,t,n,r){"use strict";var a,o,i;function s(t){const n=e.Code[t];return"string"!=typeof n?t.toString():n[0].toLowerCase()+n.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(a=e.MethodKind||(e.MethodKind={}))[a.Unary=0]="Unary",a[a.ServerStreaming=1]="ServerStreaming",a[a.ClientStreaming=2]="ClientStreaming",a[a.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(o||(o={})),e.Code=void 0,(i=e.Code||(e.Code={}))[i.Canceled=1]="Canceled",i[i.Unknown=2]="Unknown",i[i.InvalidArgument=3]="InvalidArgument",i[i.DeadlineExceeded=4]="Dead
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (18246)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):18247
                                                                                                                                                  Entropy (8bit):4.935699349134239
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:A1397107CBD50513D22A517C3B4FF7FC
                                                                                                                                                  SHA1:C898C077271AAF2ECF66B6C2B4B7879B93728B54
                                                                                                                                                  SHA-256:EC189DB1413ED7A70EB39A14B9F468435C074C46BB2A3F6419D986C272035352
                                                                                                                                                  SHA-512:C4399361368E900D1E3337758350D56010D85EA706381C5C3F8F4A2A06A2E03790EBC152A3EB15C9A608A88DC79F04C5C1B20E372B74A8C7E5CECDEDA0F6FB25
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro-nav/maestro-portal-vfloTlxB8.css
                                                                                                                                                  Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 57443
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):16326
                                                                                                                                                  Entropy (8bit):7.987366580233851
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:210F3C4E623D333CB94746CEC563DE09
                                                                                                                                                  SHA1:887911B0BCA564AFEC25787B44A98F16EBF7ACA3
                                                                                                                                                  SHA-256:4792643ECEBF0EEAA641474C9A1BA39D16D2F924C6B5A6FCB8FC443A5FE59F44
                                                                                                                                                  SHA-512:A5E1705DFFE4359F5920F540207C06B658CC12B80A9FEBA14503430CDE090947E5EB231C99922A76DB46664F2D448A23DF7C05C26CA89A264F30073F2812611B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://0dcce229-60f7bf93.officesharingmodules.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                                                                                                                                  Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (5246)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):5635
                                                                                                                                                  Entropy (8bit):5.209706246197375
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:9934CD6458DA014F958460B8222636E3
                                                                                                                                                  SHA1:03379A33B3D1D28EF55C6ECC022F35E832381D37
                                                                                                                                                  SHA-256:4F1EC88C21FD99872D914DBAC9E4DEDC1576F3E06C2294458A4F1D4A52DA2B18
                                                                                                                                                  SHA-512:02993A84512DAD9C33B57C5DDDC3ECDE0ADF69C7C4FBABADDB8B6E8DD176780C278B327AB4BE13A9C8B68ABB10DFDF3246CC1279D321E9143B8965A582174041
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_helpers_hooks_component-did-mount-vflmTTNZF.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e02491e6-fba3-30bf-a1f9-2155400c7f46")}catch(e){}}();.define(["exports","react","./e_file_transfer_static_view_transfer","./c_src_types_index"],(function(e,t,a,l){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var r=o(t);const n=r.default.forwardRef((({typographyType:e,children:t,size:o,fontStyle:n,weight:i,color:s="standard",isRichText:f=!1,unorderedNestedOrderedLists:g=!1,blueLinks:y=!1,isTextWrapPrettyBalance:h=!1,tagName:p,className:m,...u},c)=>{const d=((e,t,a,l)=>{switch(e){case"display":return((e,t="normal")=>{switch(e){case"xlarge":return{fontFamily:"sharp-grotesk-23-book",fontSize:{mobile:32,tablet:48,desktop:72},fontStyle:t,fontWeight:"regular",lineHeight:{mobile:"120%",tablet:"110%"}};case"large":return{fontFamily:"sharp-grotesk-23-book",fontSize:{mob
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 58239, version 0.0
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):58239
                                                                                                                                                  Entropy (8bit):7.987567220825239
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:83BB5AE3E28AFB23B4ED2EF74C272312
                                                                                                                                                  SHA1:C79EC10C6AB82271C588B59A0DD26DC57DE54843
                                                                                                                                                  SHA-256:B1F18FD551241D3EFD5B9D114317F1D52C0C19677D3ECE876CE75249A1E067A6
                                                                                                                                                  SHA-512:A804C81646BC9E204164342CC27A9A426BB3F65FB270DCCD08C5D79C74A84224D3BF0F4E1F3ADE1CFC60462425EB8735B489D3D4550A0921DDB44F590A2FEFE1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vflg7ta4-.woff
                                                                                                                                                  Preview:wOFF...............D........................GPOS...h..0......;.GSUB...p........u._.LTSH...T...).....^'"OS/2.......M...`^.kfcmap..3....Z...\...cvt ..7............Yfpgm..5........a.B..gasp...\............glyf..;...b.... ]...hdmx......- ..`....head.......6...6....hhea.......!...$.+..hmtx...`........R.ovloca..7...........pmaxp....... ... ....name...\...,...gg...post...........|M..rprep..6........5B.e........B...0_.<...........a.......]c.;.,................x.c`d``...........5.A...2`...s.............d...i....................x.c`f.a....................2.1<d@....g.__.....L.:.]....3\Q``...c.g.....x.F......x.U[hTW.]{.I.XP.dFS'...d..q...2.i.i..D....RRb.T..(..~|....C"...J...?..U...P..~.:]{..v2...:..s.>g...c.OfOB.#.....FA.....Cz..X"7..1l.}."......<^./.#_".Cx....LG...-X.......c..x.x..GK...z.mz.....cX/.C|....!.c.Np~3.%8.t.......M.WOb.>..A[.e.......m......^...g.....}.eM K.j.k.0W.q..e.c@..4.q...W\.y...e.F.....e...n@.!..F...}.].^e.&i....s.s..x.......q?.m.n@.....@.....J.P3A
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (382)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):529
                                                                                                                                                  Entropy (8bit):5.337068533836982
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:ADAB707ADB61BBDDA98D6697172DF272
                                                                                                                                                  SHA1:9EB6CED085B1D2DA83892A93DFB949A727C12041
                                                                                                                                                  SHA-256:CC1E49261706DC45F65E173343BD92C655033A68B05E96829121CEEA39AA563D
                                                                                                                                                  SHA-512:0B0E429C73129FEAB79E769A0CA1DCB2CFEA81F102CED17361AD3186821EBB4F328CCC673323E2142DB61095F40E55D051D0879892DE131A4073E0B11F30519E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC291d301d8bb74f26bc8ef3d5c04a2c67-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC291d301d8bb74f26bc8ef3d5c04a2c67-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC291d301d8bb74f26bc8ef3d5c04a2c67-source.min.js', "if(_satellite.getVar(\"stackAdaptCID\")){var saqTag=document.createElement(\"script\");saqTag.src=\"https://tags.srv.stackadapt.com/conv?cid=\"+_satellite.getVar(\"stackAdaptCID\"),saqTag.async=!0,document.head.appendChild(saqTag)}");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5591), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):5591
                                                                                                                                                  Entropy (8bit):5.698878326632533
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:8E2119EA4D83A1C68BC3EBE01125257F
                                                                                                                                                  SHA1:6BBC0DD4C0DB78D7024319BFC4FE5947AABEFAE5
                                                                                                                                                  SHA-256:F775C83EC3C86619B78A7E641902989C755A155EBCDACB8E5E1EF62718A4746B
                                                                                                                                                  SHA-512:80C9D78B7B7087FEC4F4A0D6C454B88CBCE142A0A2BB719442705DAAB86417CC72FD1A55BA705EEBB91F7C504E0D0B64071D6D38743225327417CBD0BC3DA7C9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/1000051215?random=1727248749430&cv=11&fst=1727248749430&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49n0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1713048073.1727248730&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1713048073.1727248730","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1713048073.1727248730\u0026ig_key=1sNHMxNzEzMDQ4MDczLjE3MjcyNDg3MzA!2sabujbw!3sAAptDV4-hrMG\u0026tag_eid=44805652","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sWlU1rQ!2sabujbw!3sAAptDV4-hrMG","1i44805652"],"userBiddingSignals":[["596570345","7594666176"],null,1727248751152600],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfet
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (40406)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):40480
                                                                                                                                                  Entropy (8bit):5.357206875268569
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:56F24BF65A9DBF2F742B23862202581E
                                                                                                                                                  SHA1:4A3F4D54CF39D4AC5FE022EBBDF205B462A2D30C
                                                                                                                                                  SHA-256:CFAC3A2722FCB92E5844C231276C621A1F67285EB7172AB9206C56BA34BA91B8
                                                                                                                                                  SHA-512:2673463BC63D4C2336D61859B797B2CB6CC35F1ACB2C964DDEADC7097AC5ED739B18C4835BA14A539FA8E515614E96D79450A4B923F6B405984063767776FE7E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/js/file_viewer/index.web-vflVvJL9l.css
                                                                                                                                                  Preview:./* -- bazel-out/k8-opt/bin/node_modules/videojs/dist/video-js.css */.@charset "UTF-8";.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{height:100%;left:0;position:absolute;top:0;width:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;font-style:normal;font-weight:400;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQAAADaAAADPv749/pnbHlmAAACYAAAC3AAABHQZg6OcWhlYWQAAA3QAAAAKwAAADYZw251aGhlYQAADfwAAAAdAAAAJA+RCLFobXR4AAAOHAAAABMAAACM744AAGxvY2EAAA4wAAAASAAAAEhF6kqubWF4cAAADngAAAAfAAAAIAE0AIFuYW1lAAAOmAAAASUAAAIK1cf1oHBvc3QAAA/AAAABJAAAAdPExYuNeJxjYGRgYOBiMGCwY2BycfMJYeDLSSzJY5BiYGGAAJA8MpsxJzM9kYEDxgPKsYBpDiBmg4gCACY7BUgAeJxjYGS7wTiBgZ
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):218854
                                                                                                                                                  Entropy (8bit):5.543835807100217
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:DB8F13943DCE05FC44F58772571DAC31
                                                                                                                                                  SHA1:B11C50DDC65985B6C52223BB883CC9E36319C6F9
                                                                                                                                                  SHA-256:2DB93DCD0710BA00B0F2983441C97292553AB3FE1FC57881F77A1D02B0CD37C9
                                                                                                                                                  SHA-512:29B4D9AD85932E712529C4169606D9E30CC628962AD64BD534834ECA7A567BD2B11FA24D31C16A289012BC888DDB2E46E5306AA17C2E866F2D1EE1A988698A79
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-279179-2","tag_id":9},{"function":"__rep","vtp_containerId":"UA-279179-2","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-90XEVYY8M4"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-279179-2","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","ar
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1434
                                                                                                                                                  Entropy (8bit):5.782287307315429
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E7F4945A3458503BDEE0AD9476537604
                                                                                                                                                  SHA1:CD049E2F8F9D05ABC087BBEF7EFEDA01EFB0F3A6
                                                                                                                                                  SHA-256:8AB3BC08E25F6A7E24EF75EE66ED06360BCEEACE487D22822D7724B3F2BBED50
                                                                                                                                                  SHA-512:BD30B50396E0015B723FFD185972E37094A5CFF4A42CB5AE5D439AE3B85F2735F33145B363E2657AC174D66ED2E3F97FC0C2BFC9FDEE6B06C61E5A01FD1CFF34
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:C source, ASCII text, with very long lines (1057)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1452
                                                                                                                                                  Entropy (8bit):5.314803564243371
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:C1612A0B97F5CC8E84DED91278D36B02
                                                                                                                                                  SHA1:F3AEB24349A6F362788286B8C261C3E8F3356AA9
                                                                                                                                                  SHA-256:1468EC4E0C44E8801BEFEC4703F151C042779178287CD7B17FF168A90DD1220F
                                                                                                                                                  SHA-512:57BBC6B67923A05997F3D0A0B1C4AAA5A1023EC1FE451734169A0FE219F4EBF800FEFA34301F299CCDE86DA0471EE8657D4919D8E1643720EDB5B75A2FB55448
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_performance_metrics_route_name_resolver-vflwWEqC5.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="639670c4-b975-3c6d-8aba-e26e71729e71")}catch(e){}}();.define(["exports","./c_api_v2_routes_team_provider","./c_memoize-one"],(function(e,t,n){"use strict";const o=function(e){};class s{constructor(e=(()=>{})){this._mapper=e}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(e){this._mapper=e}resolve(){let e="";try{e=this._mapper(window.location)}catch(e){}return e||""}}s._instance=null;const r=s.getInstance();e.resolveRouteName=()=>r.resolve(),e.sendXhr=function(e,s,r=o){t.assertDropboxDomain(e),function(e){const n=t.readCsrfToken();e.is_xhr=!0,e.t=n}(s);const c=function(e){const t=[];for(const n in e)e.hasOwnProperty(n)&&void 0!==e[n]&&t.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(e[n]))}`);return t
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):286119
                                                                                                                                                  Entropy (8bit):5.548762740130711
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:1CB04036CECA51244955FC4C38E5539F
                                                                                                                                                  SHA1:33CE1EDC3F5BBAED5FB53CEAC1177A49D16A774C
                                                                                                                                                  SHA-256:9FB463A5D7CC470CB07EB2A7E60B7347B1DB8D819BBCC88F21FF7B92A1F6BEAD
                                                                                                                                                  SHA-512:6108F18441B29B2939048974DFF6A6E7AB6D4BBC0C8A2416A99667416148A82F700CE5EC897E7DFFC2BCD15A4E2BAEDF3BA5083D0CE8535DE57689EC0D4FE71F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1000051215","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (606)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):11133
                                                                                                                                                  Entropy (8bit):5.520280429902031
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                  SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                  SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                  SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                                  Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (48788)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):49158
                                                                                                                                                  Entropy (8bit):5.273859871499184
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7935E8F75EA167F2BF1C0BF1CE851DCA
                                                                                                                                                  SHA1:7AF1B4B87F7BBB4B4AA4C1176209A0078E987C17
                                                                                                                                                  SHA-256:F3391D7DF4C32009616E3DA14451FE6328522101670ABA900345447D561AC1C3
                                                                                                                                                  SHA-512:C4E1C142A7AFEDA0F47E3896BE6050859A68F69B42EAA4E68F40479559657690A68834B72B7D53B29857FFB88E2BFBF36B23DC538A2A0B791FE14C3E1E4F45FA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="029cddc5-6de8-3a72-b5f6-38a0d646192d")}catch(e){}}();.define(["require","exports","./c_chat_chat_constants","./c_api_v2_routes_team_provider","./c_lodash-es_lodash","./e_core_exception"],(function(e,t,n,s,i,r){"use strict";class o{now(){return{value:performance.now(),unit:n.TimeUnit.MILLISECONDS}}}class a{static toMilliseconds(e){switch(e.unit){case n.TimeUnit.NANOSECONDS:return e.value/1e6;case n.TimeUnit.MILLISECONDS:return e.value;case n.TimeUnit.SECONDS:return 1e3*e.value;case n.TimeUnit.MINUTES:return 6e4*e.value;case n.TimeUnit.HOURS:return 36e5*e.value;case n.TimeUnit.DAYS:return 24*e.value*36e5}}}class c{constructor(e){this.jitterStrategy=e}executeEvery(e,t){const n=a.toMilliseconds(e),s=a.toMilliseconds(this.jitterStrategy());setTimeout((()=>{t()&&this.executeEvery(e,t)
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4780), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4780
                                                                                                                                                  Entropy (8bit):5.807307296557826
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:10337EEB4041ED61EA2118EE3C8C10F9
                                                                                                                                                  SHA1:E4B00B9FF3EEF8BCC66474E07166CFB38E29C0E3
                                                                                                                                                  SHA-256:2ED134CA335C1FDB7053F2631871A9E22BE758D75D0C6F84CEB1A53FE935DC63
                                                                                                                                                  SHA-512:D40A36923C39C938C328F4E0F29ACF4D8BADCFDD5A1A90ABAAB551D6412F8AC6F2C42085FDF9274D1F70B3DBEC647AC1B430771766617D613D5A8170589C379C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (13632)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):14052
                                                                                                                                                  Entropy (8bit):5.215390931472868
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:2CB91521F6D2A5B1CAD065C792B2A744
                                                                                                                                                  SHA1:268F45F2F3DBCEA6556D07FBC05093CF15127D49
                                                                                                                                                  SHA-256:C5FF88E1FDAF6B07915B88D7E29BC36643A28F65C593678F08B163AB4A16B699
                                                                                                                                                  SHA-512:7F9A023A6E5D5072F4F928827B7DB16DD8C3FC1B1C162767E070FDA72FC1F970DC8110E52D3772EA8873CE43DC435043FC35A3A84EC1608C826641B77609D3E7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="07d4cc47-307f-3f8e-a6a8-65c3f72d4286")}catch(e){}}();.define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){t.DEBUG&&console.debug(...this.format(...e))}static info(...e){t.DEBUG&&console.info(...this.format(...e))}static warn(...e){t.DEBUG&&console.warn(...this.format(...e))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{i.warn("AjaxIdleObservable","::","Timed out waiting f
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (3815)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):5415
                                                                                                                                                  Entropy (8bit):4.997171771574575
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:FD42CDEE29F4DBF6038531CB0540251A
                                                                                                                                                  SHA1:10F845EB3D71AFDA9C31E77C83DCA51EBCFFD73D
                                                                                                                                                  SHA-256:FDB0CBC6BF6E1A74A027217B2CEA43AF6839CBB97C09CF9CF45083BC147E463F
                                                                                                                                                  SHA-512:BBA639AB8F19BB95C9A90387389D28F49AB0A852922B732222D12FA8C5D54FA8D8B7AB0C1E7F4729B87E139D87BEBDBDD2CF203767591BB9599A83CBFE477FFA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/node_modules/%40dropbox/dpc-ia/index-vfl_ULN7i.css
                                                                                                                                                  Preview:/*! autoprefixer: off */./* -- dist/tmp-css/global_header/index.css */..dpc-GlobalHeader{align-items:center;background:var(--dig-color__background__base);border-bottom:1px solid var(--dig-color__border__subtle);display:flex;flex-direction:row;padding:var(--spacing__unit--1)}.dpc-GlobalHeader--isSticky{position:sticky;top:0}.dpc-GlobalHeader--hasNoBottomBorder{border-bottom:0}.dpc-GlobalHeader-Logo{color:var(--dig-color__text__base);display:none;text-decoration:none}.dpc-GlobalHeader-Local-Nav__children{display:none}.dpc-GlobalHeader-Search{margin-left:auto;transition:width var(--duration__micro-fast);width:100%}.dpc-GlobalHeader-Search__exit-btn{opacity:0}.dpc-GlobalHeader-Search--active .dpc-GlobalHeader-Search__exit-btn{opacity:1}.dpc-GlobalHeader-Search .dpc-TextInput-chips-container+.dpc-TextInputAccessory{position:absolute;right:0}.dpc-GlobalHeader-Search .dig-TextInput-chips-container{flex-wrap:nowrap}.dpc-GlobalHeader-Search__form{line-height:normal;margin:0 var(--spacing__base_
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):440
                                                                                                                                                  Entropy (8bit):5.408676018501034
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:1690C9E8793B0E7721021ACAED61581B
                                                                                                                                                  SHA1:E4D2413B7BB436AC8B28380687EDA040DFF1C4BC
                                                                                                                                                  SHA-256:D5EF4EBD6485971766B0CA166226F837C2BA96F04242C724766B25DA99859D43
                                                                                                                                                  SHA-512:8D5FF9B32B8652B03A1C471C7FF9B978219BF5853B262F2702F678C9B13BA4D73DE0F7697047F9863798D4B35736CF19F78C3E34F153AA62B63E1E2FB26610E4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC86679092d9794fad80c5daa85619f2cd-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC86679092d9794fad80c5daa85619f2cd-source.min.js', "var img=document.createElement(\"img\");img.src=\"https://www.emjcd.com/u?TYPE=425882&CID=1562974&METHOD=IMG\",document.head.appendChild(img);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):259132
                                                                                                                                                  Entropy (8bit):5.549776333953687
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:9DF4F71C31D99BC9419CF160D74602DF
                                                                                                                                                  SHA1:F65C1D784CB9B6B39BA02048EF552D7C767606C5
                                                                                                                                                  SHA-256:B8F9EDA908F77B02BAA9E62EB71CADF219EEB81F9442541E695A9F19A8F0C9E1
                                                                                                                                                  SHA-512:A992F181BB5B095EB177E9941EDED73A1306B5A7BCE9940564C859258E6B46616DB6C797B2EA134D41ECD089173F2A732A9BA537180460D10375D07B2E2B72B4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (5082)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):5083
                                                                                                                                                  Entropy (8bit):4.931498303456814
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:0E80CBB2EF9225FDC2B4DEFA7D321901
                                                                                                                                                  SHA1:BD0862DEAD0CDAD41CC33D88856225717C6B173E
                                                                                                                                                  SHA-256:E34014DB1E6DA64AE844602B85DAFC41024F5694E49058A6F138DC7415E0AD25
                                                                                                                                                  SHA-512:5BED798924D325326B30C5089EF51E7086D5281B113EDC519A58632528FB95B082ED723813F4C1F4E73D7D05F0DADB70B2BDD478DEFCB5124A2E9A7020271C09
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_paper_atlas_grotesk-vflDoDLsu.css
                                                                                                                                                  Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:assembler source, ASCII text, with very long lines (9240)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):57050
                                                                                                                                                  Entropy (8bit):4.908705600666491
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:ED4EE38D0DFAA29007B2D99C2860DFF0
                                                                                                                                                  SHA1:BB431D4F79838A00DBEDD07599564EB751357A13
                                                                                                                                                  SHA-256:14012EAB6CDC42A53A5F8357B99930BC65DC90879E0E5C3342F44D0E4A3C32F3
                                                                                                                                                  SHA-512:998896238D39C47D27FD6A041A105B259A0D37CACE8913F4DCCB33EA094EAD6290AB5CB56C39B5AC28FA21657DDE7AA40A73CBB3D9062FD7BF49204C919BAB94
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/file-transfers/src/index.web-vfl7U7jjQ.css
                                                                                                                                                  Preview:./* -- typescript/component_libraries/file-transfers/src/add-files-footers/index.web.css */.:root{--file_transfers_bold:500;--file_transfers_extra_bold:600;--file_transfers_border:1px solid var(--dig-color__border__subtle);--file-transfers-section-border-radius:4px;--file-transfers-border-radius:12px;--file_transfers_bottom_box_shadow:0 8px 16px rgba(29,39,55,.25);--file_transfers_top_box_shadow:0 -8px 16px rgba(29,39,55,.25);--file_transfers_footer_height:72px;--dropbox_logo_padding:2px;--file_transfers-color_topaz:#0093ce;--file-transfers-color_error_red:#d5001f;--file-transfers-page-header-height:72px;--file-transfers-page-footer-height:48px;--file-transfer-default-container-height:572px}.add-files-settings-footer{border-radius:0;border-top-color:var(--dig-color__border__subtle)}.add-files-settings-footer-settings{cursor:pointer;display:flex}.add-files-settings-footer-settings__button{background-color:transparent;height:40px;padding:0;width:40px}.add-files-settings-footer-settings__
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4781), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):4781
                                                                                                                                                  Entropy (8bit):5.804379089954618
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:46CCB47527AE5E231502EC4D3E7F03E2
                                                                                                                                                  SHA1:D10373684969E980A31A5A59B7312931A096AD2D
                                                                                                                                                  SHA-256:C48900585AA1F89D819095A8B535808DB204E7C85347ACE3E61E4CB5E0E5D34E
                                                                                                                                                  SHA-512:20AA8935F597D154D8CDFC901DB7882A7C61B5C6319153700164100921B2283357CB1235870B5F95CB6B662370389C90739C71FEFAFADAF58B0F1B43684E1D39
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1000051215/?random=1727248749430&cv=11&fst=1727248749430&bg=ffffff&guid=ON&async=1&gtm=45be49n0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1713048073.1727248730&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4
                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (489)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):636
                                                                                                                                                  Entropy (8bit):5.300313009257209
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:090802AAE6494D2EF77C3D832D117A74
                                                                                                                                                  SHA1:E0FA4597249AC4190D0894D6E730ADD113405685
                                                                                                                                                  SHA-256:BD3FC1C54E5634E6B1A1779E7EEA090B2C6FA3C1408727F345C9B6C3ECD6662A
                                                                                                                                                  SHA-512:9A4935C1992D9D2DEE16B88AB929BC586FEB7E6EF0BC509B64ED31EC4FFF0B7B84B07315E548D2C0868A511E6CE4BEC985594F522BE39B30D49F5D36002A4757
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCeef92edf2af249efba00de109b214e0e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCeef92edf2af249efba00de109b214e0e-source.min.js', "if(_satellite.getVar(\"dbx_mlm_conversion_2\")){var dbx_conversion=_satellite.getVar(\"dbx_mlm_conversion_2\"),gdc_value=dbx_conversion.split(\"|\")[0]+\"/\"+dbx_conversion.split(\"|\")[1]+\"/\"+dbx_conversion.split(\"|\")[2]+\"+\"+dbx_conversion.split(\"|\")[3];gtag(\"event\",\"conversion\",{allow_custom_scripts:!0,send_to:gdc_value})}");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (760)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):907
                                                                                                                                                  Entropy (8bit):5.507008317781012
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:CA243A26BB1DCE09888594F40DB6D494
                                                                                                                                                  SHA1:767DCB657078D05F929E7FCD5F357275120B4110
                                                                                                                                                  SHA-256:3ECA0D259E96E2AD277358E0B961E0746BB0FDA15CA2648C325D708532231C3A
                                                                                                                                                  SHA-512:C1C00CEE6E6013A7111BE160C3E48129FE717367652FE598D705B129F40F39A65D54A2D3F5D1486577AC34590E5F9EF6AC0EFF3013671245F3309F32A260B79F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe690552bddfc46dca5fe49d183e8b40d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe690552bddfc46dca5fe49d183e8b40d-source.min.js', "var check_gtm=function(_){void 0!==window.gtm_tlm&&!0===window.gtm_tlm[_]?digitalData[\"in_gtm_\"+_]=\"true\":digitalData[\"in_gtm_\"+_]=\"false\"},lu=[\"Google_Analytics\",\"Marketo\",\"LinkedIn_Insight_Tag\",\"Sizmek_VersaTag\",\"Bing_Ads_Universal_Event_Tracking\",\"DBX_Pro_Conversion\",\"Conversion_Linker_Tag\",\"MCC_DfB_Visited_Try_or_Buy\",\"MCC_DfB_Trial\",\"MCC_DfB_Purchase\",\"PK4_Display_Professional_Trial_Sign_Up\",\"PK4_Display_Professional_Product_Purchase\",\"PK4_Team\",\"Acquisition_All_Pages\",\"Elite_Social_DfB_Trial_Starts\",\"gtm_debug\"];for(let _=0;_<lu.length;_++)check_gtm(lu[_]);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2845)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2846
                                                                                                                                                  Entropy (8bit):4.966993863852829
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:0E3B3B3216D852E1ADEABC8B6E7FC27B
                                                                                                                                                  SHA1:5D2CC55D2D9738CBCBDFE2CC350ABF2A3BF0EFA0
                                                                                                                                                  SHA-256:5585BCC97733AF2B7DC9F697D3BA3B7D4AF58484C38117DECD68F75E8407ADFE
                                                                                                                                                  SHA-512:BBB9EF7CBAF5736E5983E92C358B95AB3F573EFD363DF62F9F837ECC697681F58B50BA28E8E573A6450A4A221E8716A54DBA9B09D9B002AD973CDE78D0143AF9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_atlas_grotesk-vflDjs7Mh.css
                                                                                                                                                  Preview:@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfl5CyyQq.woff") format("woff"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflVNjX5v.ttf") format("truetype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfloBJpb4.svg#Atlas Grotesk Web") format("svg");font-weight:300;font-style:normal;font-stretch:normal}.AtlasGrotesk-Light-Web{font-family:'Atlas Grotesk Web';font-weight:300;font-style:normal;font-stretch:normal}@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot?#iefix"
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:C source, ASCII text, with very long lines (21380)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):22194
                                                                                                                                                  Entropy (8bit):5.327273686590306
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:BD3B9FCAEE95D733A471C2EB6B774DB0
                                                                                                                                                  SHA1:F8D97A8AB9F8A500D10DB22B0C9802D8B3ACC982
                                                                                                                                                  SHA-256:0455C08FE969F7106E9E1A84800923C873A6298A8D6F0D00BEC8DD408A517AC0
                                                                                                                                                  SHA-512:407AEDEF0BE7A307127B5C938F53F19EAD1B713FA19019F45267A29287CA863C7C9078C84240AAEA2159AB731648130DAEEE0DFD9A2AFAF5F97EBE71F60475FE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://tags.srv.stackadapt.com/events.js
                                                                                                                                                  Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "EX1hEgJLsjAn7MUSDaY1lS5T6lXDm0jSaq36AFYPTUc". . var userIdCookieValue = "s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI". var userIdV2CookieValue = "s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo". var userIdV3CookieValue = "s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDs8s63BjABOgT87-jmQgSlFRGX.HrBcqhOiEoIUFxYxULB09R5WnemIFRJxHxgR7kS7baE". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(window.loc
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 407155
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):116450
                                                                                                                                                  Entropy (8bit):7.9973768229291
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:92CD8AC89641539BAC800E1532F58818
                                                                                                                                                  SHA1:BC923124E23196EB98A5DC63B8A71A1D649816F4
                                                                                                                                                  SHA-256:B2F4D1B641DB17E2D2904BDB7D5841004E8E4A4DCC2C281B5211FC58E3802FC6
                                                                                                                                                  SHA-512:AC58C351A9FA2EB07962BB056D0EA81272721F93C9075EBF3DAFD16559292288E3EB1AC36C29A74E09A0A9E79FBA3A0C128877BFDA40608124C5B5703134B1D1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z.x.39."....c...0.......a<.o0..._.O>n|.E-...:.....U{..x~.:p./.qaIN....../80th.>...G......w~0.-v.f..._a.fn...r`.fi<1//...0...sgk...`U..q..q.f.8...[/..ndv,.......X.?;.K..n...+..*eC.o.'..oRX...7..S...zI.........mq.7...E;/z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.GhaZ=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..)llz......<a....4q..6...{6~.g........frk..?M#^Q.z..A..M.f......)S....s..d.e91._,zO.[X.... ..4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M...'.X.n/..mW.|.........w../...>\...l.......h...q>.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2371)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2746
                                                                                                                                                  Entropy (8bit):5.347453806606069
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:93C7D693DFD878D64526E3F3ADD02179
                                                                                                                                                  SHA1:3F97F1D0AFFB2175832A2CF3F7006A60AEA9EE67
                                                                                                                                                  SHA-256:D341DB63EE1927502954D6BE608342F3A8B799BB7E99BDD59CD915FC228F525C
                                                                                                                                                  SHA-512:13B3DA2C3F362A13404B5D5AB54041C3365AB9ECB4E8698D0FF2B1C31F95FCDFCCEDD5C2257D16FAF9E09A76652CF7949DE3114F84D8FAA1D800958B55E8972E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3f9ff18d-adf7-3694-83d0-337b4ac53922")}catch(e){}}();.define(["require","exports","./c_chat_chat_constants"],(function(e,t,n){"use strict";function r(e){return String.fromCharCode(...new Uint8Array(e))}function a(e){const t=new Uint8Array(e.length);for(let n=0;n<e.length;n++)t[n]=e.charCodeAt(n);return t}async function o(){const t=n.edge&&!n.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!n.checkBrowserVersion(n.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=await new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}var i="undefined"!=typeof window;t.b64urldecode=function(e){return a(atob(e.replace(/_/g,"
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (8468)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8839
                                                                                                                                                  Entropy (8bit):5.409164805940169
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7764211BE2B1FB4FA665DE31AAE9BACD
                                                                                                                                                  SHA1:88E0253B27F741C65313C61B229366AAEB8C904A
                                                                                                                                                  SHA-256:4D16CDD81E3FA4884A1BF0CB7F593B254BDAC137D6BD2252318BCA42A8F32B3E
                                                                                                                                                  SHA-512:F8035584466CB535B90E45E2A55995521E8DB41B275680A7F16D4F32078DB3EDDEF23C3BDC5E760F4E04C58A34A5D51B830BA999F5909E24623B080049FFE8E7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f9201b3-e58b-32e1-ae37-9b84f22451c7")}catch(e){}}();.define(["exports","react","./e_file_transfer_static_view_transfer"],(function(e,t,o){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var r=i(t);const n=["none","block","inline","inline-block","flex","inline-flex","grid","inline-grid"],l=["unset","row","column","row-reverse","column-reverse"],d=["unset","flex-start","flex-end","center","stretch"],a=["unset","flex-start","flex-end","center","space-between","space-around","space-evenly","stretch"],s=["unset","start","end","center","stretch","auto"],g=[0,.5,1,1.5,2,3,4,6,8,9,12,15,19],u=["auto",...g],c=[10,12,14,16,18,20,24,32,40,48,72,"inherit"],f=["italic","normal"],p=["medium","regular","bold"],v=["110%","120%","150%",14,16,18,20,22,24,26,30],b=["sharp-grotesk-
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (14809)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):15185
                                                                                                                                                  Entropy (8bit):5.256169556596308
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7635BB3A5E54502F722733211CEDD476
                                                                                                                                                  SHA1:AF2EB28480219B3BF818421CFABC97E0447A4CF4
                                                                                                                                                  SHA-256:263D02B509777247AD5A1EF52D5A23FEDA8EB39E5CFF24DDD95FD1DEA270D636
                                                                                                                                                  SHA-512:643B7372462F5CB1C1EBF4E57865181A2A48DF5B09C29B6B671B5696C2EE90766CCB10069E959FB8B96265C75C92C844BF3F7A7839AFFA91149B05F73CED614E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_api_v2_noauth_client-vfldjW7Ol.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="91ead4c5-24e3-31a3-a613-c11cf88fe9ac")}catch(e){}}();.define(["exports","./c_pap-events_sharing_receiver_generate_shared_content_download_url","./c_api_v2_routes_team_provider","./c_memoize-one","./c_init_data_debug_panel"],(function(e,t,s,r,o){"use strict";var n,i,a;e.ApiV2HeaderNames=void 0,(n=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",n.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",n.DropboxPathRoot="X-Dropbox-Path-Root",n.DropboxUid="X-Dropbox-Uid",n.DropboxTeamId="X-Dropbox-Teamid",n.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",n.CsrfToken="X-CSRF-Token",n.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(i||(i={})
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2279
                                                                                                                                                  Entropy (8bit):7.354295352983905
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7E0D59593F3377B72C29435C4B43954A
                                                                                                                                                  SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                                                                                                                  SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                                                                                                                  SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://0dcce229-60f7bf93.officesharingmodules.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                  Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (3436), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):3436
                                                                                                                                                  Entropy (8bit):5.740037207743092
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:969477AE47377A6F37187A8D1A4A0898
                                                                                                                                                  SHA1:7586816EE1C07A1A457AC7F75A87A6171D6DBCCF
                                                                                                                                                  SHA-256:2CB1C9B8E672338C14BFB6C794CADFBD164BF8F71E95A9C400AE5E900BF3B03C
                                                                                                                                                  SHA-512:D20AD3B77CCD50296B5534C63E5227EC58BC9D1031E44FB47D434FD07EBA3B4D441B029AFECDB4B5526E75F743F6EF2D4DDCB111323249E930A5124F56CBA789
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/1000051215?random=1727248731553&cv=11&fst=1727248731553&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49n0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1713048073.1727248730&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted
                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1713048073.1727248730","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1713048073.1727248730\u0026ig_key=1sNHMxNzEzMDQ4MDczLjE3MjcyNDg3MzA!2sabujXQ!3sAAptDV6UCMlE","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sWlU1rQ!2sabujXQ!3sAAptDV6UCMlE"],"userBiddingSignals":[["596570345","7594666176"],null,1727248733384034],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=170984343984\u0026cr_
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (65156)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):174744
                                                                                                                                                  Entropy (8bit):4.906708289768462
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:5597CA99AC34740BA4045D15C20A82DD
                                                                                                                                                  SHA1:DB2FE867F823BE602476345DB2FC15CE8F9CA780
                                                                                                                                                  SHA-256:5EFFF05B04EFFC2E94BD430F7D46CC859F6FC6DF4B6C209F0532E34903BC8013
                                                                                                                                                  SHA-512:7FF11816C09730E4B33AA93DA49B29F6326EEFE39DFD8EA7F1A9F56CD995E994C4A52ED06F5E418D56E4CD399D3925C32EB2ADE3E14F3A9E8CE3ABD125F326CA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflVZfKma.css
                                                                                                                                                  Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..._ekabin0_3-4-0{color-scheme:var(--dig-color-scheme,light dark)}._ekabin1_3-4-0{color-scheme:light}._ekabin2_3-4-0{color-scheme:dark}._ekabin3_3-4-0{color-scheme:normal}._ekabin4_3-4-0{-webkit-appearance:none;-moz-appearance:none;appearance:none}._ekabin5_3-4-0{-webkit-user-select:none;-moz-user-select:none;user-select:none}._ekabin6_3-4-0{list-style-type:none}._ekabin7_3-4-0{cursor:default}._ekabin8_3-4-0{cursor:pointer}._ekabin9_3-4-0{word-break:break-all}._ekabina_3-4-0{word-break:break-word}._ekabinb_3-4-0{word-break:inherit}._ekabinc_3-4-0{word-break:keep-all}._ekabind_3-4-0{white-space:normal}._ekabine_3-4-
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):16
                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmLd_0wAiI2cxIFDVNaR8U=?alt=proto
                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (400)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):74477
                                                                                                                                                  Entropy (8bit):4.996160179723149
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:C2FB1E82F7FDBE869652AC175C9D29B1
                                                                                                                                                  SHA1:D85A910ED2E0CF38EDE6DA3285B3440D4031F66A
                                                                                                                                                  SHA-256:5EE372C003E43363E596A80D8254C544A5D52A649B656F91A9E8F25B148BC306
                                                                                                                                                  SHA-512:A0D96C406761189E39F2C2EF3C07D6726AC8A82F075DABF0409B418F23A32CB51AFBECDC36A090532CADC1CB4E8A6BB6D0758EC146654FA832B247BFB210601F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/spectrum/index.web-vflwvsegv.css
                                                                                                                                                  Preview:/*! @generated -- DO NOT MODIFY */../* -- avatar/index.web.css */..mc-avatar-initials-16 {. font-weight: 600;. font-size: 9px;. line-height: 16px;.}..mc-avatar-initials-24 {. font-weight: 500;. font-size: 11px;. line-height: 24px;.}..mc-avatar-initials-32 {. font-weight: 600;. font-size: 13px;.}..mc-avatar-initials-40 {. font-weight: 800;. font-size: 16px;.}..mc-avatar-initials-48 {. font-weight: 700;. font-size: 19px;.}..mc-avatar-initials-56 {. font-weight: 700;. font-size: 22px;.}..mc-avatar-text {. display: -ms-flexbox;. display: flex;. -ms-flex-pack: center;. justify-content: center;. -ms-flex-align: center;. align-items: center;. border-radius: 50%;. color: var(--dig-color__secondary__on-base, #fff);.}..mc-avatar-text-inactive {. opacity: 0.5;. filter: grayscale(1);.}..mc-avatar {. display: inline-block;. vertical-align: middle;. border-radius: 50%;. overflow: hidden;. outline: 0;.}..mc-avatar-
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):96
                                                                                                                                                  Entropy (8bit):5.517217777137637
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7959E64FEE93CF4A47A4EEE96333A902
                                                                                                                                                  SHA1:B929C0E4BCC62C1A39274D77FBC3E546ED42023F
                                                                                                                                                  SHA-256:48CE070E7AA4DDAF8C9C2E6746911E58CA12BEAE30E63ACAC940AB2425979EFC
                                                                                                                                                  SHA-512:12DCA820ABFC55C459FD28428EFB68F7A34D717E42811CEFC57F15A9BBDE35402C541364B27A6FEDEEDDADC5726F4C331A1BF441615B5DDD7746D4F63098249C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                                                                                                                                                  Preview:NJg4mnTZDq+J8MsWhPstGp+t6n73UzVpPqRt9VuW6qQFI0C4zj1szRN2Tz/5QheXRYPv2ofo58PdLuNMGehzlGKItPjynw==
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (40236)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40608
                                                                                                                                                  Entropy (8bit):5.36013275384437
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:417F66DC6ADC6C65A8FC64183B2C55C5
                                                                                                                                                  SHA1:AFB5227865118B6D26446ABBE9A0B438FBC06392
                                                                                                                                                  SHA-256:2F45CD7E617DE73F1B649A06D00414860D826D96D26AD693DB0B1DD5DC3B9DBB
                                                                                                                                                  SHA-512:862913F9450514A77A86C39EC9A79C5A773184BBBA11197D3D655EF12196923F79A3FF766C4E69E74EF753840D8DF628A7345F9A75F49E8500B86344CBB600FA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="56d1105a-7fa0-3e80-b249-63e8e576a007")}catch(e){}}();.define(["require","exports","./c_chat_dialogue_dialogue_stone_proto_transformer","./c_api_v2_routes_team_provider","./c_core_notify","./e_file_transfer_static_view_transfer","./c_init_data_debug_panel","./c_core_i18n","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,i,a,s,n,r,o,h,d,c,p){"use strict";function g(t){return t&&t.__esModule?t:{default:t}}function C(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(i){if("default"!==i){var a=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,a.get?a:{enumerable:!0,get:function(){return t[i]}})}})),e.default=t,Object.freeze(e)}var _=C(h),l=g(d);const m=t=>void 0!==t.campaignId,E=t=>"string"==ty
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):42
                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):661
                                                                                                                                                  Entropy (8bit):5.129341069954787
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:9067859A55F8C3BA9411E359AEDAEE5A
                                                                                                                                                  SHA1:D0B845A155676462C2D3FF60616E5057B3C6CE0C
                                                                                                                                                  SHA-256:998169C92E5A694A77E31ED1866BA8EFF894C2A604ED244C03973876AC1796B6
                                                                                                                                                  SHA-512:82D11179E0CB856EEE2086332F6859943AE37B2A9076BD331DA7D1CCFA12E525820D8D23B878D09EE41D09D60358C6392CD1BC05E26015707AE896C1D261B637
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflkGeFml.css
                                                                                                                                                  Preview:@import url('./components-vflWHv-Cs.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vflprtpOP.css');.@import url('./icons-vfl_2f8Dj.css');.@import url('./foundations-tokens-vflkwo9I6.css');.@import url('./foundations-components-vflVZfKma.css');.@import url('./content-icons-vfliRJDVx.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (726), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):726
                                                                                                                                                  Entropy (8bit):5.611604614523885
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:6594475A8C68459B98927D73661CB96A
                                                                                                                                                  SHA1:E5E798FB46532053B0D5C632E5C7166B59B6D915
                                                                                                                                                  SHA-256:CA29B9AB6D95A9AB2C5CE741AF99F4D309275E38F1AC4B99220D2826DA48823D
                                                                                                                                                  SHA-512:A20F9F23CC5413202F4BF107CAF3F57B236F26F113556D7523405E03CCDD76F3C63C6C48364C77038FFE672F3E4F208D586981ABBFBD3C90CF59EE85A7B070C9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://10906599.fls.doubleclick.net/activityi;dc_pre=CN68p4fH3YgDFfzsEQgdwp44ag;src=10906599;type=universe;cat=con-d000;ord=3886583352475;npa=0;auiddc=1713048073.1727248730;ps=1;pcor=408897679;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49n0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D?
                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CN68p4fH3YgDFfzsEQgdwp44ag;src=10906599;type=universe;cat=con-d000;ord=3886583352475;npa=0;auiddc=*;ps=1;pcor=408897679;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49n0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D"/></body></html>
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (10120), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):10120
                                                                                                                                                  Entropy (8bit):5.359672315354996
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:D3B01C655C8C1CA03932DF211E953D61
                                                                                                                                                  SHA1:F227F6C9CC199D993FA4E4ACE955BD862BCCCFE5
                                                                                                                                                  SHA-256:53AA39019E519F3938DD7E22D07BC9798DAFCB3E5029547EA5823D611119E499
                                                                                                                                                  SHA-512:3E83E3494FDA6458657D5C2D6452379C8705B53DFEB92A639CC6830647AC36C4348512976E652093F8445BF5BA1ACEA645585DF31D2BA089FA07EBF0661057AB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://bttrack.com/engagement/js?goalId=15955&cb=1727248743835
                                                                                                                                                  Preview:(function(bidtellect){"use strict";var JSON={};bidtellect.JSON=JSON;function f(n){return n<10?"0"+n:n}var toString=Object.prototype.toString;var REPLACERS={Date:function(key){var ms=this.valueOf();return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"."+("00"+ms%1e3).slice(-3)+"Z":null},String:String.prototype.valueOf,Number:Number.prototype.valueOf,Boolean:Boolean.prototype.valueOf};var cx=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,escapable=/[\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,gap,indent,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},rep;function quote(string){escapable.lastIndex=0;return escapable.test(string)?'"'+string.replace(escapable,function(a){var c=meta[a];r
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (465)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):612
                                                                                                                                                  Entropy (8bit):5.355393795408912
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:3FB48D37F323B0284E915F3DE2D8C9AB
                                                                                                                                                  SHA1:A34B1EE0B94F1607DC7CCF656C594246DDF89A61
                                                                                                                                                  SHA-256:A728FB97D043E2846FF3C839BEE675DCFA621D53BB34274848CDB8C330EA7605
                                                                                                                                                  SHA-512:55838DAB946630DCBBB7E5555D52FCBA46E1CF22D96DC49907EACBDADB03D0D5B4B086AB960FD6CE007905252FC70BA016AA7F42E42A249F82EE04895D15192B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb3cd30c56f304daabb0c417e0e4e776d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb3cd30c56f304daabb0c417e0e4e776d-source.min.js', "if(_satellite.getVar(\"dbx_conversion_559\")){var dbx_conversion=_satellite.getVar(\"dbx_conversion_559\"),gdc_value=\"DC-10906599/\"+dbx_conversion.split(\"|\")[0]+\"/\"+dbx_conversion.split(\"|\")[1]+\"+\"+dbx_conversion.split(\"|\")[2];gtag(\"event\",\"conversion\",{allow_custom_scripts:!0,send_to:gdc_value})}");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):275422
                                                                                                                                                  Entropy (8bit):5.609908431047465
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E149BEB05E919EACC9532DD071E97330
                                                                                                                                                  SHA1:16A9D1F6FDA1C2C378D4EAF606CEB6863C39678C
                                                                                                                                                  SHA-256:E1AE6750EEE7AD16F9E1E3A9E9F43AEE3C2489FF9C1D6449980FB0DE65E64D87
                                                                                                                                                  SHA-512:4983CC33D22E28948931DBFB2452F024B678BD17F88BC025CB852FA7EFA7D2CC4930F1BF3EF9847A8734286112B8CC05074470560FE33D178FC99EDFB353F161
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","dropbox\\.com","paypal\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType"
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JSON data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):170
                                                                                                                                                  Entropy (8bit):4.749569883533772
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:1FF5E0F13CAB4806EEBEB4F5EA112F64
                                                                                                                                                  SHA1:CE2EB27ED7D718C1CAF548DA11EEA69EF319FBAB
                                                                                                                                                  SHA-256:4CB9CFC080C86B6A91A873EF0EDE624E2B83DDAD7CDB10EDB924367781A2EDCC
                                                                                                                                                  SHA-512:E99F666CC7BAEB2D7A572D03D7F660288A3DFCA650024D92D36BE64C051BA30D28E8C9E7C39CA5DC7F9D6B0C953D2B475588E8796C9FA5C2013B6B3AFF7A24F1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:{"body":"R0lGODlhAQABAPAAAAAAAAAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==","headers":"{\"Content-Type\":\"[\\\"image/gif\\\"]\"}","isBase64Encoded":"True","statusCode":"200"}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):239025
                                                                                                                                                  Entropy (8bit):5.531743013174626
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:4CF3CC8228D6B455EE1F3A76BE8418A6
                                                                                                                                                  SHA1:D3DBF5BD1FA40DF49D6BECC49334CEE25853DDE9
                                                                                                                                                  SHA-256:F89A4048C2A72AC1A968066543550DFCFE02EA52097BF55289F73CE353DC8EF1
                                                                                                                                                  SHA-512:C8EB894CA0633C192D76E7B108BA60C79FA7F0FC978BA3851B51C31556C135C7D9EAFEFD67BD5E3308EC8A4DB0BEDB3028106EB313EF62C1A1B1627B8CF551B9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-753970383&l=dataLayer&cx=c
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:assembler source, ASCII text, with very long lines (5654)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):5655
                                                                                                                                                  Entropy (8bit):4.902759564330138
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:BB7AAE0307291D064B546D4BF203F421
                                                                                                                                                  SHA1:84B43751B5F17AD71F4ED427C115676C602A7A81
                                                                                                                                                  SHA-256:DC71ADD7EF40223FCA1854421465BA3DF05C3F401A87B2981EF86FB614D7522B
                                                                                                                                                  SHA-512:D4FD5AB23FE3B12395C1F6CD6994177C4CE7A007D3EF83D9742A79E45939AA6AC03A9569DA344A6039F621DC6C143952D49111431C8DF03CCD7A4455A5BDA094
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/file_transfers/view_transfer_page-vflu3quAw.css
                                                                                                                                                  Preview:.file-transfers__flex-spacer{display:flex;flex:1}.file-transfers-page-body{margin:0}.file-transfers-page{display:flex;padding:0;height:100vh;width:100vw;align-items:center;flex-direction:column;justify-content:center;overflow:auto;font-size:14px;font-family:'Atlas Grotesk', AtlasGrotesk, sans-serif;-webkit-font-smoothing:antialiased}.file-transfers-page__content{display:flex;height:100%;width:100%;align-items:center;justify-content:center;min-height:0}.file-transfer-onboarding-manager{z-index:3}.file-transfer-onboarding-manager .mc-backdrop{z-index:0}@media screen and (max-width: 440px){.file-transfers-page__background{display:none}}.file-transfers-mobile-viewable-area{height:100vh;width:100vw}.file-transfers-viewable-area__mobile{max-height:-webkit-fill-available;max-height:fill-available}.embedded-app{padding:0 !important}.file-transfers-view-page__button{font-weight:500}.file-transfers-view-page__password-snackbar{display:flex;align-items:center}.file-transfers-view-page__copy-link-
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (24648)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):40758
                                                                                                                                                  Entropy (8bit):5.089978898473215
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:149921E310F29BBEA09D42C2283515C7
                                                                                                                                                  SHA1:536AA7D828C3311125122C971AFE26F5DF7FAB45
                                                                                                                                                  SHA-256:47E88BC8E2B3C7242FA7AA4408CEA1CB0B472AAF8C86CA26863E7116FF3565C7
                                                                                                                                                  SHA-512:D02E5D05E7429541E583066AB9EA70EB58F7CF5C06ACF8CCE9228566E7A06AEC6CE9E1CFDD2D379B53EE3F576341FF1B7F7DCBF2530D77DF4D84598D7732FE89
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/error-vflFJkh4x.css
                                                                                                                                                  Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):28
                                                                                                                                                  Entropy (8bit):4.307354922057605
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                                                                                  SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                                                                                  SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                                                                                  SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwm1vu2UW8pE2xIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                                  Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):27
                                                                                                                                                  Entropy (8bit):3.708048150071233
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:83F5BA33314DB5F218488A5A51DA1455
                                                                                                                                                  SHA1:87A21689AFA235C4C65437334085BE4BF5CCA170
                                                                                                                                                  SHA-256:3F100E5E6FF270DADB43B44878F0118A2389DEE0D844ACC102B5179D70A824DC
                                                                                                                                                  SHA-512:D542354AE2785A8AE6D554FFE96B4F050A555EEC57522D95C8F731F3993FE85C9015682C1478F2DBAC8AA1BB1346E68E6F164A3AE36538BE77987608EDA6C694
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://tags.srv.stackadapt.com/sa.css
                                                                                                                                                  Preview::root {. --sa-uid: '';.}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):41172
                                                                                                                                                  Entropy (8bit):5.505998162296305
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                  SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                  SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                  SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (462)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):609
                                                                                                                                                  Entropy (8bit):5.10298707047674
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:1AE889C530B4FC979EF237B7BED3FE52
                                                                                                                                                  SHA1:637FD395CBBEF059A0B7707FC067647972111B41
                                                                                                                                                  SHA-256:43B2E5AADB10A77A90F90BEAA29D6BA8FF8CD76D6A77FE8920051C0407ED0ACA
                                                                                                                                                  SHA-512:563390218EDF49B71DAD610CFC4CFB1DD8E0A62B4417DBFA23CB8E3D5CFE0353A5D06F41719E49BA64D4BA929FEDF848CD51FD453C2498D8BC4A5E538674359D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC8611efcb20ae4db4a1be3acedb5a0ad3-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC8611efcb20ae4db4a1be3acedb5a0ad3-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC8611efcb20ae4db4a1be3acedb5a0ad3-source.min.js', "var scriptElement=document.createElement(\"script\");scriptElement.async=!0,scriptElement.src=\"https://static.cloud.coveo.com/coveo.analytics.js/latest/coveoua.js\";var firstScriptElement=document.getElementsByTagName(\"script\")[0];firstScriptElement.parentNode.insertBefore(scriptElement,firstScriptElement);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 113401
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):20414
                                                                                                                                                  Entropy (8bit):7.979510858152841
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7E18E71D589531855CF589482EAB8174
                                                                                                                                                  SHA1:05F69583C81A69910337CFC736EDC8CE67544DBF
                                                                                                                                                  SHA-256:7C0DF71DA7BB0F2C55BE83B8BA31FCA820E7F856CDA39A0BD009584B6FB36B3B
                                                                                                                                                  SHA-512:C758593F92BBC29804E45ACE4A4F3FC6EB7B76C032F43A0DDCDD2D220842F6542BDA22BFCBFD01D458FAED546C798F5B195A1E67ADAF1580E4DE95CC38D2443A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://0dcce229-60f7bf93.officesharingmodules.com/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                                                                                                                                                  Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (44226)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):44609
                                                                                                                                                  Entropy (8bit):5.401641697643522
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:2A358B17F18919C63798AE842FF7097B
                                                                                                                                                  SHA1:786D4B566A4DB51487C0278D063678CFF313BCEF
                                                                                                                                                  SHA-256:2FE1E15F80C61A292A7193640210B33BE33EE7D834022E7DB2CF49BB6A2BE6CD
                                                                                                                                                  SHA-512:3CB7B163896ACF3008B1FEF13552736F4C03B4675E6770DF7DA9FFBA03F435B1779DE3A1F15C8D3D2A7B8BA2F7DEF28352111E2C3612DEFA6E8B9B363D6A5509
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9b8ff784-261f-3296-a787-ca5f64057a15")}catch(e){}}();.define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,o=2147483647,a=-2147483648;function c(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<a)throw new Error("invalid int 32: "+e)}function u(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (531)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):910
                                                                                                                                                  Entropy (8bit):5.36695044094397
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B430A25174741600D11CE264EDA3283B
                                                                                                                                                  SHA1:116E7D33B42D8A11E1472D40F4BF3B5E5B9CE391
                                                                                                                                                  SHA-256:2ED7F59068CF0191E17AB517B3E1F27ED61BFD52171E7BD851A86ECF461FD812
                                                                                                                                                  SHA-512:2997F505BB2367C6FE675FD3D3442C42D5BA9C42AFC3193F9D1E7FD56D7C7AB90B8D36DCE9302198A1CC5FD76AF7919B2710C7417B113DBFBBF0A6E9CB718B05
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1273cc51-7424-3ca2-9e4c-176abcbd2306")}catch(e){}}();.define(["exports"],(function(t){"use strict";t.GetFoldersInfoRoutes=function(t){return t.ns("folders_info")},t.RafThrottle=class{constructor(t){this.request=()=>{this.ticking||(this.ticking=!0,this.currentRequestId=requestAnimationFrame((()=>{this.thunk(),this.ticking=!1})))},this.cancelPending=()=>{cancelAnimationFrame(this.currentRequestId)},this.thunk=t}},t.makeCancelable=function(t){let e=!1;const n=new Promise(((n,i)=>{t.then((t=>e?i({isCanceled:!0}):n(t)),(t=>i(e?{isCanceled:!0}:t)))}));return n.cancel=()=>{e=!0},n}}));.//# sourceMappingURL=c_core_cancelable_promise.js-vflr5dEE8.map..//# debugId=1273cc51-7424-3ca2-9e4c-176abcbd2306
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):253625
                                                                                                                                                  Entropy (8bit):5.548069070709563
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:0C526B98AAA52F51A1CAF361350798EE
                                                                                                                                                  SHA1:93C74895EC0BC90148809F1385296AFDC26FC4A3
                                                                                                                                                  SHA-256:3257BC5BA72F98363986516090562C6CB0CDCF80579ACAA9FBA7578F8BA8299A
                                                                                                                                                  SHA-512:EB8348D15C9D9A4A15004A120703CDBCC56EEEE8BA616B0F10763691CDC0D45E226BD44B53A8CC98D258DBD93860855F578F613A3AE2DBDE9382E7BEEC58A01A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-982651595","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (727)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):874
                                                                                                                                                  Entropy (8bit):5.427606899392829
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:F83A7D0FD70356E6787A14D8F427458D
                                                                                                                                                  SHA1:8C6DEA17B63E9DAB4EB5BC0B02C5E787CC3B10CC
                                                                                                                                                  SHA-256:93BECF384FF41A81F8C44B5B7053CC02844065BF8CCEA8ED52C57C224D04C73F
                                                                                                                                                  SHA-512:505B044CF7945544CB0E4F443AE3C54B1B42C8B5D830B8E1C4CAD14E1CE1B144E8D600D62159753D9284666E9789DA4AE36C30D5654DA3AF803382DEF18907F1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC7bb6483a6eb144bdb83233b156810be2-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC7bb6483a6eb144bdb83233b156810be2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC7bb6483a6eb144bdb83233b156810be2-source.min.js', "var pixelId=_satellite.getVar(\"FacebookpixelID2\");try{!function(e,t,a,n,c,l,i){e.fbq||(c=e.fbq=function(){c.callMethod?c.callMethod.apply(c,arguments):c.queue.push(arguments)},e._fbq||(e._fbq=c),c.push=c,c.loaded=!0,c.version=\"2.0\",c.queue=[],(l=t.createElement(a)).async=!0,l.src=n,(i=t.getElementsByTagName(a)[0]).parentNode.insertBefore(l,i))}(window,document,\"script\",\"https://connect.facebook.net/en_US/fbevents.js\")}catch(e){}fbq(\"init\",pixelId),fbq(\"track\",\"PageView\"),_satellite.getVar(\"fbEventName\")&&fbq(\"track\",_satellite.getVar(\"fbEventName\"));");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65269)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):80490
                                                                                                                                                  Entropy (8bit):5.399773545053339
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:2FE7AD21796CF37EFDE4BF4EA1D38C16
                                                                                                                                                  SHA1:0878785BD1A064C436CD1DC6A18F158C3B250F09
                                                                                                                                                  SHA-256:F8692A35A310259A64CD332CFB83203021E6CE9124868DE24044549AB1380AFB
                                                                                                                                                  SHA-512:4D33D5B49A6C25E21D44F0FDE576FA2D4E0780EE79771F572639BE5B2E1445698290E7870FBAAA8A3CC7265FDAF0FE6643B0935F5109ADD2F24DA44283C18BDD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2d27f54c-76dc-323d-bdd4-60d7a34dc7f8")}catch(e){}}();.define(["require","exports","./c_chat_chat_constants","./c_core_cancelable_promise","./e_file_transfer_static_view_transfer","./c_core_notify","./c_core_i18n","./e_core_exception","./c_abuse_fingerprintjs_component","./c_src_sink_index","./c_src_types_index","./c_api_v2_routes_team_provider","react","react-dom","./c_helpers_hooks_component-did-mount","./c_dig-icons_assets_ui-icon_line_globe","./c_react-transition-group_CSSTransition","./c_init_data_debug_panel","./c_api_v2_noauth_client","./c_pap-events_sharing_receiver_generate_shared_content_download_url"],(function(e,t,n,i,o,a,s,r,l,d,_,c,g,u,h,E,m,p,S,f){"use strict";function I(e){return e&&e.__esModule?e:{default:e}}var L,R,O,T,v,C=I(g),G=I(u);function N(e){return{class:
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (346)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):493
                                                                                                                                                  Entropy (8bit):5.223869152396864
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:516ECEA95817BD44514835132ECEBEE0
                                                                                                                                                  SHA1:D8CC8C78632BDB72724CE56F893E382D5C4E03B7
                                                                                                                                                  SHA-256:354A9DA76325E5A52A5AB3BE1866E1C1D7296B4A75E3E720A79931FAABC9E79A
                                                                                                                                                  SHA-512:CA3F02E6AC959D5294FB202A402672818DE80AE9982400941AAD63B7A09075EE448DC5EB9081CE34176BC845BFFFF181FE260E8A57658557068A38A95DC7760A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC73b43ff2930f4c208efe580cf372e2aa-source.min.js
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC73b43ff2930f4c208efe580cf372e2aa-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC73b43ff2930f4c208efe580cf372e2aa-source.min.js', "var scriptTag=document.createElement(\"script\");scriptTag.src=\"https://hubfront.hushly.com/embed.js\",scriptTag.type=\"text/javascript\",scriptTag.async=!0,document.head.appendChild(scriptTag);");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JSON data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):821
                                                                                                                                                  Entropy (8bit):4.701390623733931
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B46AA418306377B878EDDC3F9DB01069
                                                                                                                                                  SHA1:3081EDD78C90374FC845059503B77B827D441F01
                                                                                                                                                  SHA-256:5B29ECC0AF00D576A1AFDC7FDEBEEB2B4ECB3D34123C87499447D01FD139CB7A
                                                                                                                                                  SHA-512:168A1C98AA8B82D7D682FDC41E10BFBA30BAF7739DB079D21739D2974B49DEBDC2908E0CDE7EC7087A993345E7158E8C989D5E88FCEEE613C561BFC030DF86A5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:{"accept":["sign.dropbox.com","marketing.dropbox.com","blog.dropbox.com","learn.dropbox.com","experience.dropbox.com","help.dropbox.com","dropbox.com"],"boolean_flags":["front_door_enabled"],"html_blacklist":[{"field":"target_css_class","field_value":"GlobalHeader_userName__BBNB","matcher":"include"}],"html_private_whitelist":[],"modules":[],"page_view_conversions":[],"private":[],"reject":["help-stg.dropbox.com","learn-stage.dropbox.com","experience-stg.dropbox.com","https://experience.dropbox.com/id-id/","https://help.dropbox.com/fr-fr/","https://help.dropbox.com/es-es/","https://experience.dropbox.com/th-th/","https://experience.dropbox.com/nb-no/","https://experience.dropbox.com/ru-ru/","https://experience.dropbox.com/zh-cn/","https://experience.dropbox.com/ko-kr/","https://experience.dropbox.com/ja-jp/"]}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (8497)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):8498
                                                                                                                                                  Entropy (8bit):4.901767907286479
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:30EBE89ADA4569020889569E3700FD6D
                                                                                                                                                  SHA1:9CC0DB62BCF4E8688461CF10903FC686375005E2
                                                                                                                                                  SHA-256:9189666CBA8E7FEEE41224C2231C5BEBB265652BE0A4FFA623F7504F9F6C417F
                                                                                                                                                  SHA-512:35C8BD4A8F292896A5ADB646B5446791F0B7E8BA013A3EEF8DE0ED0CB38AEE8CEDB7C5C62F324ED4EF8797E1898D0799C5AB17C229801D4D5DBE104A93CA144D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflMOvomt.css
                                                                                                                                                  Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.file-transfers-page-body #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.login-or-register
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):78840
                                                                                                                                                  Entropy (8bit):6.022413301778022
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                  SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                  SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                  SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (605)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):120899
                                                                                                                                                  Entropy (8bit):5.372355422595487
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:13435354F44CF4A97C5B8DD921FDC09D
                                                                                                                                                  SHA1:81AFD1EE92FDB6E934D6488AE9D5A5B25A1B682C
                                                                                                                                                  SHA-256:1CCBD1087A405430B4C1910E45BEB543E1483AE9FA08BEAA2B66371C43FCE86F
                                                                                                                                                  SHA-512:ADFA35A4B5E5A4E7FEEB91F40F12E93BFDC043BBDD4F59CBD31A1F67AB58919F2076AE101B403A1BB2C9D8A315C57FE5C88340F959EDBAE5E7CF1A26616A800C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c49ea3a3-b008-34fa-b53b-d30675c3cbcd")}catch(e){}}();./** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (26864)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):27323
                                                                                                                                                  Entropy (8bit):5.3289401490781705
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:1408BBA16FAB8048A3494E7E744A1AD7
                                                                                                                                                  SHA1:F884FC3ABC30F00512863CA8760BD756B90E50B1
                                                                                                                                                  SHA-256:0344D6A013413C9660D64F662B60836CD55FC92785F87AB9F4FC325BF28F4D84
                                                                                                                                                  SHA-512:337002E394BEFA298D28806D9D81EFE883E8ACEF2521815B961BE0970665E242B46469F5B1CA1F96D8F29C0A5228ADBE6730B665751778A79AE79A918393D9C2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vflFAi7oW.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43816d05-a281-3d75-95dd-4683ed835061")}catch(e){}}();./*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var __webpack_modules__={968:(__unused_webpack_module,exports)=>{(function(){var requirejs,require,define;(function(global,Promise,undef){if(!Promise)throw new Error("No Promise implementation available");var topReq,dataMain,src,subPath,bootstrapConfig=requirejs||require,hasOwn=Object.prototype.hasOwnProperty,contexts={},queue=[],currDirRegExp=/^\.\//,urlRegExp=/^\/|\:|\?|\.js$/,commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,slice=Array.prototype.slice;if("function"!=typeof requirejs){var asap=Promise.resolve(void 0);requirejs=topReq=newContext(
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):639
                                                                                                                                                  Entropy (8bit):5.239448849095377
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:8912435717962B83C760125A6137581C
                                                                                                                                                  SHA1:BD974135B5D4FE2D736B82035AB9B838D104AB43
                                                                                                                                                  SHA-256:E0892D4B06986A5574118D7EAEF9CFB7A99CB63B1B47AA04E389242E4593FB36
                                                                                                                                                  SHA-512:8FD81A435610C0D35430BE756F8164C0AD8A44117CAA9DA731A03F9B7B8BD3173E30E5A25EBFADCA5B7383A50B36ACD8886F5211F5E4E12EC07FAE0BBD1FB4EC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vfliRJDVx.css
                                                                                                                                                  Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@5.2.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ContentIcon{box-sizing:border-box}.dig-ContentIcon--overSubtle{--dig-color__fileicon__container:var(--dig-color__background__base)}.dig-ContentIcon--hasNoBackground{--dig-color__fileicon__container:transparent;--dig-color__fileicon__shadow:transparent}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JSON data
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):146
                                                                                                                                                  Entropy (8bit):4.970039905036673
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:151184FA3854AD0C26809794321705E3
                                                                                                                                                  SHA1:501A899E980850C38A781BE4D89BEA5FCFBB78C4
                                                                                                                                                  SHA-256:11AF42D1F6B679F9A9895F295372B4E5AB6E26F2B67589315CB107D9EC1EE37D
                                                                                                                                                  SHA-512:CC6FF4FD414E18B589421B786401AF62992DC5B774E37231243A623C341A1D0CC8EEF374E648E3DD5CB3E9F9394CDB63FA02EA5B6E0D8712E0701F9B4DEFDBAE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                                  Preview:{"err":false,"subscriptions":{"ws":{"websiteId":"645291dd7880406642f80765"}},"_zitok":"07269c462d7968f05c4c1727248748","_vtok":"OC40Ni4xMjMuMzM="}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2228
                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2672
                                                                                                                                                  Entropy (8bit):6.640973516071413
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4792), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):4792
                                                                                                                                                  Entropy (8bit):5.798142115170249
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:EE60EF091B6400E9BD82D3476FEC40CC
                                                                                                                                                  SHA1:4962C4E7F9CD3CA3C81A6A42AE729BFFC37688A6
                                                                                                                                                  SHA-256:9535177CCD016077C3A23739C1384EAE84B31E9CABBF10D06FEF06A4B28DAAF1
                                                                                                                                                  SHA-512:B8BAF26FEF33B12E88D21E5C4EB8377E65901ADA097162841C3FB18F6AD93B5F47792B07D0082D85529F42B575065B0EAD6F48F66301830658E9484244E6A2F0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1000051215/?random=1727248731553&cv=11&fst=1727248731553&bg=ffffff&guid=ON&async=1&gtm=45be49n0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1713048073.1727248730&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4
                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):627
                                                                                                                                                  Entropy (8bit):4.8548730495981
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:85C876EB10030058F29245148995CC2D
                                                                                                                                                  SHA1:458679E2B02107F6448729AEC844D3BD8283C9ED
                                                                                                                                                  SHA-256:5DF5C5894B67857C31F6007CD4AC6DCB931EFF17B791A44929A743A43EEFA325
                                                                                                                                                  SHA-512:2CA5D147B5630AA540DD241CB8C06429A7072108C2BEADF04ED532FC7F5291BDF1147F6C334293D96397B9402421B1AD52CDF9F1EA39918C95201DB1DBA19DCF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://marketing.dropbox.com/transfer/%3Atransfer_xid?referrer=
                                                                                                                                                  Preview:<html>. <head>. [if (gte IE 9) ]>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <![endif]-->. <title>Dropbox</title>. <meta http-equiv="Content-Security-Policy" content="default-src https: 'unsafe-inline' 'unsafe-eval'; ">. </head>.<body>.<script>. (function() {. /**. * Requesting marketing service to process tealium events. */. document.head.appendChild(Object.assign(document.createElement('script'), {. src: 'https://www.dropbox.com/pithos/marketing_tracker_service',. async: true. }));. })();.</script>.</body>.</html>.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:assembler source, ASCII text, with very long lines (2886)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2887
                                                                                                                                                  Entropy (8bit):4.703838779714649
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:81D071AA18D358988362DE7D314BB464
                                                                                                                                                  SHA1:BB41FB03C86FC5655E27E2D1B8A9F2773510AB05
                                                                                                                                                  SHA-256:6FBB5BAA8D17DF1147897F5A66E320AE1640D4AA3B64DE65084E3C6674EA706A
                                                                                                                                                  SHA-512:E448696418DEC3D6D4C747C5957DFFEEB8084FAB5C706448BAD6FCC31472BC62B3A22F0456EBD171F7A6D6E228B413F242F82CD8B59517E9F5AA9F132438FCA2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/file_transfers/page_header-vflgdBxqh.css
                                                                                                                                                  Preview:.file-transfers-global-header{width:100%;height:50px}.file-transfers-global-header .file-transfers-global-header--responsive{display:flex;align-items:center}.file-transfers-global-header .file-transfers-global-header__logo{color:var(--dig-color__text__base);height:32px}.file-transfers-global-header .file-transfers-global-header__logo:focus{box-shadow:var(--dig-utilities__boxshadow__focus-ring);outline:0;text-decoration:none}.file-transfers-global-header .file-transfers-global-header__utility-nav{display:flex;align-items:center;margin-left:auto}.file-transfers-global-header .file-transfers-global-header__button{height:32px;margin-left:8px;margin-right:8px}.file-transfers-global-header .file-transfers-global-header__button span{border-bottom:0}.file-transfers-global-header .file-transfers-global-header__separator{border-left:1px solid var(--dig-color__border__subtle);height:24px;margin:4px 8px 4px 8px}.file-transfers-global-header .file-transfers-global-header__utility-nav .notification-
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JSON data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):34
                                                                                                                                                  Entropy (8bit):3.925410635240724
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                                  SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                                  SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                                  SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:{"error":"Failed to authenticate"}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):46188
                                                                                                                                                  Entropy (8bit):7.994727284862106
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                                                                                                                                                  SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                                                                                                                                                  SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                                                                                                                                                  SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2
                                                                                                                                                  Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):533
                                                                                                                                                  Entropy (8bit):4.933115570682282
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                  SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                  SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                  SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://accounts.google.com/gsi/style
                                                                                                                                                  Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):13
                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=10906599;type=busin001;cat=dbxun0;ord=5374594503985;npa=0;auiddc=1713048073.1727248730;ps=1;pcor=2027514533;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49n0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D?
                                                                                                                                                  Preview:<html></html>
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (599), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):599
                                                                                                                                                  Entropy (8bit):5.0252131981439305
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:27D06A162EC9A5E894908829BE4CA6E3
                                                                                                                                                  SHA1:B111509E211B05D6EB46B3598523CC929E33691E
                                                                                                                                                  SHA-256:653EDF6A06A556040650F4B31AA7235305079AE1A6C971C41EF80FB0C381D1FB
                                                                                                                                                  SHA-512:0A3027EDA502E2BCD5EEC477036B3E8BBC14E922B2F8CBC195F1DE1B52A41B2D6D2C8A7CAE1EB0377E9931D3A679100FA0E15CE57123C6D22FD7B7E9AB10A628
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:(function(n){var f,t,r,i,u;n.hasSessionStorage=function(){var n="bidtellect";try{return sessionStorage.setItem(n,n),sessionStorage.removeItem(n),!0}catch(t){return!1}};f=(new Date).getTime();t="https://bttrack.com/engagement/js?goalId=15955&cb="+f;t.substring(0,5)=="http:"&&location.protocol!="file:"&&(t=t.substring(5));n.hasSessionStorage()&&(r=sessionStorage.getItem("bt-session-id"),r&&(t=t+"&sid="+r));i=document.createElement("script");i.async=1;i.src=t;u=document.getElementsByTagName("script")[0];u.parentNode.insertBefore(i,u)})(window.bidtellectEngagement=window.bidtellectEngagement||{})
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (917)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1319
                                                                                                                                                  Entropy (8bit):5.423597501612359
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7AFE2AF806CD6F18210D09B21CE022C9
                                                                                                                                                  SHA1:280AB66C17FD1620E28E61B763A4A4FFA23D5D4F
                                                                                                                                                  SHA-256:DD36E38EAEC6203CD5C0EE93C3115B93753EC075DB476F5A189B3A8B47D959C8
                                                                                                                                                  SHA-512:E683B770F067ACB04D06BC40961481EB68683F5267D036D35EA0AB2D676DCE82A7F32C3B116CBE918635E24563F18002EF8ED669BD0DA73D824A925237C24B60
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_common_logging-contexts_target-object-metadata-vflev4q-A.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3e2f011b-da21-3740-8d7f-57724816d0d3")}catch(e){}}();.define(["exports","./c_lib_logging"],(function(e,n){"use strict";const s=n.defineContext(null),i=n.defineContext({sharedObjId:null,sharedObjType:null,sharedObjResolvedAccessLevel:null}),l={isDir:null,fileSize:null,fileType:null},d=n.defineContext(l);e.Context=s,e.Context$1=i,e.Context$2=d,e.defaultMetadata=l,e.getProperties=e=>({actionSurface:e||"unknown"}),e.getProperties$1=e=>({sharedObjId:e.sharedObjId||void 0,sharedObjType:e.sharedObjType||void 0,sharedObjResolvedAccessLevel:e.sharedObjResolvedAccessLevel||void 0}),e.getProperties$2=e=>({isDir:null===e.isDir?void 0:e.isDir,fileSize:e.fileSize||void 0,fileType:e.fileType||void 0}),e.getTags=e=>({actionSurface:e||"unknown"}),e.getTags$1=e=>({sharedObjType:e.sharedObjType||"
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2602)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2603
                                                                                                                                                  Entropy (8bit):4.832188065876641
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:1C79239764C3FAB45CFCD7D07C9701C1
                                                                                                                                                  SHA1:2AA037EC6CAF51EF6941F93A0A60DD4A04F78190
                                                                                                                                                  SHA-256:E5D2F57F186D5650DD607E4D52B5A80CC6286B923ABB6063C0817008576EE2C7
                                                                                                                                                  SHA-512:E6FBA640A6AABBCDFE9075671DA6C22E26708573B85BA702D8DC6930DF03B0567E16011F51B1082234C2B2DE4702A75F920884D48BA144520174FC83E7495276
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/account_menu_v2-vflHHkjl2.css
                                                                                                                                                  Preview:.account-menu-v2__tooltip{word-break:break-all}.account-menu-v2__avatar-button{height:auto !important;line-height:auto !important}.account-menu-v2__avatar-button span{box-shadow:none !important}.account-menu-v2__avatar-button:focus .account-menu-v2__avatar{box-shadow:var(--dig-utilities__boxshadow__focus-ring)}.js-focus-visible .account-menu-v2__avatar-button:focus:not(.focus-visible) .account-menu-v2__avatar{box-shadow:none}.account-menu-v2__avatar-header{margin-top:0 !important}.account-menu-v2__content>div{width:270px}.account-menu-v2__user-summary{display:flex;flex-direction:column;margin-top:calc(0.75 * var(--spacing__base_unit));margin-left:calc(2 * var(--spacing__base_unit));margin-right:calc(2 * var(--spacing__base_unit))}.account-menu-v2__user-summary .account-menu-v2__quota-bar-btn{display:block;margin-top:var(--spacing__base_unit);margin-bottom:var(--spacing__base_unit)}.account-menu-v2__user-summary .account-menu-v2_quota-bar-btn-container{width:-webkit-max-content;width:ma
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4810), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4810
                                                                                                                                                  Entropy (8bit):5.806805286897691
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:03489B90696347F6C508C39D76371202
                                                                                                                                                  SHA1:37A06020A1AC4255A747846361D30E279B506E5A
                                                                                                                                                  SHA-256:7D2AC923B94D8B40C840BB0023B338D6AF0C03946B4BFEE4A3FF204EE99E3FB5
                                                                                                                                                  SHA-512:0732094E2962E9C63ED8D93D857946A2B599A47C0F802DA15383B2EAB7A223AE8D0C2EB3B437A43BF62B35CBBD38276F0AAF64C96FB935A71F46AA15B9678836
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (822), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):822
                                                                                                                                                  Entropy (8bit):5.61023516412134
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:84A4818F7B0979426FEE200E3FD6E9EB
                                                                                                                                                  SHA1:D51F521E68BCB7EAD518D2E976EE08B863FCD351
                                                                                                                                                  SHA-256:3F7B83F6A06F026E77C7B11A34693F1CE3C631A07EE133A5F5795E6DD5F32DA7
                                                                                                                                                  SHA-512:ABD2D7B4C9CF9A37B1FE38010870FECBBD884E153F38A97EB6A3BC1C54A3A593095FD44FD5B2848A8D4B397CC592012A9510EAECA4A78FCA56D03C22DDB6BDB9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://10906599.fls.doubleclick.net/activityi;dc_pre=CObKrvvG3YgDFdTjEQgd6bICBg;src=10906599;type=busin001;cat=dbxun0;ord=5374594503985;npa=0;auiddc=1713048073.1727248730;ps=1;pcor=2027514533;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49n0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D?
                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://bttrack.com/Pixel/Retarget/2166" width="1" height="1" border="0" style="display: none;"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CObKrvvG3YgDFdTjEQgd6bICBg;src=10906599;type=busin001;cat=dbxun0;ord=5374594503985;npa=0;auiddc=*;ps=1;pcor=2027514533;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49n0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D"/></body></html>
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2347), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2347
                                                                                                                                                  Entropy (8bit):5.7445480859337845
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B0506E8B9FCAED5029E041776536C763
                                                                                                                                                  SHA1:766CC6281CAC42CC972C52018CACAB8C96033C77
                                                                                                                                                  SHA-256:9B3E421B4EC7E1538120C817AA9F19D10A0EFF1814915B5BD61EDD4225C16C3D
                                                                                                                                                  SHA-512:824E3FA1621DFB5F37A8B50C7FB3657D554F88F7CE8C066F62616814E5F4C583353FD3195AEC0BD22E78E45F890C68268081FE559F133E3DED2ADABECDCD382F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=1;num=3417701837350;npa=0;auiddc=1713048073.1727248730;ps=1;pcor=1853361562;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49n0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Ftransfer%2F%253Atransfer_xid%3Freferrer%3D?
                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j8105507475","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j8105507475\u0026ig_key=1sMWo4MTA1NTA3NDc1!2sabujYA!3sAAptDV47PaXv","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1shA86hw!2sabujYA!3sAAptDV47PaXv"],"userBiddingSignals":[null,null,1727248736724688],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=165618482557\u0026cr_id=707782043481\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_H
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (544)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):11754
                                                                                                                                                  Entropy (8bit):5.379897456901887
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:8266CA0C8C5F32031715FE4E1F2B0CE4
                                                                                                                                                  SHA1:4CF52753B8701C35808E48E1EC437A9226F9CC93
                                                                                                                                                  SHA-256:DBDDB4318AA8C0A5ED5B8B98E8CE2A2914C366F2B00ED6C18E2A5FDC0EB4E960
                                                                                                                                                  SHA-512:083F86C699F276BDAB38B2D5D05B7C47F33DBAEC84EA75BA33DB9E83DF4F5D5D91811B4D64C70CA406955AA1B7F8A7348EE16321566D27810E1FCE8B8923E8DA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/react-vflgmbKDI.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="be8165ba-52ac-3913-8b78-d9d6cc3f9d86")}catch(e){}}();./** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);ret
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (34082)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):34465
                                                                                                                                                  Entropy (8bit):5.424314394707597
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:980F2A0CDB954E1153B4CF4B5F1ACBC0
                                                                                                                                                  SHA1:0B264B894D26E31E6FCCFB80A7C9024CA7341E57
                                                                                                                                                  SHA-256:19BF37720E3C741434444A1124E27C4421E356C6A33EFBE7AE24C3B4CCAD2D9A
                                                                                                                                                  SHA-512:0EB9EABE3270219B2224C612CAD5812971E5969F1E69BEFD90BB430CC3C68B520D6FD2A4B95D2776628B837DDBC806390D2B66B1A2EFDE0EE8A0A1C3BDE6CFE2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_features_download_index-vflmA8qDN.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="47720c49-834d-33f3-91e8-e8369824bf44")}catch(e){}}();.define(["exports","react","./e_file_transfer_static_view_transfer","./c_dig-illustrations_hero_remote-work","./c_core_i18n","./c_lib_logging","./c_core_types_auth_modal","./c_common_logging-contexts_target-object-metadata","./c_pap-events_sharing_receiver_generate_shared_content_download_url","./c_api_v2_routes_team_provider","./c_dig-icons_assets_ui-icon_line_grid-view","./c_chat_chat_constants","./e_data_modules_stormcrow","./c_init_data_edison","./c_init_data_debug_panel","./e_core_exception","./c_lodash-es_lodash","react-dom","./c_core_notify","./e_edison","./c_api_v2_noauth_client","./c_memoize-one","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_performance_metrics_route_name_resolver","metaser
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (5036)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5411
                                                                                                                                                  Entropy (8bit):5.457899892299599
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:EA57A21A4D6E6215281D144791DA893E
                                                                                                                                                  SHA1:66E52D00D1D6C58D3B76F7A91DD87CFA955B8876
                                                                                                                                                  SHA-256:8939EF435C1764256B936B9704D31DBE6E4982A0D985A967002C14E1B9A049D8
                                                                                                                                                  SHA-512:B09D63C05FDFD00C881934193A00AFB927A7D9419D77FE149A7340BACDB672443274D35AC5EEC67F6C5B558E28273AD7D1D0342019FB991571B35333603018A2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab58fa9a-0ade-3f6b-b63c-b5b54e0db414")}catch(e){}}();.define(["exports"],(function(e){"use strict";var o;function i(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),i=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec(o)||/(chrome)[ \/]([\w.]+)/.exec(o)||/(webkit)[ \/]([\w.]+)/.exec(o)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(o)||/(msie) ([\w.]+)/.exec(o)||/(trident).*? rv:([\w.]+)/.exec(o)||o.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(o)||[],n=o.match(/version\/([\d.]+)/i);let t=null!=n?i[1]:null;return"webkit"===t&&(t=null!=n?n[1]:null),{browser:i[1]||"",version:t||i[2]||"0",userAgent:e}}(e);return"trident"===o
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (21792)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):22159
                                                                                                                                                  Entropy (8bit):5.297780269421725
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:1F108728B1C188489934B4DFB151276C
                                                                                                                                                  SHA1:D547B3181E0454E38CEC5A8236E1EA92BEF1D884
                                                                                                                                                  SHA-256:EDDDC89D218DFFA3AFBE28C6ECF52078BF5D04E1DF89D299A642508439610BE9
                                                                                                                                                  SHA-512:3F665AEA4AEB819343AD94D016A6E1C95BE046D095F0D69ABB929923E8338AC07016397317D3817A76B8EDD6DF6E5BC3B132EBACEBA5213472477538DE745A17
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/c_core_notify-vflHxCHKL.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dd0f0c02-8cb8-33e5-b0c4-eb9d3a269cba")}catch(e){}}();.define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);var s=Object.hasOwnProperty,c=Object.setPrototypeOf,l=Object.isFrozen,u=Object.freeze,d=Object.seal,f=Object.create,p="undefined"!=typeof Reflect&&Reflect,m=p.apply,h=p.construct;m||(m=function(e,t,n){return e.apply(t,n)}),u||(u=function(e){return e}),d||(d=function(e){return e}),h||(h=function(e,t){return new(Function.prototype.bind.apply(e,[n
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, original size modulo 2^32 1864
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):673
                                                                                                                                                  Entropy (8bit):7.6584200238076905
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                                                                                                                  SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                                                                                                                  SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                                                                                                                  SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://0dcce229-60f7bf93.officesharingmodules.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (18026)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):18646
                                                                                                                                                  Entropy (8bit):5.681365629882092
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B6C546033517E98BCD9F15795CAA6358
                                                                                                                                                  SHA1:3A2158811157E0D0C6A29A6AAA5472A186283B98
                                                                                                                                                  SHA-256:F49671129D0B86D684D6FD06C69A71603FA6338378F2E07640F8C769BABF78E6
                                                                                                                                                  SHA-512:F6978E490DA08BC6F37DDEE731E979BE2D63828F886DEB63C7B0E3EA338F1FFB5614887AAA62E959C820C7752CED358241F1E41A0929BB790A7D75C50B580904
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://www.google.com/js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js
                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(w,J){if((J=(w=null,Q).trustedTypes,!J)||!J.createPolicy)return w;try{w=J.createPolicy("bg",{createHTML:E,createScript:E,createScriptURL:E})}catch(g){Q.console&&Q.console.error(g.message)}return w},Q=this||self,E=function(w){return w};(0,eval)(function(w,J){return(J=U())&&w.eval(J.createScript("1"))===1?function(g){return J.createScript(g)}:function(g){return""+g}}(Q)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var T=function(w,J,Q,g,F,X,u,h){if((((F=(u=(h=(w||Q.H++,Q.o>0&&Q.G&&Q.Pj)&&Q.s<=1&&!Q.T&&!Q.P&&(!w||Q.xr-J>1)&&document.hidden==0,(X=Q.H==4)||h)?Q.K():Q.A,u-Q.A),Q).g+=F>>14>0,Q.V&&(Q.V^=(Q.g+1>>2)*(F<<2)),Q).i=Q.g+1>>2!=0||Q.i,X)||h)Q.H=0,Q.A=u;if(!h)return false;if((Q.o>Q.C&&(Q.C=Q.o),u-Q.R)<Q.o-(g?255:w?5:2))return false;return(A(26,Q,(g=c(w?133:26,(Q.xr=J,Q)),Q.D)),Q.Z.pus
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (65271)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):67209
                                                                                                                                                  Entropy (8bit):5.588573381464815
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B20EF407929FEFDF26D989DEDA4E57D8
                                                                                                                                                  SHA1:D6355814899EC87550D37E6647B3F166BC786291
                                                                                                                                                  SHA-256:798D4FEB116121E4187C1139B35373452887BF5B2E9EF45B6500543FA3DF7CC4
                                                                                                                                                  SHA-512:F51553B733C3F2C0F29C0F6435CBC01DE120F949A953B911453442EFD689C5A0B04278C1496F5A0F55884C79DA4FC9FAB2A601C0F9FBD0C45A88FB464F441301
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="667d0400-151f-3d42-9377-c75910e9dadb")}catch(e){}}();.define(["exports","./e_core_exception","./c_src_sink_index","./c_api_v2_routes_team_provider","metaserver/static/js/langpack","react","./c_lodash-es_lodash"],(function(t,e,r,n,o,i,a){"use strict";function s(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var l=s(o),c=s(i),u={exports:{}},h={},f="function"==typeof Symbol&&Symbol.for,p=f?Symbol.for("react.element"):60103,m=f?Symbol.for("react.portal"):60106,E=f?Symbol.for("react.fragment"):60107,g=f?Symbol.for("react.strict_mode"):60108,y=f?Symbol.for("re
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JSON data
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2
                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/langpack/icu-en-vflmZFLky.json
                                                                                                                                                  Preview:{}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):3620
                                                                                                                                                  Entropy (8bit):6.867828878374734
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://0dcce229-60f7bf93.officesharingmodules.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (847)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):994
                                                                                                                                                  Entropy (8bit):5.183127064597217
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:C9849003B539B0EB5A8F264303B8C772
                                                                                                                                                  SHA1:14082FD023E6BC7009575EBA3E03F1A7A408C4E4
                                                                                                                                                  SHA-256:3AB25E37E31D7BC960F89D3AA5322865BBFA873C771A1BC491FA7A28320EB5AC
                                                                                                                                                  SHA-512:55B6D95EB1C079378D47AE1965D0BD2C2782BFB6996F65A548A01E525CD882AAF8A001E1014E8D937F87C52E86ED20254853FDF70C4305AE06331C81346B8033
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC87151afc7cae4e44834693e6e8a856e6-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC87151afc7cae4e44834693e6e8a856e6-source.min.js', "var scriptTag=document.createElement(\"script\");scriptTag.src=\"https://tags.srv.stackadapt.com/events.js\",scriptTag.async=!0,document.head.appendChild(scriptTag);var linkTag=document.createElement(\"link\");linkTag.href=\"https://tags.srv.stackadapt.com/sa.css\",linkTag.id=\"sa-css\",linkTag.rel=\"stylesheet\",linkTag.type=\"text/css\",linkTag.media=\"all\",document.head.appendChild(linkTag);var jpegTag=document.createElement(\"link\");jpegTag.href=\"https://tags.srv.stackadapt.com/sa.jpeg\",jpegTag.id=\"sa-css\",jpegTag.rel=\"stylesheet\",jpegTag.type=\"text/css\",jpegTag.media=\"all\",document.head.appendChild(jpegTag),console.log(\"Stack Adaptor Pixel Tag is firing from Launch.\");");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (3033), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):3033
                                                                                                                                                  Entropy (8bit):5.359454105233208
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:823A1D03A8CE0C34D3B53C21B43A73C2
                                                                                                                                                  SHA1:473FF048F8A2ECA49E70CF6054E41F08BF225751
                                                                                                                                                  SHA-256:F97A484797301767CC892C272C8F33917AD14A6E6DA8CB177E236045387B85A1
                                                                                                                                                  SHA-512:313EEC917E7ED31D7CB10DD50C18BE8567B115DC09051371697A73EEEBDE9480B3F8557FFB056DB8D2E996C18FE45833E5B335B2251502F6F7CB544D151029DE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://ws.zoominfo.com/pixel/645291dd7880406642f80765/?iszitag=true
                                                                                                                                                  Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,window[p].intrvlGap=5,sessionStorage.getItem(p+"SessionId")?t=sessionStorage.getItem(p+"SessionId"):(t=g,sessionStorage.setItem(p+"SessionId",t)),sessionStorage.getItem(p+"Session"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("requestFromZITag
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1204)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1583
                                                                                                                                                  Entropy (8bit):5.253491493531597
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:3DD7B699A6EB85561024EF84D8B10E47
                                                                                                                                                  SHA1:084782D131F801BE3B4D9684B91A8D20612ADD83
                                                                                                                                                  SHA-256:CC81121C5C1BB43D70B541BB54D4976259A7D4E8D7897FBDDA72B007D3B72D94
                                                                                                                                                  SHA-512:9B5466CA55BFFE46DC397C23893AA26590178C550060EA6D37C05E925979784B6FF9FC32F674DF7152607CBB97272D8370C7771044E1FE0A25C12A987AF29B2D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/e_edison_init_edison_page-vflPde2ma.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dc4a0e31-254d-3d35-9ce0-2e57fbeb7583")}catch(e){}}();.define(["require","exports","./e_edison","./c_api_v2_routes_team_provider","./c_pap-events_sharing_receiver_generate_shared_content_download_url","./c_chat_chat_constants","./c_init_data_edison","./c_init_data_debug_panel","./e_core_exception","./c_lodash-es_lodash"],(function(e,n,i,o,t,s,a,c,d,r){"use strict";async function _(){const{ensureCookiesAreEnabled:n}=await new Promise((function(n,i){e(["./c_edison_cookies_check"],n,i)}));if(n()&&function(){var e;try{const n="www.dropbox.com"===(null===(e=window.top)||void 0===e?void 0:e.location.host),i=window.self!==window.top;return!n||!i}catch(e){return!0}}()){(async()=>{const{showToastFromCookie:n}=await new Promise((function(n,i){e(["./c_core_toast_toast_on_init"],n,i)}));n()}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (23275)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):31550
                                                                                                                                                  Entropy (8bit):5.185378495355838
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:7D3657D1B0DC810784FC68DD61AC0372
                                                                                                                                                  SHA1:C1B0AA1AFF5DF8BF69C64010970182BFC67144BC
                                                                                                                                                  SHA-256:3F6537F85F71E5CA9672D7CB7D73EEBC9CBBBBA5233B04CA04F0983D2283ECCA
                                                                                                                                                  SHA-512:6473EEAE0FC47CD2C3ADFD94378009C9155A98FDEDB24E26B45F81C49528A6DA0D3A4139BDAAECAE6356CF332E5702FB7A77022BA98EE827F712B89E00983C13
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:!function(t){function e(n){if(r[n])return r[n].exports;var o=r[n]={exports:{},id:n,loaded:!1};return t[n].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var r={};return e.m=t,e.c=r,e.p="",e(0)}([function(t,e,r){(function(t){"use strict";var n=r(1),o=r(11),i=window.Promise;i instanceof Function||r(13).polyfill();var s=t.coveoua||{};t.coveoua=n.default,t.coveoanalytics=o,s.q&&s.q.forEach(function(t){return n.default.apply(void 0,t)}),Object.defineProperty(e,"__esModule",{value:!0}),e.default=s}).call(e,function(){return this}())},function(t,e,r){"use strict";var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o=r(2),i=r(9),s=r(10),a=function(){function t(){}return t.prototype.init=function(t,e){if("undefined"==typeof t)throw new Error("You must pass your token when you call 'init'");if("string"==typeof t)e=e||o.Endpoints.default,
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (55096)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):189455
                                                                                                                                                  Entropy (8bit):5.115429079982637
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:587BFE0AC4E78E99A00C3577CD83F429
                                                                                                                                                  SHA1:9E9C34BD0FC72E128E96CA87288DF005D6B8802A
                                                                                                                                                  SHA-256:0F5EE3EC4B1560D2396BCA3B4837A6B4FB9F1179F82276C71FF1EC5DE98AD43C
                                                                                                                                                  SHA-512:D67D939AD49D5D7F0E9760BB4CFF694255482725E6D96DF2AA7D2F105B9B71E561C239B6ACA8571ABF0E2D3D26F612CCF20237E2CE7FC52EC73259523343B0D3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflWHv-Cs.css
                                                                                                                                                  Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.8.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16p
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):227294
                                                                                                                                                  Entropy (8bit):5.5453899140721825
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:52C0152204B5573B98B855501497225B
                                                                                                                                                  SHA1:59B3DA21D2CFF1B8159A967E2EEF74399CB6923F
                                                                                                                                                  SHA-256:878818E9A0CD254D9FD64385B4C7DFA5A2CDE5D89935B5B75E2C2969040AE855
                                                                                                                                                  SHA-512:BEEF4A75EEBE7C74755585B7BA1F4B0B6A94093001285E35B6D6A388D2EFF803FBA4A5BDEA1611AC4AFE0F765912E82EE8EE0FE9808F3FE916B5A3878C6C3347
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__rep","vtp_containerId":"DC-10906599","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ccd_add_1p_data","priority":0,"vtp_acceptAutomatic":false,"vtp_acceptCode":true,"vtp_acceptManualSelector":false,"vtp_acceptUserData":true,"vtp_matchingRules":"{\"type\":5,\"args\":[{\"booleanValue\":true},{\"booleanValue\":true}]}","vtp_instanceDestinationId":"DC-10906599","tag_id":6}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"}],. "rules":[[[
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (65271)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2059130
                                                                                                                                                  Entropy (8bit):5.632094151014505
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:F58CB679868C3D36BA35ADD1758F7DFA
                                                                                                                                                  SHA1:681CE190E77C4C8C055108643294491F4F62C65B
                                                                                                                                                  SHA-256:611995FFDB623F959F1D432F355DA1C1DC2483745E6C4493275F0B5AB91CDBC3
                                                                                                                                                  SHA-512:C25BEEFFE8CF2ECE9916EE32949E4C052CD61809B2EFAB7DC4DD5719CD1413A0A2D5E9D7D059A77FBF2743DB0A37296F4AE6311B4351CB044F74E293D0100081
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://cfl.dropboxstatic.com/static/atlas/file_transfer/view_transfer_bundle_amd/dist/e_file_transfer_static_view_transfer-vfl9Yy2eY.js
                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="961d3298-fbbf-3bc1-b019-0d23d6e1bf86")}catch(e){}}();.define(["require","exports","react","./e_data_modules_stormcrow","react-dom","./c_core_i18n","./c_lodash-es_lodash","./c_core_notify","./e_edison","./e_core_exception","./c_api_v2_noauth_client","metaserver/static/js/modules/constants/viewer","./c_init_data_debug_panel","./c_api_v2_routes_team_provider","./c_pap-events_sharing_receiver_generate_shared_content_download_url","./c_chat_chat_constants","./c_src_sink_index","./c_memoize-one","./c_performance_metrics_route_name_resolver","./c_init_data_edison","metaserver/static/js/langpack"],(function(e,t,n,a,i,r,o,s,l,c,d,u,_,m,p,f,h,g,v,b,E){"use strict";function y(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):428
                                                                                                                                                  Entropy (8bit):5.298018751502619
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:9B23CC92FDEF29A2B182FFEBF3243597
                                                                                                                                                  SHA1:10A00E63290F4E1E7035D805AAD4901B83B4D5D2
                                                                                                                                                  SHA-256:C64628663F25BB7A64E19D140D7D65D5FB5839133E340731A09E9B98B0B426B5
                                                                                                                                                  SHA-512:010B98EEC09ED94DBD20628171F380742BB7C43E0D1937D4FBA2EB03F7E124692DEDC6D7291CD19ABB8CBD7E8C010103A07178574BF3BFC57001D66228DC204B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe74f1f9a70fa42d8bd28c7e4c565b866-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe74f1f9a70fa42d8bd28c7e4c565b866-source.min.js', "var gdc_value=\"DC-10906599/universe/con-d000+unique\";gtag(\"event\",\"conversion\",{allow_custom_scripts:!0,send_to:gdc_value});");
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (46277), with NEL line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):219325
                                                                                                                                                  Entropy (8bit):5.324024448868547
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:
                                                                                                                                                  MD5:E10DE342D82E68FCE3D5515CE0989AD4
                                                                                                                                                  SHA1:28BD759BB2A80E7DC080BC945DBD6ACCAA5E5DE3
                                                                                                                                                  SHA-256:E4C20087B9B1C5D1917ECD69ACCCD0F6BE4FE260B4332F1C0CFF867971982DC1
                                                                                                                                                  SHA-512:C17642FC08B8A3440C135358838B245658B89DBB56DA3F74A69735E2056DF8CFCF7AE40E94B4F9C46051C2213375C646806CE3EFAB6A8550993DC7EC8599BCC3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:unknown
                                                                                                                                                  URL:https://hubfront.hushly.com/embed.js
                                                                                                                                                  Preview:window["HushlyEmbed"]=function(k){function A(e){delete installedChunks[e]}var n=window["webpackHotUpdateHushlyEmbed"];window["webpackHotUpdateHushlyEmbed"]=function e(t,r){y(t,r);if(n)n(t,r)};function t(e){var t=document.createElement("script");t.charset="utf-8";t.src=W.p+""+e+"."+T+".hot-update.js";if(null)t.crossOrigin=null;document.head.appendChild(t)}function r(e){e=e||1e4;return new Promise(function(t,r){if(typeof XMLHttpRequest==="undefined"){return r(new Error("No browser support"))}try{var n=new XMLHttpRequest;var i=W.p+""+T+".hot-update.json";n.open("GET",i,true);n.timeout=e;n.send(null)}catch(e){return r(e)}n.onreadystatechange=function(){if(n.readyState!==4)return;if(n.status===0){r(new Error("Manifest request to "+i+" timed out."))}else if(n.status===404){t()}else if(n.status!==200&&n.status!==304){r(new Error("Manifest request to "+i+" failed."))}else{try{var e=JSON.parse(n.responseText)}catch(e){r(e);return}t(e)}}})}var i=true;var T="28f0cf9cdfeb20a4fd6c";var a=1e4;var D=
                                                                                                                                                  No static file info