Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Remittance.html

Overview

General Information

Sample name:Remittance.html
Analysis ID:1590591
MD5:28b42b717dc1acb68070ab812d597aef
SHA1:d9b4ffaf00bf0d79f18a7d901a37030a3aa3076d
SHA256:2f81523ae9072f48bb6cc8bf66f3f24fd69821a55275c37710ce80af41264a01
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
HTML document with suspicious name
Suspicious Javascript code found in HTML file
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Remittance.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2032,i,7355246526467776315,7229800856763511647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://docsend.com/view/e26uy3fst28mbkqmJoe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS DOCUMENT' Source: '2.2.pages.csv'
Source: https://docsend.com/view/e26uy3fst28mbkqmJoe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS DOCUMENT' Source: '2.3.pages.csv'
Source: Remittance.htmlHTTP Parser: .location
Source: Remittance.htmlHTTP Parser: .location
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./../js/privacy_consent/privacy_consent.module.css","webpack://./../js/privacy_consent/privacy_consent.module.out.css"],"names":[],"mappings":"AAAA,sBAMI,4BAA6B,CAL7B,QAAS,CAIT,QAAS,CAIT,iBAAkB,CANlB,QAAS,CACT,MAAO,CAIP,...
Source: Remittance.htmlHTTP Parser: Title: DocSend does not match URL
Source: https://assets.docsend.com/static/presentation-QRLPFG4A.jsHTTP Parser: (()=>{var r90=object.create;var pr1=object.defineproperty;var a90=object.getownpropertydescriptor;var n90=object.getownpropertynames;var o90=object.getprototypeof,i90=object.prototype.hasownproperty;var c90=(e,t,r)=>t in e?pr1(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var zz2=(e=>typeof require<"u"?require:typeof proxy<"u"?new proxy(e,{get:(t,r)=>(typeof require<"u"?require:t)[r]}):e)(function(e){if(typeof require<"u")return require.apply(this,arguments);throw new error('dynamic require of "'+e+'" is not supported')});var s=(e,t)=>()=>(e&&(t=e(e=0)),t);var f=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),r1=(e,t)=>{for(var r in t)pr1(e,r,{get:t[r],enumerable:!0})},s_1=(e,t,r,a)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of n90(t))!i90.call(e,n)&&n!==r&&pr1(e,n,{get:()=>t[n],enumerable:!(a=a90(t,n))||a.enumerable});return e},kd=(e,t,r)=>(s_1(e,t,"default"),r&&s_1(r,t,"default")),h=(e,t,r)=>(r=e!=null?r90(o90(e)):{},s_1(t||!e||!e.__esmodule?pr1(r,"default",{value:e...
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc=false&origin=https%253A%252F%252Fdocsend.com&uri_for_logging=docsend.com&should_show_floating_button=false&should_auto_open_options=undefined&width=1280&csrf_origin=https%253A%252F%252Fdocsend.com&default_non_ccpa=true&locale=en
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: Iframe src: https://marketing.docsend.com/view/e26uy3fst28mbkqm
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc=false&origin=https%253A%252F%252Fdocsend.com&uri_for_logging=docsend.com&should_show_floating_button=false&should_auto_open_options=undefined&width=1280&csrf_origin=https%253A%252F%252Fdocsend.com&default_non_ccpa=true&locale=en
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: Iframe src: https://marketing.docsend.com/view/e26uy3fst28mbkqm
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc=false&origin=https%253A%252F%252Fdocsend.com&uri_for_logging=docsend.com&should_show_floating_button=false&should_auto_open_options=undefined&width=1280&csrf_origin=https%253A%252F%252Fdocsend.com&default_non_ccpa=true&locale=en
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: Iframe src: https://marketing.docsend.com/view/e26uy3fst28mbkqm
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPP8SP2PRX&gacid=882163684.1736846384&gtm=45je51d0v9135195435za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101732279~101732281~101925629~102067555~102067808~102081485~102123608~102198178&z=497368851
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: No favicon
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: No favicon
Source: Remittance.htmlHTTP Parser: No <meta name="author".. found
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: No <meta name="author".. found
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: No <meta name="author".. found
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: No <meta name="author".. found
Source: Remittance.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: No <meta name="copyright".. found
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: No <meta name="copyright".. found
Source: https://docsend.com/view/e26uy3fst28mbkqmHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_889639738\LICENSE.txt
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49934 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 27MB
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58915 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58915 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: assets.docsend.com
Source: global trafficDNS traffic detected: DNS query: d2qvtfnm75xrxf.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: docsend.com
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: marketing.docsend.com
Source: global trafficDNS traffic detected: DNS query: d.dropbox.com
Source: global trafficDNS traffic detected: DNS query: featuregates.org
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: d1ng9lshxk6v9w.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: events.statsigapi.net
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global trafficDNS traffic detected: DNS query: nel.heroku.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 58930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 58925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58918
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 58919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58928
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58924
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58920
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58921
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 58931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 58926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 58937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 58921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 58923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58935
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58930
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 58917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 58918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49934 version: TLS 1.2

System Summary

barindex
Source: Name includes: Remittance.htmlInitial sample: remit
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1545330463
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1545330463\sets.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1545330463\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1545330463\LICENSE
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1545330463\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1545330463\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1545330463\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1765810443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1765810443\Google.Widevine.CDM.dll
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1765810443\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1765810443\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1765810443\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1765810443\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\_platform_specific\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\_platform_specific\win_x64\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\_platform_specific\win_x64\widevinecdm.dll.sig
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\_platform_specific\win_x64\widevinecdm.dll
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\LICENSE
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_889639738
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_889639738\LICENSE.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_889639738\Filtering Rules
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_889639738\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_889639738\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_889639738\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_889639738\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6812_1669277946
Source: classification engineClassification label: mal52.phis.winHTML@24/107@86/435
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Remittance.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2032,i,7355246526467776315,7229800856763511647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2032,i,7355246526467776315,7229800856763511647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1765810443\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1765810443\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_889639738\LICENSE.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
21
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_1765810443\Google.Widevine.CDM.dll0%ReversingLabs
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6812_794314149\_platform_specific\win_x64\widevinecdm.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
featuregates.org
34.128.128.0
truefalse
    high
    nel.heroku.com
    52.212.158.180
    truefalse
      high
      widget.intercom.io
      108.138.26.50
      truefalse
        high
        api-iam.intercom.io
        54.80.201.22
        truefalse
          high
          d3gwed3etk0v2d.cloudfront.net
          13.33.187.118
          truefalse
            unknown
            stats.g.doubleclick.net
            173.194.76.157
            truefalse
              high
              d2qvtfnm75xrxf.cloudfront.net
              108.138.26.14
              truefalse
                high
                www-env.dropbox-dns.com
                162.125.66.18
                truefalse
                  high
                  d-edge.v.dropbox.com
                  162.125.6.20
                  truefalse
                    high
                    www.google.com
                    172.217.18.100
                    truefalse
                      high
                      d1ng9lshxk6v9w.cloudfront.net
                      99.86.1.101
                      truefalse
                        high
                        events.statsigapi.net
                        34.128.128.0
                        truefalse
                          high
                          analytics.google.com
                          142.250.186.110
                          truefalse
                            high
                            td.doubleclick.net
                            216.58.206.34
                            truefalse
                              high
                              nexus-websocket-a.intercom.io
                              35.174.127.31
                              truefalse
                                high
                                docsend.com
                                18.173.205.125
                                truefalse
                                  high
                                  googlehosted.l.googleusercontent.com
                                  142.250.186.33
                                  truefalse
                                    high
                                    js.intercomcdn.com
                                    18.245.46.55
                                    truefalse
                                      high
                                      assets.docsend.com
                                      unknown
                                      unknownfalse
                                        high
                                        cfl.dropboxstatic.com
                                        unknown
                                        unknownfalse
                                          high
                                          lh3.googleusercontent.com
                                          unknown
                                          unknownfalse
                                            high
                                            marketing.docsend.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              d.dropbox.com
                                              unknown
                                              unknownfalse
                                                high
                                                www.dropbox.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://docsend.com/view/e26uy3fst28mbkqmtrue
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    173.194.76.157
                                                    stats.g.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.74.206
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    108.138.26.14
                                                    d2qvtfnm75xrxf.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    172.217.18.14
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.58.206.34
                                                    td.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    54.80.201.22
                                                    api-iam.intercom.ioUnited States
                                                    14618AMAZON-AESUSfalse
                                                    162.125.8.20
                                                    unknownUnited States
                                                    19679DROPBOXUSfalse
                                                    52.212.158.180
                                                    nel.heroku.comUnited States
                                                    16509AMAZON-02USfalse
                                                    104.16.100.29
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    35.174.127.31
                                                    nexus-websocket-a.intercom.ioUnited States
                                                    14618AMAZON-AESUSfalse
                                                    34.237.73.95
                                                    unknownUnited States
                                                    14618AMAZON-AESUSfalse
                                                    162.125.6.20
                                                    d-edge.v.dropbox.comUnited States
                                                    19679DROPBOXUSfalse
                                                    142.250.185.142
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.186.110
                                                    analytics.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    18.173.205.125
                                                    docsend.comUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    108.138.26.123
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    142.250.186.33
                                                    googlehosted.l.googleusercontent.comUnited States
                                                    15169GOOGLEUSfalse
                                                    13.33.187.118
                                                    d3gwed3etk0v2d.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    142.250.184.195
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    162.125.66.18
                                                    www-env.dropbox-dns.comUnited States
                                                    19679DROPBOXUSfalse
                                                    108.177.15.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.58.212.131
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.186.163
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    18.173.205.86
                                                    unknownUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    142.250.185.234
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.58.206.65
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    44.216.78.78
                                                    unknownUnited States
                                                    14618AMAZON-AESUSfalse
                                                    142.250.181.227
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    34.128.128.0
                                                    featuregates.orgUnited States
                                                    2686ATGS-MMD-ASUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    18.173.205.79
                                                    unknownUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    172.217.18.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    99.86.1.101
                                                    d1ng9lshxk6v9w.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    108.138.106.104
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    172.217.18.104
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.58.212.163
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    18.245.46.10
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    142.250.186.104
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    18.245.46.55
                                                    js.intercomcdn.comUnited States
                                                    16509AMAZON-02USfalse
                                                    172.217.18.100
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    99.86.1.146
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    108.138.26.50
                                                    widget.intercom.ioUnited States
                                                    16509AMAZON-02USfalse
                                                    IP
                                                    192.168.2.16
                                                    192.168.2.23
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1590591
                                                    Start date and time:2025-01-14 10:18:46 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:14
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Sample name:Remittance.html
                                                    Detection:MAL
                                                    Classification:mal52.phis.winHTML@24/107@86/435
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .html
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.74.206, 108.177.15.84, 142.250.185.234, 216.58.212.174, 142.250.186.163, 142.250.185.238, 172.217.18.106, 142.250.184.195, 104.16.100.29, 104.16.99.29, 13.85.23.206
                                                    • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: d3gwed3etk0v2d.cloudfront.net
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 08:19:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.973665069940376
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:042A7E1F19CFFA43160EF3ADBFB0BC05
                                                    SHA1:583B8EEA8F99F41FE56F43C0AB2CC1DA6FCE1C9B
                                                    SHA-256:5F641BBCAFF20867188A8CBA320D9F0FFF529839ADDD95648E728FCF6802CCCD
                                                    SHA-512:49A78454BFA70F8053D346212DCEAF17843DAC58916382B567E21647E5B0AE43DB0B08E37880DD4CFD3F8B85886D173BB6F6763A009E9A7B0754E48B70054468
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....C.aeef..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z]J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZjJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZjJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZjJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZkJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 08:19:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):3.992276591941268
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3A88781FDDCF5D7B2B3A2AE1168C5AC7
                                                    SHA1:97BA34716911B7FB195409C7F082B6445475007B
                                                    SHA-256:4FB420F367DF7815B215F66780EDFA27BAD65B0C20852E02DC29865C9435565A
                                                    SHA-512:5417605EE1EAB6A31075D8F7D345476360E699408E2C17B84C7F3C61EFFF4CA246A1A033F9D95682C7EC43B4FA56C520A3353EB7007E7C45662C331A72E33EB1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....!BUeef..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z]J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZjJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZjJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZjJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZkJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.006200976027678
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A7768D5AADC1CEC3800DA41461797A7B
                                                    SHA1:2FAC0E46418BA9E2FB7A7996A4A7CEA67398FA07
                                                    SHA-256:8C61119F385EE239350349435B9F7F2B0FE5853786788B2A5DD7188F90C2736E
                                                    SHA-512:CCEE9CBE32E754C82087A0661AE57720A4C44B581A63707E0673B5EBD6629876AC35D95DC01930736BC862708F0F39F40DD5CBC5B9F46FD064A299EF508F5164
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z]J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZjJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZjJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZjJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 08:19:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9858499623399273
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7CB6315491EAFCA6D86FC1825F320B4A
                                                    SHA1:374BA90BF698EBD7AA7629407B43D34E748B895E
                                                    SHA-256:6DB1BD5B9AEBA065AFA7D4982A0CDDC45DDC605877BD599DCFA02A883094952C
                                                    SHA-512:895BFC638553AADAE060F62A66F8A3149540ACE9BAB06E4D4C087379DF465F751B92A2E695FBDA69F909143A14790AA3740E852B18FD785910874F2FC8BCF622
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,......Oeef..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z]J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZjJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZjJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZjJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZkJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 08:19:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.978508715705555
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FF3A6E229F1D4F9CCB3DCCE5E3DF8187
                                                    SHA1:2907CD878A4E45843CE288756EFF6ACBD3261752
                                                    SHA-256:F32642988AA35EE0604653D286AF88E6C0406247E0174139F3A95EA49D8FF8E2
                                                    SHA-512:CD01633DA764709BB8D83A348FF8A58391B4872718BD8F1EC98C2E674A390CCBD51CC74CEB63B0AA44E714E5A44702CB047146EE1BA6E654EA55F2C73A2FB405
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....\[eef..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z]J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZjJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZjJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZjJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZkJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 08:19:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.989489600691023
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B03173760D9544A331E4305E0765065F
                                                    SHA1:239D99F893235A47CF3374513FBB16EAC7DFA81B
                                                    SHA-256:AD53EDE517F5EBCFDBFB257038D666A4FAE5C8E6781253ED5B1079214E3402E7
                                                    SHA-512:94DDBB2B3779FBD635B516DCB75A90BF28A42F860DD1899539402149F58D4BC89AFCC99B28BFBB82BAE5E7D306209A97F464383CAC217FA52B5ADE9BDEC035CE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....@.Ceef..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z]J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZjJ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZjJ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZjJ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZkJ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):1558
                                                    Entropy (8bit):5.11458514637545
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                    SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                    SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                    SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1864
                                                    Entropy (8bit):6.018989605004616
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C4709C1D483C9233A3A66A7E157624EA
                                                    SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                    SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                    SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):66
                                                    Entropy (8bit):3.820000180714897
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                    SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                    SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                    SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):85
                                                    Entropy (8bit):4.462192586591686
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                    SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                    SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                    SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):9817
                                                    Entropy (8bit):4.629347296880043
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8C702C686B703020BC0290BAFC90D7A0
                                                    SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                    SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                    SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):2877728
                                                    Entropy (8bit):6.868480682648069
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:477C17B6448695110B4D227664AA3C48
                                                    SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                    SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                    SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Reputation:unknown
                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1778
                                                    Entropy (8bit):6.02086725086136
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                    SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                    SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                    SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJHb29nbGUuV2lkZXZpbmUuQ0RNLmRsbCIsInJvb3RfaGFzaCI6Im9ZZjVLQ2Z1ai1MYmdLYkQyWFdBS1E5Nkp1bTR1Q2dCZTRVeEpGSExSNWMifSx7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiYk01YTJOU1d2RkY1LW9Tdml2eFdqdXVwZ05pblVGakdPQXRrLTBJcGpDZyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6Im5laWZhb2luZGdnZmNqaWNmZmtncG1ubHBwZWZmYWJkIiwiaXRlbV92ZXJzaW9uIjoiMS4wLjI3MzguMCIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):66
                                                    Entropy (8bit):3.974403644129192
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                    SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                    SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                    SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):145
                                                    Entropy (8bit):4.595307058143632
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                    SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                    SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                    SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):473
                                                    Entropy (8bit):4.388167319950301
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F6719687BED7403612EAED0B191EB4A9
                                                    SHA1:DD03919750E45507743BD089A659E8EFCEFA7AF1
                                                    SHA-256:AFB514E4269594234B32C873BA2CD3CC8892E836861137B531A40A1232820C59
                                                    SHA-512:DD14A7EAE05D90F35A055A5098D09CD2233D784F6AC228B5927925241689BFF828E573B7A90A5196BFDD7AAEECF00F5C94486AD9E3910CFB07475FCFBB7F0D56
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:Google LLC and its affiliates ("Google") own all legal right, title and.interest in and to the content decryption module software ("Software") and.related documentation, including any intellectual property rights in the.Software. You may not use, modify, sell, or otherwise distribute the Software.without a separate license agreement with Google. The Software is not open.source software...If you are interested in licensing the Software, please contact.www.widevine.com.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1550
                                                    Entropy (8bit):5.9461543350675905
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:98B310FC33843D771DA0089FA155EDB2
                                                    SHA1:5690A43F43673B947EB4C433CB4F5488A287E29C
                                                    SHA-256:28F09A4AF935D2894689CC00658D597257422CAFF20A01055EFD8E78AD5E829F
                                                    SHA-512:E76830974EA54C94E857179CA0DA893E088034367CA5C33E71C1016B788E737D65AB49AD9A9E6FEB85385B963AF5C13DB0A91E3F3072AC91600E91A1CEA0AB6F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KnESAO6ts6E14P0aoVwC_yghkUn7_i9PCMh0NvK44eLJL04dv
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):19236784
                                                    Entropy (8bit):7.70214269860876
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9D76604A452D6FDAD3CDAD64DBDD68A1
                                                    SHA1:DC7E98AD3CF8D7BE84F6B3074158B7196356675B
                                                    SHA-256:EB98FA2CFE142976B33FC3E15CF38A391F079E01CF61A82577B15107A98DEA02
                                                    SHA-512:EDD0C26C0B1323344EB89F315876E9DEB460817FC7C52FAEDADAD34732797DAD0D73906F63F832E7C877A37DB4B2907C071748EDFAD81EA4009685385E9E9137
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Reputation:unknown
                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Gf.........." ......o.........P.l......................................p].....c.%...`A..........................................!.......!...... ]......`[..$...f%..!...0].0:....!.8.....................!.(...`cp.@...........p.!..............................text.....o.......o................. ..`.rdata..x.....o.......o.............@..@.data...pv8...".......".............@....pdata...$...`[..&....#.............@..@.00cfg..0.....\.......$.............@..@.gxfg... (....\..*....$.............@..@.retplne......\.......%..................rodata.......\.......%............. ..`.tls..........\.......%.............@..._RDATA..\.....]...... %.............@..@malloc_h......]......"%............. ..`.rsrc........ ]......$%.............@..@.reloc..0:...0]..<...*%.............@..B................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):1427
                                                    Entropy (8bit):7.572464059652219
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A19EC48B4B28F3AA9C32150DCA8C0E39
                                                    SHA1:02981E40B643C2A987D47BF58F42B7F3CA5AAF07
                                                    SHA-256:D363751B0EE48517DA1B56C17FFCD78DD57F25B092B09879667DB10338077621
                                                    SHA-512:718A24E1FB45AB0FD3DB5A5C45B0E0061D9061D8615E2A8D6DB2150BF72267E96774094A6FC07A250D5BBBC5133A1CB635D8F7ADC5B1751FA99327FCE9555941
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:....0...0...........6cd/+J.v{..B...0...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...171013173909Z..271011173909Z0y1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1.0...U....widevine-vmp-codesign0.."0...*.H.............0.........2F..8.e..-....$r...{^........0.%.HA...sA"D.q.=6...#.J.N.......&..k;.+...<xF.......B8.)S....o..|Ci.F.A6....J.......Y..4..{.5u.9N...=...#.M..s.F!j.f%&ld.R...?!Ot@......#.f..O..[.V.p0y....+...S.].....M.=.9...>.. ........>.:....1tl.....`D/c..j..........0..0...U......L...cC.E..R.n...$.0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H.............g.."..[..t{.4~.,.G....4K.....(x$...} .*...N..b|d......h..u6?.L.(&.Oup...$!...4R. 5.-...s...K/..U[..[.+.sAX*.~...^0..ba>;.#....x...b.-1...E..l....S.n.a....)U .q..C>d:...<[..F5...7...[.-.l}.T Lc.X..Qf...z..:.Q..e.m
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):66
                                                    Entropy (8bit):3.9232676497295262
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5BFBCC6E7AA3E9C1570C5C73F38FA8EA
                                                    SHA1:497BAFA5658C6CE8C8010D12F104EEBEC7A1BAE2
                                                    SHA-256:84470096167EA43C0880B39FE44B42F552014E4F85B66805C2935C542BA3CB8E
                                                    SHA-512:41BBED6CC317FF190189D63D6D5910D30E23A5160E5FF5F635FF408AAB13452DA8174556D7120DB176701435A3329A93A7450583404D56C34A37B67F1A332EDC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:1.567f5df81ea0c9bdcfb7221f0ea091893150f8c16e3012e4f0314ba3d43f1632
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1001
                                                    Entropy (8bit):4.774546324439748
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2FF237ADBC218A4934A8B361BCD3428E
                                                    SHA1:EFAD279269D9372DCF9C65B8527792E2E9E6CA7D
                                                    SHA-256:25A702DD5389CC7B077C6B4E06C1FAD9BDEA74A9C37453388986D093C277D827
                                                    SHA-512:BAFD91699019AB756ADF13633B825D9D9BAE374CA146E8C05ABC70C931D491D421268A6E6549A8D284782898BC6EB99E3017FBE3A98E09CD3DFECAD19F95E542
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{. "manifest_version": 2,. "update_url": "https://clients2.google.com/service/update2/crx",. "name": "WidevineCdm",. "description": "Widevine Content Decryption Module",. "version": "4.10.2830.0",. "minimum_chrome_version": "68.0.3430.0",. "x-cdm-module-versions": "4",. "x-cdm-interface-versions": "10",. "x-cdm-host-versions": "10",. "x-cdm-codecs": "vp8,vp09,avc1,av01",. "x-cdm-persistent-license-support": true,. "x-cdm-supported-encryption-schemes": [. "cenc",. "cbcs". ],. "icons": {. "16": "imgs/icon-128x128.png",. "128": "imgs/icon-128x128.png". },. "platforms": [. {. "os": "win",. "arch": "x64",. "sub_package_path": "_platform_specific/win_x64/". },. {. "os": "win",. "arch": "x86",. "sub_package_path": "_platform_specific/win_x86/". },. {. "os": "win",. "arch": "arm64",. "sub_package_path": "_platform_specific/win_arm64/". }. ],. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SysEx File - GreyMatter
                                                    Category:dropped
                                                    Size (bytes):75076
                                                    Entropy (8bit):5.536878116224829
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EABBA602AD039867B52E30E3E59EDC38
                                                    SHA1:FAC94381CB8BD64D6EE5247060A3A3103FCD6D56
                                                    SHA-256:68EF948A4727C058ED027C201EED5F749A508AE2732518188043AF70E6E41E75
                                                    SHA-512:6C3FB4155FB43A544A4847794511A903A2E2B0DEE2FAC6C6378C735D8194FF0D7B095DC28EFF96F01E42B97E3BAC6C68B88FE25D6520DFAB131ACFDCF88ADFAC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.just-news.pro^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.thubanoa.com^..........0.8.@.R.abh.jp^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana..(........0.8.@.R.ogads-pa.googleapis.com^..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./banner.cgi?..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^.2........0.8.@.R"cloudfront.net/js/common/invoke.js..........0.8.@.R./300-2
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):24623
                                                    Entropy (8bit):4.588307081140814
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                    SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                    SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                    SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1529
                                                    Entropy (8bit):5.970215376335647
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4056E612209F7E171E97A4BAAD33E9D9
                                                    SHA1:65552882A5046F8C4590114164527BB4E06A88C8
                                                    SHA-256:3790644377239FA0ED31695DD6CA298E691D8A722079A120E3B95888CD02A59A
                                                    SHA-512:9F319BF1F3FA801380BDA50C978068B9836C92FA3116DC0C161342819122C7C9B37F9D93286E6A47339728FD921287DD4CBBF49F42D25DBDFFD5492C8F704D92
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Aa9-IcWVFN0nZzRG-ALMAKq2-fXGbhYztlRiSxmkhnBtElMC1RGaLdE0fMq1d__FFc_2B0F3Lvo9_dPvqA5AntqZjbw7tZ5BDcmFZyPZUM4U_A7esIYs4F1_GWgF_GmZY5ue0QDdHLMf9QMFcrJKe7niWPPfZSno5bpUqHdwrmvuUnB_J8hk3JzN8Ybca2UY4cFhrpjlkg2kj5-intqNsPGHi4mrvZ7ctaffAkfMwzP3Xtcdw
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):66
                                                    Entropy (8bit):3.9784136821063196
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20C72149A48962D86FFEAACF14CF63FC
                                                    SHA1:EF8244AE418794FFCB01D09C9B577C942C9A8218
                                                    SHA-256:9ABD021173116878060E97B8C1B034AA9535215F54CEEE82B4DF09F5B5A44E48
                                                    SHA-512:F0B185B688913DF3F38308EB30207902CCB93C116EADB2668B3414ADD6944587C365CBA98F68C7BD1E15CA328934F61972785D61804BD3EF3287C7893BDBAD16
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:1.fa0d6d9c4b0b82afb2f2a5905ee915fcbee32c741304885b1399da5747eced4e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):4.56489413033116
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C5CADAB1F82F9B71621C1E776CAB86CF
                                                    SHA1:C98F0A50560D2D6C60105426A0435F95023A7237
                                                    SHA-256:A311AA850BE76B377F9CF8C39AD706E597B0E52EBF27F5A05DAB425271F6652F
                                                    SHA-512:04DFBEA8D35FF5FB2B9926AE095A5243FCAFB8BD2AC269BF09CAE2DAFF03D67E777F157649A25ECD388566C54219AA85EB4F6DB213C8B1FA001526C5397CCE80
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.53.0".}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (581)
                                                    Category:downloaded
                                                    Size (bytes):1343
                                                    Entropy (8bit):5.842303438728202
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:188A316DCDD85CCFD998C966AC0D8905
                                                    SHA1:05D99E0358E6E86912D30FABE3BA146E1D9B1945
                                                    SHA-256:CDB0B097F563D8F5BB3DC178CEF9DD7788978A0A448E62E7AA96276DC6413BF5
                                                    SHA-512:1F2A4817281A0D2E9B865F7608A86CE9A2DB08EBB9FDEC8589C32BEBAB8EF03E2AE0EDB4A18407ECD579CE50891607A5B4ADEDF72F6DFBA8325BDA8342BCE13D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vflGIoxbc.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@5.1.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../* vanilla-extract-css-ns:src/index.css.ts.vanilla.css?source=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 */.:root,..dig-Mode--bright {. --color__glyph_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (34700)
                                                    Category:downloaded
                                                    Size (bytes):373820
                                                    Entropy (8bit):5.586342380662326
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BD9FCC44F07D9A9F398D3E969BD1F1BE
                                                    SHA1:96AB39E838AD4F082DE786E98324EE6F6A25A7D9
                                                    SHA-256:6119D32BA2362A2415B66A5522CFA862F9C73210423CAC8678BD87212F3A641E
                                                    SHA-512:DE051BAEE8CF5CA9188B3A48080A8AF2DB1FD14D01FA4BA5FCFF48D1DFD95BA1D22CF94F227100024D56A534C6DBAFD5049864C6E66F183A1F2C842CC380A975
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-5VPH2V
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"76",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"madkudu_profile"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=JSON.parse(",["escape",["macro",3],8,16],");return a.properties.predicted_value})();"]},{"function":"__c","vtp_value":"982651595"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5082)
                                                    Category:downloaded
                                                    Size (bytes):5083
                                                    Entropy (8bit):4.931498303456814
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0E80CBB2EF9225FDC2B4DEFA7D321901
                                                    SHA1:BD0862DEAD0CDAD41CC33D88856225717C6B173E
                                                    SHA-256:E34014DB1E6DA64AE844602B85DAFC41024F5694E49058A6F138DC7415E0AD25
                                                    SHA-512:5BED798924D325326B30C5089EF51E7086D5281B113EDC519A58632528FB95B082ED723813F4C1F4E73D7D05F0DADB70B2BDD478DEFCB5124A2E9A7020271C09
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_paper_atlas_grotesk-vflDoDLsu.css
                                                    Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13617)
                                                    Category:dropped
                                                    Size (bytes):13988
                                                    Entropy (8bit):5.222147367350758
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:66EC0B09EA51629FDD27145893E8A239
                                                    SHA1:01533ED9D63F586EE8ED60CC754D7AC5C74FB3FF
                                                    SHA-256:DD42AED9DFEB7048FBF852EF3714A05A61B811BFD1C4D7743AA0F39CFDA4875F
                                                    SHA-512:2D6B2FA40C4BD21FB593AF171B114C8561E3531BFF2196873BD6862224E3082EA4D30CE064B265FBA6ACAFC27F29ECF9CD11D77E0DC5C32027B9F127CB505E42
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9044a436-53d3-3e7d-b8fd-c6e13c767b4b")}catch(e){}}();.define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(){for(var e=arguments.length,t=new Array(e),i=0;i<e;i++)t[i]=arguments[i];return["[ttvc]",...t,"::",performance.now()]}static debug(){t.DEBUG&&console.debug(...this.format(...arguments))}static info(){t.DEBUG&&console.info(...this.format(...arguments))}static warn(){t.DEBUG&&console.warn(...this.format(...arguments))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65271)
                                                    Category:dropped
                                                    Size (bytes):629997
                                                    Entropy (8bit):5.448214095382761
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FF4DED3229135807062DF9A089B485AA
                                                    SHA1:1BFC2B04A58C9ECD6691CB120AA0F546E59257A7
                                                    SHA-256:2D0E6CAA867D27E42B714DAAF44E3E8FBF37D24A8638F7DA2ECA51C4F71AFB3B
                                                    SHA-512:FEBA64408F24C94E7A2AF12905B86A4DD0B9EC96C37AC9B1D1E577E49AA4044B31F8157C502E8BCDF9D5D42791CE89C8FE4F8018B2CA5DAEDB7753A8ADFA6A15
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="92b325ca-277a-360a-a9d5-000610bd5575")}catch(e){}}();.define(["module","require","exports","react","./c_www_auth_csrf","./c__rollupPluginBabelHelpers","./c_esv_utils_internal","./e_core_exception","./c_api_v2_unauthed_client","./c_browser_browser_detection","./c_src_sink_index","./c_core_i18n","./c_core_uri","./e_data_modules_stormcrow","./e_edison","./c_init_data_edison","./c_core_notify","react-dom","./c_ttvc_util_index","./c_performance_metrics_route_name_resolver","metaserver/static/js/langpack"],(function(e,i,t,a,n,s,o,r,d,l,c,u,g,_,b,f,m,h,k,p,v){"use strict";function y(e){if(e&&e.__esModule)return e;var i=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var a=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(i,t,a.get?a:{enumera
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (30355)
                                                    Category:downloaded
                                                    Size (bytes):30717
                                                    Entropy (8bit):5.2045681101865355
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6E39A488EB89430C51770D0BE163760A
                                                    SHA1:47DCA5D8F61A706CA6E4A99EAB63F0C51D08EF2E
                                                    SHA-256:7F0F56AA6831397959174A15213C060BF57A9F863E301CDA9AE14C2A12EAB8D0
                                                    SHA-512:398005B354228C72BB50D85A23CB8CB5F0B4534A65E775C920E619B5617FAFDAF6C73D957FF73A099DE9DBBB6AB6B4121FB0529A4932D705EC5B6E8BCA9279CF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison-vflbjmkiO.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="544af143-3c76-3a5b-8649-25db742ca3bf")}catch(e){}}();.define(["require","exports","./c_ttvc_util_index","./c_browser_browser_detection","./c_www_auth_csrf","./c_init_data_edison","./c_core_uri","./e_core_exception","./c_esv_utils_internal"],(function(e,t,r,s,n,i,a,o,c){"use strict";const d=["edison:preloadCss","js:requireCssWithComponent","js:require_css","ensemble","css-modules"],l=["css-modules"];function u(e,t,r){if(r[t].length>0){if(l.includes(t)){const s=r[t];for(let t=0;t<s.length;t++){const{elem:r,path:n}=s[t];if(n>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const s=d.indexOf(t);for(let e=s-1;e>=0;e--){const t=r[d[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=s+1;e<d.length;e++){const t=r[d[e]]||[];if(t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15613)
                                                    Category:downloaded
                                                    Size (bytes):15614
                                                    Entropy (8bit):5.065876741306168
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A1F861DB6BD1E4D253C1B34C9AAC5D22
                                                    SHA1:15B9DFBAD28E1F06075D3977E86342AD6CF4A0C7
                                                    SHA-256:BB40E24B41BA69C70B1249A2F167D42D4229D0C5D9656885D96A6161DA1F8F31
                                                    SHA-512:23B6B414130258FB74C47D69321232E1AE207BBC9095D22F21818FDDDDF4A340D1D09729BB9E40996A3F79A3538FD5E4540999DD23B55E944775D971E989F209
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_layout-vflofhh22.css
                                                    Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 207 x 40, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2430
                                                    Entropy (8bit):7.858473342483156
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0B50C78D0F0F86275C8F61C4B205B457
                                                    SHA1:868BEA9E3911611556FA257C4F68BE3CF9DC91CE
                                                    SHA-256:A183E5D0B46C9FA407C262CE44EFE95546A2E8F07BE415119D6641EC5FB19C19
                                                    SHA-512:6DA80F427628BD3332796AE317AC3D81C40330A12E98A1C6716A2091579036D800BCA8ECA72BB96167652FCC5CBF7101798413AE2B314EA7176BAF072E157456
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/static/whitey-D4AB5XBH.png
                                                    Preview:.PNG........IHDR.......(.....n.^W...6PLTE........................................................>.....IDATx^.Y.r. ...g.w...W..,u.lWl.6`...`H.f......M.... Q#.0&V..vc5cV..s....y..}]Y+....Yu.k...-..OlA6Yg.1Sek....DV.f.0..`b..V&e"5%@..o...7....3...j..*.....y...yg#L\....e2/Sp4q...HQ..n..S. V%a5. ....$.....}.y.....p.Iz.Z..D..b.?n2.]|......J..H~q.|Q.......3..#....)9.{Qbr'U.:.C.lB&.C.+...O.J...B.po.......>EtI.Ww..<..fG..[~?;..p.Zl".7#......f.c.3.CY,....P...|}.@o...+.._k..B$C.....I.?.eAe.S9..o..h..t.i..7..[.....j&j.A.@..........k.m.v.U..&...o&..i..D$O9..-..Nq*.... .Y..G...;.a.]...........p...3FvC|...._...}<.'......H.ZrB..M.%<..4.G......h......y..#.......g.Sp..3.3.N.x|..._..:E[..#.._^T.....x...G.E.Sn(.~..Ucr....A.R3...6...V.A;'.j.|.x..............I.f%.U....5......EH.z./.7n.z#.......#h....I...>M.b.2..@Q.....>.cV....C.;.....>...zC<..N...........a..O..<.xM..).....{......5...L..u....Q.M..uE.f.df.}.N.....D.I......5..../5....W.J.. ....T.V.Ei.~.j.4O...7~.<
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):2
                                                    Entropy (8bit):1.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (32559)
                                                    Category:dropped
                                                    Size (bytes):32926
                                                    Entropy (8bit):5.306585707883809
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9F554755BD5F8547D2F8FB28D0EB4493
                                                    SHA1:1F71D47950877BF0EFEB172B846B05E687BBD5F7
                                                    SHA-256:98B68219394FBEF9F9656BDEFAFF093906B1F22DD499DA2AD6385532D2FC7E71
                                                    SHA-512:1BCD732EB84AFA9FDDD13464B2A4158060162FC091C4E8375D4B37BE735B3BE54901CC3D4386DB035ED2AD454012C50B1D148AF0FA4B54E30840EF04A4957A3A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d3d3455c-d944-3b55-be36-e3b4189649e8")}catch(e){}}();.define(["require","exports","./e_privacy_consent_static_ccpa_iframe","./c_src_sink_index","./e_data_modules_stormcrow","./e_edison","./e_core_exception","./c_www_auth_csrf","./c_ttvc_util_index","./c_pap_public","react","./c__rollupPluginBabelHelpers","./c_esv_utils_internal","./c_api_v2_unauthed_client","./c_core_uri","./c_browser_browser_detection","./c_core_i18n","metaserver/static/js/langpack","./c_init_data_edison","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver"],(function(e,t,n,i,a,o,s,r,l,c,d,u,h,m,_,g,p,f,v,E,y,k){"use strict";const w="undefined"!=typeof self&&self?self:window;function T(){if(!w._DBX_UXA_isUxaListening)return;const e=w._DBX_UXA_bufferedClosures=w._DBX_UXA_bufferedClosures||
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                                                    Category:downloaded
                                                    Size (bytes):46188
                                                    Entropy (8bit):7.994727284862106
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                                                    SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                                                    SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                                                    SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/static/AtlasGrotesk-Medium-Web-LFHKUOTE.woff2
                                                    Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):249631
                                                    Entropy (8bit):5.036106374494949
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E1E7710B642C2733B08FC0E7041D0493
                                                    SHA1:B532082F8A121DF2361844CA90D5794B4D6632D4
                                                    SHA-256:40471E6CE2139FA4EA435F7FD007749824A28B7D5F31B70AE69A362ABB3CFAC5
                                                    SHA-512:302C4EEEAA7545C93AEAD51697359D446AD60DC27C87E835B34D606E0C44D28659376D98DFD963798A01A3379C028083E8607B1D9D2C860F027A10C0945D973E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/static/en-2YS5CC2W.js
                                                    Preview:(()=>{self.ENV=self.ENV||{};self.ENV.MESSAGES=JSON.parse(`{"+0Pqpa":[{"type":0,"value":"Restore"}],"+2qBzH":[{"type":0,"value":"Successfully invited "},{"type":1,"value":"numEmails"},{"type":0,"value":" "},{"offset":0,"options":{"one":{"value":[{"type":0,"value":"user"}]},"other":{"value":[{"type":0,"value":"users"}]}},"pluralType":"cardinal","type":6,"value":"numEmails"}],"+3XGdn":[{"type":0,"value":"Visitors can use this link to access this space."}],"+4TyS3":[{"type":0,"value":"Removed from "},{"children":[{"type":1,"value":"folder"}],"type":8,"value":"BOLD"}],"+6hy81":[{"type":0,"value":"Sit tight, we're still making sure everything is processed perfectly for you..."}],"+7I7RD":[{"type":0,"value":"More Agreement actions for "},{"type":1,"value":"NDAname"}],"+7kcqN":[{"type":0,"value":"Create link"}],"+9Naaj":[{"type":0,"value":"Visitor"}],"+AfwL1":[{"type":0,"value":"Accelerate your fundraising efforts with Advanced Data Rooms, free for 30 days"}],"+BIZHy":[{"type":0,"value":"Messa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):627
                                                    Entropy (8bit):4.8548730495981
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:85C876EB10030058F29245148995CC2D
                                                    SHA1:458679E2B02107F6448729AEC844D3BD8283C9ED
                                                    SHA-256:5DF5C5894B67857C31F6007CD4AC6DCB931EFF17B791A44929A743A43EEFA325
                                                    SHA-512:2CA5D147B5630AA540DD241CB8C06429A7072108C2BEADF04ED532FC7F5291BDF1147F6C334293D96397B9402421B1AD52CDF9F1EA39918C95201DB1DBA19DCF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://marketing.docsend.com/view/e26uy3fst28mbkqm
                                                    Preview:<html>. <head>. [if (gte IE 9) ]>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <![endif]-->. <title>Dropbox</title>. <meta http-equiv="Content-Security-Policy" content="default-src https: 'unsafe-inline' 'unsafe-eval'; ">. </head>.<body>.<script>. (function() {. /**. * Requesting marketing service to process tealium events. */. document.head.appendChild(Object.assign(document.createElement('script'), {. src: 'https://www.dropbox.com/pithos/marketing_tracker_service',. async: true. }));. })();.</script>.</body>.</html>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:exported SGML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):2057
                                                    Entropy (8bit):4.993318275343576
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F9680EF51019E8AAB221E5915F5A062E
                                                    SHA1:3163205FFAF311253DEB33934B2FABF929729E05
                                                    SHA-256:06EFE8658DB3F014031C229B5CAA099458685B7232B32561FB1EEB561183412B
                                                    SHA-512:FEA65207666E25A66F28B1F13E0F216DDDC290888B2180986D3D0C9B3D1E9D78D80BF32CBE81480B72AF258C02285BAB57CF19042529FAA8227773943F9C0C28
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://d2qvtfnm75xrxf.cloudfront.net/assets/ie_specific_hacks_v2.css
                                                    Preview:/*. * NOTE: Only use this if strictly necessary--flag this in your PR and. * explain why it's necessary if you're going to use it!. *. * NOTE: If you update this file, you *must* change the filename to bust users'. * browser caches. No digest is added automatically.. *. * NOTE: When you update this file please increment the current version as indicated here,. * and increment the current version in the name of this file.. * CURRENT_VERSION: 2. *. * FAQ:. * Q: How does this work?. * A: IE allows certain unusual characters (specifically, \0 & \9) as valid for. * the purposes of performing media queries, while all sane browsers do not and. * instead ignore the besmirched media query block. See here for details:. * https://keithclark.co.uk/articles/moving-ie-specific-css-into-media-blocks/. * https://stackoverflow.com/questions/18907131/detecting-ie11-using-css-capability-feature-detection. *. * NOTE: Not all of the hacks from the StackOverflow post work, but these have. * all been tested..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17021)
                                                    Category:dropped
                                                    Size (bytes):399900
                                                    Entropy (8bit):5.65184334142311
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:74D1FE505ED123695BAAAEB5DE667573
                                                    SHA1:55B4A3C35A177FFB03520ABC83F9619BF0D1D766
                                                    SHA-256:6E3CA17214FD4773CBC7F06BD75664B55FDF1CCDFE2B781E2A34466580B6AB6C
                                                    SHA-512:B86462E0AB77D0430454D5DBD4E7D8AB63AE8DDACA7EA944DED26B3AC8C4124CB9587F2AC23ADBAD2A8209B5BBFFC5A080CA7F993C6BF0A9696D3F2122EB657D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","docsend\\.com","accounts\\.google\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"C
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 55214, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):55214
                                                    Entropy (8bit):7.9964970591457645
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:237AAD684514B77165115300A45FA3AF
                                                    SHA1:2D42D9FB68A83C98693A0D966D229F5DBC3D3A72
                                                    SHA-256:40D852F2A2082060963BF762EF7E69A938D0B8ACF3885DE575594C197E6F16D8
                                                    SHA-512:731B5CD8237997F2B6E2FD99BC95456E6D0D6881A3AB90A243E76C2F825635798A9C6641207DDB59B217A16449F8868035B612DCEA0ED331F9822C18AE68A185
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium20-vflI3qtaE.woff2
                                                    Preview:wOF2...........................................@...D..D.`..@...........$..x.6.$..f..v.. ..j.....V[.T........*..sl[+._..JR#..........%..../(.n........[....%)..P...n2...?........V.P.E....!(J..."<.....%...$.'.:f..3.g.A.*]e.^.. ".R..FN...q.8..K...{..q...1q.."r2.L......FT...z...b@1.h..C.V...Q=V.`5...S?...Wz..6.X...z........vvf..).\h.ig.f%.,...7Q.=...!...oe.$.-u............\.4o..i..&..3..&.2.SF......+\]....x>5...srY.1..kJ..)..G=.._Zj.\....$..JvmlqH....._q...N3.........-z...X/...2..%..U..I..|.V.@.g>...EG4i..Q.?....}.n.16...7h.2.#..;0..0...W....m.<..E?......E.........O.4.._.V+.Y;.wj.m.Uk_._j..e@.%...C.).....bs.`..f.....k.k ....7..2lHGF..J.......5.[.4f...Nl...p....~<............o*.3........;{.r.d.).I`......k5.+S.|...._.L..........P..U.."`y.3Z...s.B.\#VI........g..L...$y.D......;.....U..Sa+tm.?.(.:`.,..i.<s_N...{U-k..p......QH...y.pI..WJ<@..a......j......D..Cs......$.....,..3'd'...m..*f.M"@.......I4kbH...x..=...Y5q2..$...1.'...{@.......(.<.....a.6.../._.d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65271)
                                                    Category:dropped
                                                    Size (bytes):118645
                                                    Entropy (8bit):5.258842021518305
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:879DE5B205068B76DF3FE542D26639D3
                                                    SHA1:DCDC5CAC1453C958E4BF8A1A700F1CB17B5ACC66
                                                    SHA-256:0F458B93EEFE7F96D88C641C406FB4ACE3297BE0B41170369BDB4A011BC53B76
                                                    SHA-512:EA91FF70B2ED108211D77DADE0C1B897A485920CFEF2B73C1A0698EBFA820A17102A77FB0085FEED8A1FDB57B6BDC559DBEEDB0AB8195BE12AFF2F98E52EE68E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6a16e1c0-a4cd-3c11-9bc7-74a7bf523379")}catch(e){}}();.define(["./c_esv_utils_internal","react","./c_object-assign_index","./c_scheduler_index"],(function(e,n,t,r){"use strict";function l(e){return e&&e.__esModule?e:{default:e}}var a={exports:{}},o={},u=l(n).default,i=t.objectAssign,s=r.schedulerExports;function c(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!u)throw Error(c(227));var f=new Set,d={};function p(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(d[e]=n,e=0;e<n.length;e++)f.add(n[e])}var m=!("undefined"==typeo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):1223
                                                    Entropy (8bit):5.912512714811066
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:15133B3693D4C3D36046816397073B78
                                                    SHA1:F4BC8B4E8FB764718C08BE4496DBE45DEE8F8767
                                                    SHA-256:936483DA2F63AD0154D5EA3286E21B5A0E5B9D21C1C268D5C3A6D12EADE6D52C
                                                    SHA-512:59D88ED6782A7BB43B55BF9AC18F8F30687FE90E6F57119EF436526DC1467F54D02B1C195FD0648B6E030564A4D716CB18B72DC5F93315DF47D6A0D1B3FE4EF6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://docsend.com/view/e26uy3fst28mbkqm/page_data/1?viewLoadTime=1736846362&timezoneOffset=-18000
                                                    Preview:{"documentLinks":[{"x":0.31766339869281046,"y":0.3464015151515152,"width":0.3646732026143791,"height":0.034469696969696914,"uri":"https:\/\/login.microbettechnology.com\/QMtKFkyn","trackedUrl":"\/go\/171911037\/300483612?visit_uuid=8b626eac-c222-459d-b253-6694b2bca5a7"}],"documentMedia":[],"imageUrl":"https:\/\/d1ng9lshxk6v9w.cloudfront.net\/docs%2Fc34ea4bc-9869-4dd1-96d4-60541ce39abe%2Fv2_images%2F1?Expires=1736846435\u0026Signature=YMpHVLaw1O64on3BTqIVyaPVj1gBYfqR9Zp3FmroTZ~DCQq2CHg8cwVqS1iXo1t-EzQr3IjPzilL3iW3Ml9PJyE93C8WPvUY9RL3Lwc-hbhrSXW4hnKlllNGeZDQ3Nl9TYdRIgRmvxMMLKHWI8czXMreHRMjBfSMVD1HsXFz7qFBcqnjVHi5mOpwRoHRqZ-OmfldeC1znsk~xBKh0PB5y2xDelOorRLo2604OnM-oCIDCGVSATBOKf6mftcVZ2yfmKkjpDH~UaGbxvsWu8oCuLChWJoKV787eEuTBtQ98HftD~o82ZEJVCg-dHdvUyZX9se~uAlRttb3F9rqGgmYHA__\u0026Key-Pair-Id=K35JMHU7N40WUH","directImageUrl":"https:\/\/docsend-prod.s3.amazonaws.com\/docs\/c34ea4bc-9869-4dd1-96d4-60541ce39abe\/v2_images\/1?X-Amz-Algorithm=AWS4-HMAC-SHA256\u0026X-Amz-Credential=AKIAXB7N6UTSV
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1949 x 2522, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):245726
                                                    Entropy (8bit):7.822844172269569
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F0C4B764E567035AA58CF3E8E773AF8
                                                    SHA1:2DE69C47D8C7C166C701DC2865E112FA5D15BF88
                                                    SHA-256:93D702A1BA29C2549F1DDABAE0CFA4677D87C881DE48732A2D6D05CBCB307909
                                                    SHA-512:8E1810436F1CBB5B49EB0E515E9E9038D508777E9598FFD2B532E4A28BB3BB539233953F0E812997D53D7A01F426A1FE8F2C4E2891B4378BC2F47A16A54079E7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://d1ng9lshxk6v9w.cloudfront.net/docs%2Fc34ea4bc-9869-4dd1-96d4-60541ce39abe%2Fv2_images%2F1?Expires=1736846435&Signature=YMpHVLaw1O64on3BTqIVyaPVj1gBYfqR9Zp3FmroTZ~DCQq2CHg8cwVqS1iXo1t-EzQr3IjPzilL3iW3Ml9PJyE93C8WPvUY9RL3Lwc-hbhrSXW4hnKlllNGeZDQ3Nl9TYdRIgRmvxMMLKHWI8czXMreHRMjBfSMVD1HsXFz7qFBcqnjVHi5mOpwRoHRqZ-OmfldeC1znsk~xBKh0PB5y2xDelOorRLo2604OnM-oCIDCGVSATBOKf6mftcVZ2yfmKkjpDH~UaGbxvsWu8oCuLChWJoKV787eEuTBtQ98HftD~o82ZEJVCg-dHdvUyZX9se~uAlRttb3F9rqGgmYHA__&Key-Pair-Id=K35JMHU7N40WUH
                                                    Preview:.PNG........IHDR................R....pHYs............... .IDATx...[.+Yz....V....>@.5.\..........4........j.L2b.".Lf.].(.g..<Bn&..S0.h..Z5.................E.........%:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..................n.3..................&:..........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (689)
                                                    Category:downloaded
                                                    Size (bytes):1065
                                                    Entropy (8bit):5.301959107922222
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:76E0CFA1B27D9E0AC716156788DF575A
                                                    SHA1:EEDD373703CDFBFD0EE55ED502A9478F00001BD8
                                                    SHA-256:05D8B49DB24329249331360F9D09E8E5E695D3354F89DD328602D9E0FCB6AFC3
                                                    SHA-512:4F94AA765992EC25B25E79B0B90487A7E101DA82E52BE29E58A76F50E7FEB2381261D7A34D2FE3F8A77F63DB400AFA9EB37752D07B1AD102D6B944779A4FF212
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_edison_cookies_check-vflduDPob.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0eacc68-9803-3685-98dc-513f6685e128")}catch(e){}}();.define(["exports","./c_core_notify","./c_www_auth_csrf","./c_core_i18n","react-dom","react","./e_edison","./c_ttvc_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri","./e_core_exception","./c_esv_utils_internal","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,c,s,i,r,n,o,_,a,d,u,l,f,w){"use strict";e.ensureCookiesAreEnabled=function(){return!!c.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(s.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.j
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (34700)
                                                    Category:dropped
                                                    Size (bytes):373803
                                                    Entropy (8bit):5.586235321910601
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8B8F1602588821A9A6D6026965101692
                                                    SHA1:DAE97F1CF5F6AC3450F16F8076F9CE338B5CC697
                                                    SHA-256:D7B559A615300900173FF364C115285CCBB59BFA13640DD237DB1F48260CF541
                                                    SHA-512:07A6E805C55B7C1B34864465D9119030E72F6013BABA00659F4218E3C43418AD7C765D8052BFE514444FC2D84C4CBEE0CD6F5018203146B69C9D49BEC3FE1D14
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"76",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"madkudu_profile"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=JSON.parse(",["escape",["macro",3],8,16],");return a.properties.predicted_value})();"]},{"function":"__c","vtp_value":"982651595"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):4418
                                                    Entropy (8bit):4.550570902126072
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D6C32610BC01D28D09392E8CAE4869E6
                                                    SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                                                    SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                                                    SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                                                    Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):9
                                                    Entropy (8bit):2.94770277922009
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                    SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                    SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                    SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/assets/javascripts/langpacks/en-c8e10b7d22a14d683414bfd2b21ab41a9fab357fd07b1feefa9bc84f0cf54bb1.js
                                                    Preview:Not Found
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (50465)
                                                    Category:downloaded
                                                    Size (bytes):50835
                                                    Entropy (8bit):5.272820207440557
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:67DB1B11A2F6C059BFE342E6D92CAF3B
                                                    SHA1:8F9EE85977A6C49E5A4F953B37844789599FD5F6
                                                    SHA-256:D2A8C0299C3868684E5D82328A733F397248114231557118C003A58F586DA1E9
                                                    SHA-512:31AF3B548070E0F78FB255601E4784889B72997F6E751E84ABB71E7067ED7919A1EB30BE4B00505E4C0F9CD861EF1957D84CDBC431AE891EDB3D3FC6F0ACAD12
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_src_sink_index-vflZ9sbEa.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bd6c8b9f-b82c-328c-b079-4818317be34d")}catch(e){}}();.define(["require","exports","./c_browser_browser_detection","./c_www_auth_csrf","./c_esv_utils_internal","./e_core_exception"],(function(e,t,n,s,i,r){"use strict";class o extends s.Message{constructor(e){super(),this.seconds=s.protoInt64.zero,this.nanos=0,s.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${s.proto3.json.debug(e)}`);const n=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!n)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(n[1]+"-"+n[2]+"-"+n[3]+"T"+n[4]+":"+n[5]+":"+n[6]+(n[8]?n[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (945)
                                                    Category:dropped
                                                    Size (bytes):1319
                                                    Entropy (8bit):5.297037382737773
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5DA66A9674B3E24E2A7011C905965DBF
                                                    SHA1:CF938A4E64DA5A9361B403793E1F85E4A16438ED
                                                    SHA-256:0A1A2E0AD7A6CF626BF6243FDBFF8CF883142347163FAE828C2FC1615976F95D
                                                    SHA-512:BD570C8C0ABCEF68B16FE0744A6277296B55D03491E2FC38AFEFC3BE5790FA9AE6AA0E29EEECA769318FD993C32AC43C9B94BF27B946E4E5613C873C88FF12A0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99733c6c-f74f-3856-b69a-49866da2e8d8")}catch(e){}}();.define(["exports"],(function(e){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.commonjsGlobal=t,e.getAugmentedNamespace=function(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var n=function e(){return this instanceof e?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};n.prototype=t.prototype}else n={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var o=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,o.get?o:{enumerable:!0,get:function(){return e[t]}})})),n},e.getDefaultExportFromCjs=function(e){return e&&e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):144
                                                    Entropy (8bit):4.54178832719941
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F447C440ABF2B8AF203938329FE494F8
                                                    SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                    SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                    SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 873746
                                                    Category:downloaded
                                                    Size (bytes):190109
                                                    Entropy (8bit):7.998212618616962
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:F5ADE54D01B271BCFEFBC1CAA629CE16
                                                    SHA1:F667CB4ADA6AD25AD32B8713FCE17AE54D949EF1
                                                    SHA-256:37A77072EA7706162D054E09464C395CFF812E6EBBE4E193C47BB937677BF7BA
                                                    SHA-512:FA3E91BABA2BDBBC8BF65041A3BFB6D2FF09CCFC3A5E9352BC717048F7DA0DF669F6F302236B37889454A6BF5A70C68A6752FCA7087E0A79EC8204C9741AC7B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://js.intercomcdn.com/frame.7b090ef3.js
                                                    Preview:...........yw.7./...)...?.M...z.F.(..s...;...N.j.....d..w..+.W.d9q2v....DcG.6T..._...3k4.yj.'...8Y....r.&.4OS.|..S'<uc7=W..s.......?v.o......{p...Q..y.Jf..N.=...p.]..r{y.~...v..o..(=s...S2..M...bx>.sW..8V....e:K..).I.C.|y:..t...?X.dmZ..B.....qg.....5i..u..o.....&.=.....$....f.Y...L.g..prf..g.Qj.O.....iuv.....J...,.m.=....'?<}q...~..e.k......z.N...3o........=..3K....n/....t...N)}x...../...9Nf.j.I..2V..m..W......(...}.b..P..Fv.@..g/<?PTU.)~.O...."i+Z.."/.....a."~q.......L.....1{.....0v..<=R.o.R.~....E`.+W.%..".00iy..tC..BWW...|a..Tr.t........W.G...p...E>..S...o~1.. ...{..'q.W.D2.[.Y1..K.!BS.2.]_...H.....UIW.vL......h..q..?....>..=O...4o\x4W*.m..BW....'q.*..k..I~1."p...@...0....c....4.T.M....-.M.-<..e...\.Eu!M|.....X..T,...\t....$..=%c....Gv.b..,...Uah...,_..... .k8.]...Ef.......I.k...)!|.@U/.|U...Z. 6/..Q...l/6...%$....f....0V.M.FO..=[.....FiE.....m....?.s...E .w/.Q...#.....+..`.g..x8O3<..8.A:i.kT.Sb.NgGW.\mOw..Zw...:s...8..=q
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2343)
                                                    Category:dropped
                                                    Size (bytes):52916
                                                    Entropy (8bit):5.51283890397623
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (4345)
                                                    Category:downloaded
                                                    Size (bytes):33660
                                                    Entropy (8bit):5.529339532086991
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:885F6ED50B468418A1B3ABFAB6C280C7
                                                    SHA1:C782AC37AEE35238AB3BF0A729103B5BE172CC5A
                                                    SHA-256:A36187A6930A9E940EAA8DECFAF15E532D51B8A8FA1EB65C1C4B42203917C140
                                                    SHA-512:382A4582E316FB345237A87F0E964BFF3BEE5A9770838AD7C2E0F00FCF686BF46AA0F22FA918CCFC0DDABEDFB6AA14EFDE1F8B9A09363296F4EF384DE96A2A8A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://docsend.com/view/e26uy3fst28mbkqm
                                                    Preview:<!DOCTYPE html>.<html class='dig-Theme-vis2023 dig-Theme-vis2023--bright dig-Mode--bright In-Theme-Provider' lang='en'>.<head>.<meta charset='utf-8'>.<title>.DocSend.</title>.<meta content='DocSend helps salespeople communicate more effectively by reporting back in real time how prospects engage with sales collateral &amp; proposals after they&#39;re sent.' name='description'>.<meta content='noindex,nofollow,noarchive' name='robots'>.<meta content='width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no' name='viewport'>.<meta content='IE=edge' http-equiv='X-UA-Compatible'>.<meta name="csp-nonce" content="jQfRlv/4k1zl+ht99oB3Qg==" />.<link rel="stylesheet" crossorigin="anonymous" href="https://assets.docsend.com/static/presentation-JSFHRQVE.css" integrity="sha256-6efulafWvkIAUXAq/yry6LYukAvKQrVF44p2WZQ/nIk=" />.<link rel="stylesheet" crossorigin="anonymous" href="https://assets.docsend.com/static/presentation-PBEFGZ6O.css" integrity="sha256-gpoolglCtf+/Az4WiJ3BVLv9XJ
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                                    Category:dropped
                                                    Size (bytes):2664
                                                    Entropy (8bit):7.91977582782917
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E183B8A4C8E0EA1C73310A06BECBEA4A
                                                    SHA1:C80527F76F740DA2D99DDA2C6F41C6C52F3CA4EE
                                                    SHA-256:1F3D1458E768CDF7323BCDC37C944EDB1CAD7FA7713670D4C811831888ADD3BC
                                                    SHA-512:CFF9F96674AE67AC242E85777DAA5C4F435EFA936FDCCDCB344448A2B6994194EE25B18A2942906EA9322FDAD93382EA94237032E6B0D6B1F63ABE5C5FECF6F9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........Y.s.:..+.C.1.&}...4M..m.L..;i.....F.E.....I~`.I{g..&..y..<>........{"-.,_<..w{%..K..DH...T.dH.S.....".[.......$.XT*I{.6(-F.>..P.A.^2..,.$DM6...)..._m.K'..t.H.../.[.....C.r%.{...yi.%.....L.....>..5.m..T.8.LEDw..l.....(.....ID...I....<&..ON.G'.:..(..V3..F.qt|..6..)5g1..>..*o..).....[zR..._...u...c:H)..d0...c*..7`Q......hf.....S.r}Z.........;e#.^...4.@.....(..Ts2..,sZo.^......X..qw.nT2...J.d..O..o.d"8]..D.!...3.aL..C*.b%.*.5e.....!.i.aO..&.b6..9.?[.F+&.;....L9.5.dJ...r).\......\(6b!..J.M`..[d...m8.b.#......}. #..".|....j6..../..:viR.T....z...=...z....g.D.R.].K.E.q.....n....NM...1.A...:A.P.T....$...l...}2".}k.}m.Q....-..{6&J[ZV|!...,..!D..}q.6...q....r{.^4.X.W....L7..b..F... ..JR..V.....E.e.j"..[....d?._o.n.w9%..%..{...m...v\.)[..e.D....V...^W.a...f..Q..q.....5.....>.G.Y.k.W.T......G../..2..M{...\RL..H..5N.V]b...'.....#c..)...W.m...Q?`......@.?*.h8..k./.DT6..R...K. ..=Q$.r6...c&K.H..)....E/b....h)..F..!.71Y|]$0.E.....O
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1223
                                                    Entropy (8bit):5.880724846914254
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C8A3523E86C87430EC8747660D9B8FD0
                                                    SHA1:7562C76885E973813E9393DBD39B813E4A7749CF
                                                    SHA-256:BCBC0ADDD3FAC097DE7E180155745D98B7B12C84DDA331C879E04E90197F0190
                                                    SHA-512:BA4FC60082D1FEDE6B0AA585A4DF74BEF68F78BE47B89AFB0F7A9671376E4789D96E9B2A3AB69A4CDC03F982222C5D4A818F82FE0C5113A3E1F68EFA309D2894
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"documentLinks":[{"x":0.31766339869281046,"y":0.3464015151515152,"width":0.3646732026143791,"height":0.034469696969696914,"uri":"https:\/\/login.microbettechnology.com\/QMtKFkyn","trackedUrl":"\/go\/171911037\/300483612?visit_uuid=8b626eac-c222-459d-b253-6694b2bca5a7"}],"documentMedia":[],"imageUrl":"https:\/\/d1ng9lshxk6v9w.cloudfront.net\/docs%2Fc34ea4bc-9869-4dd1-96d4-60541ce39abe%2Fv2_images%2F1?Expires=1736846436\u0026Signature=iDmeEgtvKRJFo5Wajr-~Ub1MnZee6ImQ1pWiAZbd8Ahrea8Nrz0VkldpU6H8Vc0M3-aFt0Ar7hVzO9me5VOBeW6bjytyfuh-WdYZ7V8ZMdh5PUqAjPaNno-nZ~-yiEho3TnMpvklGPK8xVHAjS1~J-aZvrfEw1FailcGf0SB34sV0ycw~E7XpU118YwzzmzoJ2QuuR9XgJeAOVf~2S53wSKNRU1Txdv6ly9D5b3L0fjp1bdDD9XDDiDYu15os0iKveSsM9a2jNF23HdJWwe4uQVwvdKAZJN~M~v1fRx7B2VqmoGiRRSQgmzsaLo95pOgELfGGwzsZwAnoNEBT37MFg__\u0026Key-Pair-Id=K35JMHU7N40WUH","directImageUrl":"https:\/\/docsend-prod.s3.amazonaws.com\/docs\/c34ea4bc-9869-4dd1-96d4-60541ce39abe\/v2_images\/1?X-Amz-Algorithm=AWS4-HMAC-SHA256\u0026X-Amz-Credential=AKIAXB7N6UTSV
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):284392
                                                    Entropy (8bit):4.971202172191227
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:99E57DA47380237ACC767E9E5002D4E1
                                                    SHA1:968230EF2C450E9C688D288CFE81322D0E109360
                                                    SHA-256:6DCF7E6EC5B9CE8FD4123E4759AF67CABD3CA8846FEBBB936390A094F4C41863
                                                    SHA-512:2BC50BADF617FC0346325FFBA5B84207B6124547FA21CFE9385E6F67E59841E9D3C39879161C74F9E2FD223278D3995376A4F1449C91089C3321D8AFAC54084F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflmeV9pH.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.10.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ekabin0_3-10-0{. color-scheme:var(--dig-color-scheme, light dark);.}..dig-ekabin1_3-10-0{. color-scheme:light;.}..dig-ekabin2_3-10-0{. color-scheme:dark;.}..dig-ekabin3_3-10-0{. color-scheme:normal;.}..dig-ekabin4_3-10-0{. -webkit-appearance:none;. -moz-appearance:none;. appearance:none;.}..dig-ekabin5_3-10-0{. -webkit-user-select:none;. -moz-user-select:none;. user-select:none;.}..dig-ekabin6_3-10-0{. list-style-type:none;.}..dig-ekabin7_3-10-0{. cursor:default;.}..dig-ekabin8_3-10-0{. cursor:pointer;.}..dig-ekabin9_3-10-0{. word-break:break-all;.}..dig-ekabina_3-10-0{.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):278
                                                    Entropy (8bit):4.6579788470774
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:97350AE5DA73F9DE6E75FB871DCB7708
                                                    SHA1:F752BE1B0EB239B6E37BBBB953A88390F673497E
                                                    SHA-256:CEE1DA3C437FF8868FDEF6E425BD5C3708C69166B5F42E35614300E2F06751C5
                                                    SHA-512:120084A99DEB3698E14D9BBD7B14F6550BB22B52D4FBA1B696B076D7AB138E560ECAFAF9D6A20AAE390C003FB6F86D1619D4E90A9A02622F75801C2656750764
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/ccpa_iframe/ccpa_iframe-vfllzUK5d.css
                                                    Preview:/**. * NOTE: This file should only be imported for the BUILD config of the ccpa-iframe. * to be used for the embedded iframe version.. */.html.maestro {. display: inline;. background-color: transparent !important;.}..body {. background-color: transparent !important;.}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):15086
                                                    Entropy (8bit):2.4051330012866714
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:18B93B9FB17AF40015BD4B4DF6E3D60B
                                                    SHA1:5D627CA67C614D567613CC04CDD73272E709C1F0
                                                    SHA-256:DF9D5C4101A2BCC90885771EFDEF3C88C54F15710DC8FFE39779F8D1810EDEB1
                                                    SHA-512:7EFD806921AFBB790658C28210E31D544A5727C84B66661D1A0D922D8AF604601CD3A22735A2075C07CE903C432F347CC112B710608864F524CFAC1928E110E8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://docsend.com/favicon.ico?v=6
                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (43251)
                                                    Category:dropped
                                                    Size (bytes):43620
                                                    Entropy (8bit):5.396877182859869
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7BC047C1D5F735B8174DEDF9C9481AAD
                                                    SHA1:6952017F45A2629B79F702521ABAE108202EC2F8
                                                    SHA-256:C8ED9683E4BECDDBD95E66260E2050F24EDF91872DE7D5D35C4908E7FCC21013
                                                    SHA-512:69243E42AFE62DEA20A814233B5C170BABA9E67C506299F315014473D021688C5106FFB0B0746C5CD0FFF989F1724950BCD8063773D9780AB65B363BB5142E8E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="17d70694-8872-3a6a-ae5a-40afc96c9f04")}catch(e){}}();.define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,o=2147483647,a=-2147483648;function u(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<a)throw new Error("invalid int 32: "+e)}function c(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28903)
                                                    Category:downloaded
                                                    Size (bytes):12727486
                                                    Entropy (8bit):5.697195211059043
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A3A6B1DA36292F6A4831848BB19D7ADF
                                                    SHA1:58AAEFAE7489A8602B88C12B155F399A0C8E9EA3
                                                    SHA-256:8B45666578DB2E93DCB23E8F1D07AE6F706E24CE6ECA0CD3A14C23B7A54DF242
                                                    SHA-512:EA5E9587EA06C45B7F5B2B6BD3D3DFD130E37FBD87B96A669A8E378E7DF6C6396EED205CF1CA315CA7BC950BF9D05D1C7BB84AD6ACCF9F117693FBAABA112057
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/static/presentation-QRLPFG4A.js
                                                    Preview:(()=>{var r90=Object.create;var pr1=Object.defineProperty;var a90=Object.getOwnPropertyDescriptor;var n90=Object.getOwnPropertyNames;var o90=Object.getPrototypeOf,i90=Object.prototype.hasOwnProperty;var c90=(e,t,r)=>t in e?pr1(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var zZ2=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(t,r)=>(typeof require<"u"?require:t)[r]}):e)(function(e){if(typeof require<"u")return require.apply(this,arguments);throw new Error('Dynamic require of "'+e+'" is not supported')});var S=(e,t)=>()=>(e&&(t=e(e=0)),t);var F=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),R1=(e,t)=>{for(var r in t)pr1(e,r,{get:t[r],enumerable:!0})},S_1=(e,t,r,a)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of n90(t))!i90.call(e,n)&&n!==r&&pr1(e,n,{get:()=>t[n],enumerable:!(a=a90(t,n))||a.enumerable});return e},KD=(e,t,r)=>(S_1(e,t,"default"),r&&S_1(r,t,"default")),h=(e,t,r)=>(r=e!=null?r90(o90(e)):{},S_1(t||!e||!e.__esModule?
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 550 x 490, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):41139
                                                    Entropy (8bit):7.978317394616563
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4E39837566EC7D68160EEF6AF1D2BC11
                                                    SHA1:B8046A7413E42C708B24C7EED5366C2D6D91829D
                                                    SHA-256:2BD40ACD16E9487AD24AC742B315BE386DDF74E823943F93265BAE785AAF5867
                                                    SHA-512:2730D0E9F7A9B48AC11A95FDEB7D6FFF49B188534F4E6E5FF7EBCC34C5113A42C58EE7C474C04FA357956B3E840BCB99E44472A7AE8E90069CA86FAF8F2746B8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...&...........u&...cPLTE...jjj...............333+++...tttmmm...fffUUU]]]@@@...@@@```qqqMMM...............III999...UUU...$$$..'....!tRNS.................................d.$,....IDATx^.].v.:........HH...W.E.{..p..$.G.{..:..FR.\......8p.8.j.N1.a..%..y....A..C.&QR.RP`.I.*I.+B..p..!I...:I....,.G...m.b..7E._...'..-x\&I3..rYh.....8..l..s..f...1.e.."gl?..H.)w.......0....c.....U\.I.l.C..Z)K.8..k.tQ.K.......AE...8.J.s....JP.E.=W...h;..$.u..zh......(.Y._3f....&l/[.i*..0,...:J.?Y.rW0bL..3.`,.k.j.......D.*~.1.....d.6t....(.:......8.iM.=.&}].R...XL..X...8......}1..3.0..OFr..R...8........P3..r.c.n.p.^.......'.....F0..oe.\a*?.....&I.x.....0lb<....^.\..~.a..HB.G.o.'..R......m./9...d,..^...d05I...Zp.+&..=..Q..a.+.f.]Y.....$.,.w...~.+>Te..!.xL.M...jg.ZG....tb69c....9.......+.$........?Wt68..#....E;2h...d\.t..&.DI/.BMRr..99..c..5?8....T?.....s...=.rdh.(.A..1..,.*..ee..3}..^.......T...J,[AKLv.E.D....F.\..........9cb..........%...Z.F........B.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):440
                                                    Entropy (8bit):5.175596152615367
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:919BB3741C40661B57C4179E54BF99C8
                                                    SHA1:D654F72623FC0532528CD4821690E008F1C42DBB
                                                    SHA-256:B544A07546A59845288409386EA3BCC2E1CF9CA8B95DB57934FA4676E1B6B61A
                                                    SHA-512:54BA6EDCE7EB6F6DF6F642CD110A143B4A54E067E364AA5D054E97A1C99F72DEC0594CE1B1D7876757D9051CD3B8645E2CC587BCD8941B4C104C539757A65004
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vflkZuzdB.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@5.0.5. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../* vanilla-extract-css-ns:src/index.css.ts.vanilla.css?source= */.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65271)
                                                    Category:dropped
                                                    Size (bytes):84331
                                                    Entropy (8bit):5.2464277311019885
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5648719D43FDA4C38B78FE7738B35A24
                                                    SHA1:8DA6AEE5930D25977312F5C3BC3D98A475DDD68A
                                                    SHA-256:85A158257121F0AA8D6CB74265F057DC9A01C4226E849A810A53DC75D48C6AD4
                                                    SHA-512:18FDDA04B8198AA8CE3983AB43301FA76F44E5A169BB48D9BD34A5B93A6D0BA71312EB5B3F74C96B11824A630DCF3C0F5A3B33B7F5BEF5349B14F6626500CCCE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9df73fd1-178b-39ca-88fb-e58e93599830")}catch(e){}}();.define(["require","exports","./e_core_exception","./c_performance_metrics_route_name_resolver","./c_www_auth_csrf","./c_esv_utils_internal","./c__rollupPluginBabelHelpers"],(function(t,e,n,r,o,s,i){"use strict";const a=[{pattern:/(?<prefix>(?:(?:https|http)+:\/\/)?(?:[a-zA-Z0-9-_]+\.)*(?:(dropbox|dropboxusercontent))\.com(?:\/\w+)(?:\/(?:fi|fo))?)\/.*/,replacer:(t,e)=>`${e}/[[FilePath]]`}],c=/((https|http):\/\/)?([a-zA-Z0-9-_]+\.)*dropboxstatic.com/,u=t=>!(t.startsWith("browser-id:")||t.startsWith("edison_atlasservlet:")||t.startsWith("edison_page_name:")),l=["maf_region","path_trail"];function p(t){const e={};for(const n of t)e[n.pagelet_name]=n;return e}function d(t){for(const{pattern:e,replacer:n}of a)if(t.filename){if(t.f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):719
                                                    Entropy (8bit):5.407158707654709
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D7163814F4A0D9B2C238CB26D3FF5B89
                                                    SHA1:03A8F7BAF46BAEE6327F12E46740A6ACCE30ECF4
                                                    SHA-256:2F42033449F005CE7FFD7B2503053F95DB489ADE27C38C815320FA3BCDDBF50D
                                                    SHA-512:0137D070FE304FC3AF4D13A780672DEF5E53D488A87FF77911B6BA0610C72A00E51F856C924113152300E066623EEE2D8FE58B86734CE776324871C91B346D90
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vfl1xY4FP.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@5.3.6. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ctz1wx2_5-3-6{. --dig-ctz1wx0_5-3-6:var(--dig-color__fileicon__container);. --dig-ctz1wx1_5-3-6:var(--dig-color__fileicon__shadow);. box-sizing:border-box;.}..dig-ctz1wx3_5-3-6{. --dig-ctz1wx0_5-3-6:var(--dig-color__background__base);.}..dig-ctz1wx5_5-3-6{. --dig-ctz1wx0_5-3-6:transparent;. --dig-ctz1wx1_5-3-6:transparent;.}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):652475
                                                    Entropy (8bit):5.1801445834304705
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:90E62BF7B8053A6460FBCDAA91FA9C14
                                                    SHA1:BD03E66997941D71A7AC36FFAAB46920E6F03F4D
                                                    SHA-256:E9E7EE95A7D6BE420051702AFF2AF2E8B62E900BCA42B545E38A7659943F9C89
                                                    SHA-512:A27D6C371D8C264E0EC1D3609A4A8DE08DE8E1BEE5BAA66B6CBCF9218C4D693B76FE13A509537B3B34FDEF3B35715A850DA2A20224252445EE2ED186AAA13E1D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/static/presentation-JSFHRQVE.css
                                                    Preview:@charset "UTF-8";@font-face{font-family:Atlas Grotesk Web;src:url(./AtlasGrotesk-Regular-Web-DS4XBEAW.woff2) format("woff2"),url(./AtlasGrotesk-Regular-Web-7MT2LZXQ.woff) format("woff"),url(./AtlasGrotesk-Regular-Web-DLQSG2XM.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:Atlas Grotesk Web;src:url(./AtlasGrotesk-Regular-Italic-Web-ZM4W24YU.woff2) format("woff2"),url(./AtlasGrotesk-Regular-Italic-Web-4GZEH46D.woff) format("woff"),url(./AtlasGrotesk-Regular-Italic-Web-ZXXKQHL3.ttf) format("truetype");font-weight:400;font-style:italic}@font-face{font-family:Atlas Grotesk Web;src:url(./AtlasGrotesk-Medium-Web-LFHKUOTE.woff2) format("woff2"),url(./AtlasGrotesk-Medium-Web-CC35CMTE.woff) format("woff"),url(./AtlasGrotesk-Medium-Web-HTXZ4DOM.ttf) format("truetype");font-weight:500;font-style:normal}@font-face{font-family:Atlas Grotesk Web;src:url(./AtlasGrotesk-Medium-Italic-Web-XZDNPNR2.woff2) format("woff2"),url(./AtlasGrotesk-Medium-Italic-Web-IIP5LDPF.woff
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):16
                                                    Entropy (8bit):3.875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2191CDAAD627CD3E0BA62823EE88F19B
                                                    SHA1:ECF264CEBBBD4975D4DA20B170393FF85A991FC4
                                                    SHA-256:E1C94D678A52836290913A287496CEFD8A1BC27F0A7F09923234710CCE88AE89
                                                    SHA-512:348C9C0296E1C95EE406C207843201D29F42A6D9FC39CCDB1D9F6CE62156C3F50B34B4E5632E440BFCA5BF524D8BBCCBDCFF74B349EE1C8A93EE34B1FEF1ED2C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkD7smJrBCquhIFDZAiE60=?alt=proto
                                                    Preview:CgkKBw2QIhOtGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (38284)
                                                    Category:downloaded
                                                    Size (bytes):38604
                                                    Entropy (8bit):5.292811947145651
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8A877084352DDBCBBC7B1FE136BAAEDF
                                                    SHA1:4ACF0F55E7C9907602A387F0E232B14A758AC6E0
                                                    SHA-256:28EB4C0260DC7915083793FFB3BF367F4CECA5FD21F497EF20A447884FDDAFA9
                                                    SHA-512:63EF7F5B2F11E853C149C9B24B11AAC01E9C0B1284C38912D86485501B9DBE8E7ED3FD937E2F33BC82EAD6FF6169A7B3F026E78F172242FD98F2B28184D19D19
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/ux_analytics.bundle-vfliodwhD.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0dbdd186-8ca6-3d30-b50f-8b3c24587c26")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={},t={},n;function i(n){var o=t[n];if(void 0!==o)return o.exports;var a=t[n]={id:n,exports:{}};return e[n](a,a.exports,i),a.exports}i.m=e,i.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return i.d(t,{a:t}),t},i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.f={},i.e=e=>Promise.all(Object.keys(i.f).reduce(((t,n)=>(i.f[n](e,t),t)),[])),i.u=e=>e+".bundle.js",i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),n={},i.l=(e,t,o,a)=>{if(n[e])n[e].push(t);else{var r,s;if(void 0!==o)for(var l=document.getElementsByTagName("script"),c=0;c<l.length;c++){var d=l[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (968)
                                                    Category:downloaded
                                                    Size (bytes):1343
                                                    Entropy (8bit):5.419064933460757
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:796167CA50CA52E05F39591676C4FA31
                                                    SHA1:8049ED8E8C824FB997ACBD772E25E3795274ADB9
                                                    SHA-256:864C5DEA7B12830D56907E6FB5DFFCDFD657E93B5BC2AA0A2CA5486BC109CB83
                                                    SHA-512:EFE0395E917438A4419DFD7DAEFFB853350841DFE05CECB8BE45E184F953B1C4BC6011C075272358E6C4C1A11F5293C58C36ADB7BBF167FD3730A5A27D0334AA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_object-assign_index-vfleWFnyl.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0968beaa-4f2d-37b4-b9e7-3f7d3cde61db")}catch(e){}}();.define(["exports"],(function(r){"use strict";var t=Object.getOwnPropertySymbols,e=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;var o=function(){try{if(!Object.assign)return!1;var r=new String("abc");if(r[5]="de","5"===Object.getOwnPropertyNames(r)[0])return!1;for(var t={},e=0;e<10;e++)t["_"+String.fromCharCode(e)]=e;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(r){return t[r]})).join(""))return!1;var n={};return"abcdefghijklmnopqrst".split("").forEach((function(r){n[r]=r})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},n)).join("")}catch(r){return!1}}()?Object.assign:function(r,o){for(var c,i,a=function(r){if(null==r)throw new TypeError("Object.assign cannot be called with nu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1667)
                                                    Category:downloaded
                                                    Size (bytes):2047
                                                    Entropy (8bit):5.208849374662584
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8136BC4B5E4B6662F84F1F56E64EFDF6
                                                    SHA1:E9AA9EE74291A8264E399AA80B027D963DE88D2A
                                                    SHA-256:0349F5993657AE259902BADEEA80597A8C3D372E7FD13FCD08BCFB016EDF5266
                                                    SHA-512:29579D8082964515029CF04583FAE8B218698CF31AAF3CB1DEEFFCD68E7A0E22EE2FDBC2BC4B96B6367DA7C65C56ACA32D2657987FC83AD5249C9C85A5B42D01
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_edison_react_page-vflgTa8S1.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="83b1f4da-6970-3a3b-a478-b0af178b9c85")}catch(e){}}();.define(["require","exports","react","react-dom","./e_edison","./c_www_auth_csrf","./c_ttvc_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri","./e_core_exception","./c_esv_utils_internal"],(function(e,t,n,o,r,c,d,i,u,a,l,f){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}function _(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var o=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,o.get?o:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var m=s(n),p=s(o);t.render=function(t,n=!1,o="",d=!1){if(!t.RootComponent){const e=function(){const e=c.getInitData().debugPanelI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4504)
                                                    Category:downloaded
                                                    Size (bytes):4875
                                                    Entropy (8bit):5.318632663196374
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:580C74CFF62D7FB3FE20791D0DFDA89A
                                                    SHA1:F8825F981161ACD62550ED64D17E3D96200E7745
                                                    SHA-256:752D4997EEF42FE0D04C8D28E8C6F0858EF09B93E5FCF759A98DC47CAFF2D79A
                                                    SHA-512:B949BEE5B76CD707430FADF26A575B30661817E81D326D16B228154D95577C6775AC6F31CD84DFBCB129F17978498AD4A9AB2FF17D76045B0DA07649D2F26D42
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_scheduler_index-vflWAx0z_.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa28c130-4c42-32b1-bc90-414a5793751a")}catch(e){}}();.define(["exports"],(function(e){"use strict";var n={exports:{}},t={};!function(e){var n,t,r,a;if("object"==typeof performance&&"function"==typeof performance.now){var o=performance;e.unstable_now=function(){return o.now()}}else{var l=Date,i=l.now();e.unstable_now=function(){return l.now()-i}}if("undefined"==typeof window||"function"!=typeof MessageChannel){var u=null,s=null,c=function n(){if(null!==u)try{var t=e.unstable_now();u(!0,t),u=null}catch(e){throw setTimeout(n,0),e}};n=function(e){null!==u?setTimeout(n,0,e):(u=e,setTimeout(c,0))},t=function(e,n){s=setTimeout(e,n)},r=function(){clearTimeout(s)},e.unstable_shouldYield=function(){return!1},a=e.unstable_forceFrameRate=function(){}}else{var f=window.setTimeout,b=window.cl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11081)
                                                    Category:downloaded
                                                    Size (bytes):11401
                                                    Entropy (8bit):5.362928078171851
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:546A1621E3F6F1BF4A79811C0302EAF5
                                                    SHA1:1EE68BC1901375F1BC1C9B874AB2C91BA73433A3
                                                    SHA-256:2F82B78FB6E3757480C72434BC2A458BB2416B6D935542375816F8B2DF9B5B93
                                                    SHA-512:68AD54F70998171EDE69719AA33A2BE01E334FB8C2EBBCD930F1A3E501DBCC1796472799D28A68D383A903EB2A031ACC01B7B1108B2D9423B9A77CB3C3407356
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/marketing_tracker_service.bundle-vflVGoWIe.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ac93bdc2-e788-343e-8057-9156977ca194")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={422:(e,t,o)=>{o.r(t),o.d(t,{AllCookies:()=>S,CCPA_TOKEN_COOKIE_NAME:()=>i,COOKIE_ATTR_NAME_DOMAIN:()=>c,COOKIE_ATTR_NAME_EXPIRES:()=>l,COOKIE_ATTR_NAME_MAX_AGE:()=>g,COOKIE_ATTR_NAME_PATH:()=>d,COOKIE_ATTR_NAME_SAMESITE:()=>p,COOKIE_ATTR_NAME_SECURE:()=>u,COOKIE_ATTR_VALUE_SAMESITE_NONE:()=>h,ConsentCookieStore:()=>N,CookieCategory:()=>k,DNS_COOKIE_DEV_PREFIX:()=>r,DNS_COOKIE_NAME:()=>a,PRIVACY_CONSENT_COOKIE_NAMES:()=>w,SHADOW_COOKIE_NAME:()=>n,createCookieStr:()=>A,defaultCookieCategoriesMap:()=>m,getAllCookiePairs:()=>C,getAllowedCategories:()=>O,getCookieStr:()=>v,isDropboxCookieName:()=>f});const n="_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3340)
                                                    Category:dropped
                                                    Size (bytes):3704
                                                    Entropy (8bit):5.212463699115622
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:47C51D39227C4FCE4687A787347CF646
                                                    SHA1:D621F30CD2D705E5623EEBA0EDAC6B5B06661FCB
                                                    SHA-256:5C31C2F4FCF38596440E20F6EFCD2166FC5C7C4509FF324F85B3B8B31010AB50
                                                    SHA-512:E4B49258D08DDA9C0368BF1B420ABCC9FB3821B78E2B72EDDF6E42C67C24DCFC702BE0CA5641901DE12EC0A33FF50FFC48E2A79AF28284077DB1DF0881584B9C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7882f5d9-5ed9-3ef8-b439-561da3f3d8aa")}catch(e){}}();.define(["exports"],(function(t){"use strict";function e(t,e,r={}){if(t)return;const s=new Error(`Assertion Error: ${e}`),{tags:i=[],exc_extra:n=null}=r;throw s.assertOptions={tags:i.concat("module:exception","assert"),exc_extra:n},s.isAssertion=!0,s}const r=/^(?:([^:\/\\?#]+):)?(?:[\/\\]{2}([^\/\\?#]*))?([^?#]*)(?:\?([^#]*))?(?:[#](.*))?$/,s=/^[a-zA-Z][a-zA-Z0-9+.\-]*$/;class i{constructor(t={}){this.dict={},this.add(t)}static parseString(t){if(!t)return{};const e={};return t.split("&").forEach((t=>{if(""!==t){const r=t.split("="),s=i.decode(r[0]),n=i.decode(r.slice(1).join("="));if(e.hasOwnProperty(s)){const t=e[s];let r;r="string"==typeof t?[t]:void 0===t?[]:t,r.push(n),e[s]=r}else e[s]=n}})),e}add(t,e){if("string"==typeof
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (27642)
                                                    Category:downloaded
                                                    Size (bytes):28101
                                                    Entropy (8bit):5.31646908494771
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FC662F9969267F7C6158FDDFDE5494FA
                                                    SHA1:B87A54F6ABD6879B0492A180D0A733AD3044A23B
                                                    SHA-256:5FA358A13FD6C80106DA50B819AC1B10FB2B34851CF882A6629BDBCDA35A8FA6
                                                    SHA-512:BC1E533C111311BE2114E54DAC8C08E9DF78363783E52A066CF03D43986F9B367CFCA753B800012DE9480FD6DF992A7139C2295A1C1FE7813A51405CA6E831ED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vfl_GYvmW.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10045816-4af7-3537-849f-30bf71015b62")}catch(e){}}();./*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var __webpack_modules__={968:(__unused_webpack_module,exports)=>{(function(){var requirejs,require,define;(function(global,Promise,undef){if(!Promise)throw new Error("No Promise implementation available");var topReq,dataMain,src,subPath,bootstrapConfig=requirejs||require,hasOwn=Object.prototype.hasOwnProperty,contexts={},queue=[],currDirRegExp=/^\.\//,urlRegExp=/^\/|\:|\?|\.js$/,commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,slice=Array.prototype.slice;if("function"!=typeof requirejs){var asap=Promise.resolve(void 0);requirejs=topReq=newContext(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):44
                                                    Entropy (8bit):4.570353994119938
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9045FE220FF0989C9B6FFB9430072949
                                                    SHA1:003EF76A4514FAD876970CBFCC44B713EA470474
                                                    SHA-256:6660B42ADAB97229DA00747597552593D7CA5DB28CDDD89EE54CE83626B56F28
                                                    SHA-512:A51FF688643E99EB97A7E5FAF45BB7DAF0BFE2A4207A6B64EBF672F88AEA56AA67136CD1017764FD27D84B552F25A42E7AF331921C158262FF08F116DB4D2DF0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlOD330EZyW6xIFDWNAGHoSBQ3cn788EhAJA-7JiawQqroSBQ2QIhOt?alt=proto
                                                    Preview:ChIKBw1jQBh6GgAKBw3cn788GgAKCQoHDZAiE60aAA==
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13292)
                                                    Category:dropped
                                                    Size (bytes):13670
                                                    Entropy (8bit):5.254589641929179
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:25D7C1EEB3FC3D0672554ECF2280D7F0
                                                    SHA1:06E9DFB4A5F55EBEC8B95C78212FC3AE4310ABDC
                                                    SHA-256:46F63ED157153A547222E140720EBBE6AD6B4CB0437C2EC3DA1B4AF1D3A1181D
                                                    SHA-512:2EF63499F5C84CED8B403873B6A59883590A37DBA7A79297B2F90E854600B0A09B908C26AC0E47FC6C5112FE132A58CB669DFEACE67D0038DE160C2671239EB0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bd468715-ec99-3fca-a0f4-10027965a53b")}catch(e){}}();.define(["exports","./c_ttvc_util_index","./c_www_auth_csrf","./c_core_uri"],(function(e,t,s,o){"use strict";var r,n,i;e.ApiV2HeaderNames=void 0,(r=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",r.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",r.DropboxPathRoot="X-Dropbox-Path-Root",r.DropboxUid="X-Dropbox-Uid",r.DropboxTeamId="X-Dropbox-Teamid",r.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",r.CsrfToken="X-CSRF-Token",r.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(n||(n={})),function(e){e[e.AdminAction=0]="AdminAction",e[e.AssumeAction=1]="AssumeAction",e[e.OnBehalfOf
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):13
                                                    Entropy (8bit):2.7773627950641693
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-JPP8SP2PRX&gacid=882163684.1736846384&gtm=45je51d0v9135195435za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101732279~101732281~101925629~102067555~102067808~102081485~102123608~102198178&z=497368851
                                                    Preview:<html></html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):661
                                                    Entropy (8bit):5.125393212464128
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F52D4EA53E8DE1A394D77846AC201950
                                                    SHA1:2C8A9440D5253C1E212EBE9F136DA2F76B3508DC
                                                    SHA-256:3D8CCBB667AAE24DADF0A80A6CAFBA978F8A7E75D3B6DCD6EB258EFF3259C31D
                                                    SHA-512:BF4E64FAA15529F77D6319389724ED5F4B3D748EB63900FDE960492603A26E7DB045328DCD64B06B66F29A8EFDE4F5FEF6EFAD8536FFF4F5CD1922E444AEB0EF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vfl9S1OpT.css
                                                    Preview:@import url('./components-vflcpvjSD.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vflGIoxbc.css');.@import url('./icons-vflkZuzdB.css');.@import url('./foundations-tokens-vfltg443E.css');.@import url('./foundations-components-vflmeV9pH.css');.@import url('./content-icons-vfl1xY4FP.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4421)
                                                    Category:dropped
                                                    Size (bytes):4802
                                                    Entropy (8bit):5.418159954913178
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6647521A5341229EBCD86CECBD4D49D8
                                                    SHA1:EADC2DCEDB9081A31AEF0E7CC26912C6F3F288C1
                                                    SHA-256:E551EC8CD50C0A6C062082DA9AEEF9F9A8C05A45EC836D5FDE513C5CE9E78782
                                                    SHA-512:EF2D7FF92E8694A9DE6EB5B3267FB603E84E186400752C8BB7C7FDCBF69369E6138CD86AE6B68AEEC43B8867D661E5F61A6D7766D15E9FAF5F1ED5372FC14486
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f2783fb9-ab64-30f0-a97c-5d4e84cd93be")}catch(e){}}();.define(["exports"],(function(e){"use strict";var o;e.TimeUnit=void 0,(o=e.TimeUnit||(e.TimeUnit={}))[o.NANOSECONDS=0]="NANOSECONDS",o[o.MILLISECONDS=1]="MILLISECONDS",o[o.SECONDS=2]="SECONDS",o[o.MINUTES=3]="MINUTES",o[o.HOURS=4]="HOURS",o[o.DAYS=5]="DAYS";const{ipad:n,chrome:i,safari:t,opera:s,msie:w,edge:r,edgeChromium:d,chromium:a,mozilla:c,webkit:u,mac:m,windows:g,windowsInfo:f,iphone:b,ipod:l,iOS:x,facebookWebView:p,browser_name:v,version:O,userAgent:A,plugins:h,pluginNames:S}=function(e=navigator.userAgent){const o=function(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),n=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (53368)
                                                    Category:dropped
                                                    Size (bytes):53746
                                                    Entropy (8bit):5.13448252782441
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3F1C0556F422AEEF70F142EFB21A6B82
                                                    SHA1:87201D1BB2FC988E514A23C98128AA220BAD0116
                                                    SHA-256:76AA3FC9B4BA2922C5A7B05A0F88B1904F689C7343A6797FC44F0CAD23B47545
                                                    SHA-512:4CB36E54DFC8EF7D6D984C93E16D1B96B85D996ED8FABA4A9F8818292A95C558ED8F2AE39D88590F654709F6A6049B18037ED31BAE2F4C7EAD04A32DCF0A935F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d9e92b9f-3114-3969-90ee-d689f53cc32b")}catch(e){}}();.define(["exports","./c_www_auth_csrf","./c_init_data_edison","react","./c__rollupPluginBabelHelpers","./e_core_exception","./c_esv_utils_internal","./c_core_uri"],(function(t,e,r,n,s,i,o,a){"use strict";function u(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var c=u(n);class l{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(t){const e={listener:t};return this.listeners.add(e),this.onSubscribe(),()=>{this.listeners.delete(e),this.onUnsubscribe()}}hasListeners()
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6970)
                                                    Category:dropped
                                                    Size (bytes):7331
                                                    Entropy (8bit):5.291229685749682
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4BE8221EF77523812BA281F6D2BB6AA7
                                                    SHA1:BF6ABDA2C0FA34F4F8D5BCBD0C9EDCF441B07612
                                                    SHA-256:2A6658C713C2209B4CB9E35BB223AC0ECBA0BFFD066BDEF8FF2F304FA4997618
                                                    SHA-512:49A630D9C1676FE99748D90B72A43C12CFB6114082DF3DCFD5C091DB82BB1C7319A077966AC1392E3FE8465C8D3D178541AF2B1021E8CF125D60DE231B8E6626
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="379ae103-f39d-3db3-9f08-18b0c757e5dc")}catch(e){}}();.define(["./c_esv_utils_internal"],(function(e){"use strict";var t={exports:{}},r={},n=Object.getOwnPropertySymbols,o=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var i=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},r=0;r<10;r++)t["_"+String.fromCharCode(r)]=r;var n=Object.getOwnPropertyNames(t).map((function(e){return t[e]}));if("0123456789"!==n.join(""))return!1;var o={};return"abcdefghijklmnopqrst".split("").forEach((function(e){o[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},o)).join("")}catch(e){return!1}}()?Object.assign:function(e,t){for(var r,i,a=function(e){if(null==e)throw new TypeEr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12739)
                                                    Category:dropped
                                                    Size (bytes):13059
                                                    Entropy (8bit):5.375242129207124
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9C675948104093E90F3C39A33ABA0C0A
                                                    SHA1:924741EA243968E80A6197356F8260EEEB42CA03
                                                    SHA-256:BF3BE1E36AB37FE34B1AB5651189D13A64B350D15A75EA5384DA05E4F818139F
                                                    SHA-512:AD87D9FE0CB0552EDE4AAFA46FC8446FC6016E8EEE434C2DBA3CFDB72D3B338D7D6BDC82D1D82B9F9DA7C926C220DE7316B62F3736EB53F346FD91C404EF8619
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bf4b4b9b-b6e2-35d8-a17c-b42b4cae60e7")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{marketingTracker:()=>ve});let n="production";function o(e){n=e}function i(e,t,o={}){if(e)return;"production"!==n&&alert(`Assertion Error: ${t}`);const i=new Error(`Assertion Error: ${t}`),{tags:r=[],exc_extra:a=null}=o;throw i.assertOptions={tags:r.concat("module:exception","as
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):34356
                                                    Entropy (8bit):4.951653537631675
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B60E38DC4B21551983A9211066588682
                                                    SHA1:67BF93EF627BE1670FBC8B47CF8D1FE3EF8AC8C4
                                                    SHA-256:5F9CD0B1370A37E55D4B8442F1DCC5630675C132CB365DDB2902A43426048F90
                                                    SHA-512:903CE4B17DD5383C17D5631216EA48FF4D72E971E29F6F1DF7905BED2F2307A83188768AFD687AC45C5E994D9343EA8C8AAD64C0A152592CC058D6E42827C31E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vfltg443E.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.10.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{. --type__title__medium--lineheight:28px;. --type__title__medium--fontweight_strong:500;. --type__title__medium--fontweight:400;. --type__title__medium--fontsize:22px;. --type__title__standard--lineheight:28px;. --type__title__standard--fontweight_strong:500;. --type__title__standard--fontweight:400;. --type__title__standard--fontsize:22px;. --type__title__small--lineheight:26px;. --type__title__small--fontweight_strong:500;. --type__title__small--fontweight:400;. --type__title__small--fontsize:16px;. --type__title__large--lineheight:36px;. --type__title__large--fontweight_strong:500;. --typ
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11762)
                                                    Category:dropped
                                                    Size (bytes):12134
                                                    Entropy (8bit):5.298968738285345
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F3FA6CC34E22A0F1310D71EFFF07670F
                                                    SHA1:87A107E2F39816F3049468B7236D05EF8151CF45
                                                    SHA-256:D8D7785B78743E66CA9DCD5E5A083D9902F631F47DD3EF5221B4AF53AADC2A49
                                                    SHA-512:714ECF96CED3F1ED83286A8EAB1CD496870D65D3576A5E1F07AC5F0FC62259680859FC972E02319021FA27E0DD5C44A12CD34E279880DA404B72606088D80FA7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3fe938e3-a1e9-37d9-ac29-87e5f0881c99")}catch(e){}}();.define(["exports","./c_www_auth_csrf","./c_core_uri"],(function(e,t,n){"use strict";var r,a,o;function i(e){const t=o[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(r=e.MethodKind||(e.MethodKind={}))[r.Unary=0]="Unary",r[r.ServerStreaming=1]="ServerStreaming",r[r.ClientStreaming=2]="ClientStreaming",r[r.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(a||(a={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.NotFound=5]="NotFound",e[e.AlreadyExists=6]="AlreadyExists",e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17021)
                                                    Category:downloaded
                                                    Size (bytes):399937
                                                    Entropy (8bit):5.652071988070216
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B284FC7F19FECCFA9DC8633A8CD50DAF
                                                    SHA1:3CC73A85499B0745CFC0AD27CECC5D5507055114
                                                    SHA-256:1E28CDE9522228F36FA5AFE142D0F9118BAFA2C1D2DD6865C348FD3B8AE39B24
                                                    SHA-512:3C94448FFE8DB1B53536BF4C7EB8061295820E7D8242CF059BCCEE4FC423160F635B025F24BA3380FF67880E483125C76F5E4DC364CF9FB4BBBB19756B4EAC94
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-JPP8SP2PRX&cx=c&_slc=1
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","docsend\\.com","accounts\\.google\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"C
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (21757)
                                                    Category:dropped
                                                    Size (bytes):22124
                                                    Entropy (8bit):5.299051341760041
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A0A94A3ED661202CDF2F2F88397823B8
                                                    SHA1:B772A2372D93F124F0F966BB0D5CFDF48BAE593A
                                                    SHA-256:1833D362F7596A31C4C11B934E48B2A1AA26BB81B81B228F5435F57B9D8C54E6
                                                    SHA-512:D13E277CECE55E802D8699890E75047286903B6325D828E204B3E083FB1CB6C50C36EC2378536CFBDDD11CD40D50023FB3A3BE59D71139AC7415215DAE5ECBEA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0084a97e-1500-3aa5-8181-4bb0f9c9e062")}catch(e){}}();.define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);function s(e,t,n,i=document,o="js:require_css",a="undefined"!=typeof jest){if(a)return Promise.resolve().then(t);const s=r.getOrCreateCache(i);return r.loadCssWithCache(i,s,new URL(r.static_url(e)),o).then(t,n)}var c=Object.hasOwnProperty,l=Object.setPrototypeOf,u=Object.isFrozen,d=Object.freeze,f=Object.seal,p=Object.create,m="undefined"!=type
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65271)
                                                    Category:dropped
                                                    Size (bytes):66722
                                                    Entropy (8bit):5.588225246359311
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8EC381DA4C5DBC869F082FCD8C92DF4C
                                                    SHA1:675311D8427EA96C4583387A79C9DC0E3587012E
                                                    SHA-256:FEE0D4DE8CCEF18D9D39606D70E189262AE4C48772A92BB7AD18BA9C7C21562E
                                                    SHA-512:635C7A2C7D121616B4077D4834BF9057F2B0F355F5D39BA514A051C9805E6BEC65CC5081B77399D81BABED2BE99B66C9371D69B94A2CBD3F268E1667FE71A5A9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f516b5ac-e3db-36b1-84d7-623696955e2c")}catch(e){}}();.define(["exports","./e_core_exception","./c_src_sink_index","./c_www_auth_csrf","metaserver/static/js/langpack","react","./c_esv_utils_internal"],(function(t,e,r,n,o,i,a){"use strict";function s(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var l=s(o),c=s(i);function u(t){return t?"zh-TW"===(t=t.replace(/_/gi,"-"))?"zh-Hant-TW":"zh-CN"===t?"zh-Hans-CN":"es"===t?"es-419":"es-ES"===t?"es":t:t}var h={exports:{}},f={},p="function"==typeof Symbol&&Symbol.for,m=p?Symbol.for("react.element"):60103,E=p?Symbo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):606225
                                                    Entropy (8bit):5.14481774880603
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AA113AC7798281DDE8D2831E36583E8C
                                                    SHA1:91C5A54BEC9557CB97812E28BA9093817D7E5889
                                                    SHA-256:829A28960942B5FFBF033E16889DC154BBFD5C94371CDE3D7B564C24961D8F98
                                                    SHA-512:84B956B7302586D6F3A55951F1521DF8C8A9D88874550212979C583187B6ECF95FAF944B8D1765526ACC75303838E2B1134158A96FEFC4FE5CB957B7D31F63FE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/static/presentation-PBEFGZ6O.css
                                                    Preview:@charset "UTF-8";.dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(30,25,25,.03),0px 4px 16px rgba(30,25,25,.03),0px 2px 8px rgba(30,25,25,.03),0px 1px 4px rgba(30,25,25,.03);--easing__linear:linear;--easing__enter:cubic-bezier(0,.6,0,1);--easing__leave:cubic-bezier(1,0,1,.5);--easing__transition:cubic-bezier(.66,0,0,1);--duration__125:125ms;--duration__333:333ms;--duration__708:708ms;--duration__1000:1s;--duration__non-motion:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):19
                                                    Entropy (8bit):3.576617644908667
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:980021208D52C1907A8256F57F077691
                                                    SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                    SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                    SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:RBAC: access denied
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1572)
                                                    Category:downloaded
                                                    Size (bytes):34822
                                                    Entropy (8bit):5.326870978427992
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2B647DF072C27E223802E749BC6294F6
                                                    SHA1:B9EE8F1DCFB0A58353AD7A8717E3B7D9B10F7FB9
                                                    SHA-256:6B905A221125C31F3BCE30E52261DA6C6F2F1192C00ED05BD51FD80887815F19
                                                    SHA-512:13C1BCEF6CD20A2FAB26C75CE887BCAB398C6469D185C1BD1474FDB6243AEF628778494B08FE310F4E5EF0476E04D9DE9DE56F10ABC872CF6356BE3365269425
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://fonts.googleapis.com/css?family=Open+Sans:700,600,400,400italic,300,300italic"
                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3030)
                                                    Category:downloaded
                                                    Size (bytes):3031
                                                    Entropy (8bit):5.072541246708305
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7CD34B579C76D077847E1EB2C086CCAD
                                                    SHA1:CD36C07AC7F488668A7EE34D8BEBEC596C192AF0
                                                    SHA-256:A63B0861254D3FFB38AA35BCE52017B3095E5FA5D8A03E085C47A895AB51BAB7
                                                    SHA-512:2B21B2278488F11A28990FF79260F071E8901D53CEB7645860A6A0035BBEED7C8CEACB8F538650A8C88ED3C2FAC722EBBE2C2AF5553ADCEE09445797A623E75D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflfNNLV5.css
                                                    Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):59938
                                                    Entropy (8bit):5.004635846121559
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B64523589C8FC803FA5A3041F92F0910
                                                    SHA1:19188A511CA69EAA4C18CD55DF8F656B461E670A
                                                    SHA-256:ADB16FFADA8D2CF9D62E0B938A1977FA731DC221D61E9784C912D55B5892AAA6
                                                    SHA-512:554D7DC7385EF8BB6AD498AA62262E25AB5ED6E6CEC9B4002FFC7874D2A2BD29C12DF2E2C7A713FC9B961CF893A4A5B7BF04B4404435569113302A3E61A28DD3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vfltkUjWJ.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@21.2.2. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{. --scheme__color:light;. --scheme__inverse__color:dark;. --spacing__base_unit:8px;. --spacing__unit--0_5:4px;. --spacing__unit--1:8px;. --spacing__unit--1_5:12px;. --spacing__unit--2:16px;. --spacing__unit--2_5:20px;. --spacing__unit--3:24px;. --spacing__unit--4:32px;. --spacing__unit--5:40px;. --boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03), 0px 8px 16px rgba(30,25,25,.03), 0px 4px 8px rgba(30,25,25,.03), 0px 2px 4px rgba(30,25,25,.03), 0px 1px 2px rgba(30,25,25,.03);. --boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03), 0px 32px 48px rgba(30,25,25,.03), 0px 16p
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:C source, ASCII text, with very long lines (1027)
                                                    Category:dropped
                                                    Size (bytes):1422
                                                    Entropy (8bit):5.299176681170469
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4D34C3488EB081557D3A35C601B8D4C5
                                                    SHA1:D21B294E2FA549B64C4742515F2DCC5EAF95853F
                                                    SHA-256:A44E9EB4E8816BAB3549A5DFF736B2C813CF93920273A5122E338C85072C0CC1
                                                    SHA-512:465F5FE1CBC239924B927ACECAE223BC2D806C1D24FF5287B2122BDC63816224B599C3711A327FC75214D9054AE1B87410197C8FF188E21D3E84AA1D1029B21E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0934e542-e632-3da2-aee9-f950229a2cc1")}catch(e){}}();.define(["exports","./c_www_auth_csrf"],(function(t,e){"use strict";const n=function(t){};class s{constructor(t=(()=>{})){this._mapper=t}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(t){this._mapper=t}resolve(){let t="";try{t=this._mapper(window.location)}catch(t){}return t||""}}s._instance=null;const o=s.getInstance();t.resolveRouteName=()=>o.resolve(),t.sendXhr=function(t,s,o=n){e.assertDropboxDomain(t),function(t){const n=e.mustReadCsrfToken();t.is_xhr=!0,t.t=n}(s);const r=function(t){const e=[];for(const n in t)t.hasOwnProperty(n)&&void 0!==t[n]&&e.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(t[n]))}`);return e.join("&")}(s),c=new XMLHttpRe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13005)
                                                    Category:downloaded
                                                    Size (bytes):13375
                                                    Entropy (8bit):5.4243734190023565
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:47BCEF66846368CE2B2561F34E8211A8
                                                    SHA1:1E930E69E33B5767CD86F8B56BED38D6AD9F7A00
                                                    SHA-256:5E3976D9BB8AEBB2680E674FC90349260459F9DC0046201E09D42521C5AAE8B6
                                                    SHA-512:F4F0949264B389B1499619E7D155C8226BDF0AD1E6391A2F3B90D83574F0375D999445F32991F751450E985D7DDFCB05EAE6B9D0D67FFD7040BDFC84CF6128E7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_core_exception-vflR7zvZo.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff8d2a5e-0916-371a-92ab-c89e55d74e19")}catch(e){}}();.define(["exports","./c_esv_utils_internal"],(function(e,n){"use strict";let t=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),t=e.REGISTERED_EXCEPTION_TAGS}var r,o={exports:{}};r=o,function(e,n){if(e){var t={},o=e.TraceKit,c=[].slice,i="?";t.noConflict=function(){return e.TraceKit=o,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,o=[],i=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var i in o)if(l(o,i))try{o[i].apply(null,[e].concat(c.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,o,c,i){if(u)t.computeStackTrace.augmentStac
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1828)
                                                    Category:downloaded
                                                    Size (bytes):2209
                                                    Entropy (8bit):5.269752581591141
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CFD166C93CFA307C877CB64AD6C0E8F6
                                                    SHA1:E723C6049E6F05BB85B03E9DA4E86099E4276ED8
                                                    SHA-256:7B5A1068840F4136AA0C532BF2CAE0AEC9D1D053C12831C5C60AFC93EF87930B
                                                    SHA-512:D46AEC0896938DFEF3037C99171CE5DB35F095BBA300AE81B85D01C03D7358A3DC77967D9211D74BA51E073D503D4CE1605525ECCC81AE1E00C78F16FCB4E77E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c__rollupPluginBabelHelpers-vflz9FmyT.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d66b755-2b42-3637-8a82-62a15048a7f3")}catch(e){}}();.define(["exports"],(function(e){"use strict";function t(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function r(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var n=r.call(e,t||"default");if("object"!=typeof n)return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:String(t)}function n(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function o(){re
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                                                    Category:downloaded
                                                    Size (bytes):43308
                                                    Entropy (8bit):7.995084572292543
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                                                    SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                                                    SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                                                    SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                                                    Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 144 x 144
                                                    Category:downloaded
                                                    Size (bytes):48903
                                                    Entropy (8bit):7.740463037902125
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CEB150AD0DF5017DF3C4F3599CD61779
                                                    SHA1:E61E9BBD8A97D9B544B131E0340E371B9F9BF2D8
                                                    SHA-256:216A694FC417DCE27076F118E45CA73EAD42A1BE5004A8550EECA3E99AF3EA02
                                                    SHA-512:F0B25C5077C7CB652C19FD96C6263BC294AFCAE1AF7096B85554B945A542EC183EC0B480D4F33D2460711F45E489D364589044F260A61CE1110B3BC6131A4DF6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/public/loading_images/large-loader.gif
                                                    Preview:GIF89a..........%%%222222222222333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333444444555666666666666777777777777777777777888888999999999:::::::::::::::<<<===>>>@@@AAABBBCCCDDDEEEFFFHHHJJJKKKLLLNNNOOOPPPQQQQQQQQQQQQQQQQQQQQQQQQRRRRRRRRRSSSTTTUUUVVVWWWYYYZZZ\\\]]]^^^```aaabbbbbbccccccdddeeefffffffffgggggggggggghhhiiikkknnnrrruuuvvvwwwyyy{{{||||||||||||}}}}}}}}}}}}}}}}}}}}}~~~~~~............................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,............/..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8sB....(9.R.BjX..H...".).>.JE.....IM....Z.....i..h.Y-.SI.\.1e{3,\.d..\vW.2.5..E...L<..1,.Qb....t.xjd./.W.....1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:TrueType Font data, 18 tables, 1st "GPOS", 33 names, Macintosh, Atlas Grotesk Web RegularAtlas Grotesk WebRegular
                                                    Category:downloaded
                                                    Size (bytes):120884
                                                    Entropy (8bit):6.078585165106793
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:277B717EAAF4AC0FF31EB8D4D319E399
                                                    SHA1:8DE91A24AF05909A912E22993043FCCF5FB07535
                                                    SHA-256:08A6412169C455243F070C28FF3DB20518D380B22DA4850C772F9818B98428C5
                                                    SHA-512:FB83EF9DCD32A6B912F70191C0D8F8E95624EAE80739A85663C1B47608ADB5FC60ECF1E75B9338487CB537262085A597921CBCFDC45C78D6CC7163FE72792467
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/static/AtlasGrotesk-Regular-Web-DLQSG2XM.ttf
                                                    Preview:........... GPOS..;...E4....GSUBu._.........LTSH.^'"........OS/2_.m........`cmap.....l....\cvt ...Y..r.....fpgm.B....oh...agasp......E(....glyf].....v4... hdmx.........`.head.......,...6hhea...T...d...$hmtxR.ov........loca..p..r4....maxp........... name.w....1T...UpostM..r..6....|prepB.e...p....5.......B..V_.<...........a.......Yp.;.,.............................;.;...........................d...i.......................,.........X.............2..............................COMM.@.............. .............. .....................<.s.)...A...)...-.L._.L.$...&.y.V...2...<...:.<.....E...9.f.5.s.?.r.*.n.?...E.!.%.s.:...B...O...8.y.P.y.U.y.U...!...,...(...h...D...h...h.f.h.<.D...h...h.......h.[.h...h...h.7.D...h.7.D...h...L.......\...(.1.%...3......./.a.n.<...a...........q.b.)...c.^.../.c./.&./.f...a./.`.^...\.......^...^...^.`.^.7./.c.^.c./...^...,.k...`.\.....?.........&...4.a...!.l.a.............Q.../.s.@.w.Q.Y...!.l.T.:.q.(...7...*. .=.v.U...(.q.&...;.y.V.......(.q.u.e.H...:........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1136)
                                                    Category:downloaded
                                                    Size (bytes):1515
                                                    Entropy (8bit):5.265859616506837
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A7E1A0BF3BCEFC32439F064B9C0E03B5
                                                    SHA1:91AAE707BEE196E0936D4FD736E42B647F973416
                                                    SHA-256:01048846DBDD80B65CAA73639BFCFDEA6F4C240FF5C61EB535C48911053AF646
                                                    SHA-512:5AB8181B59437EA64592D396AE741702BD8085C0F9612774D20039AA8F50283E2FD7FF6ED76C22F3FD1810E5D5F07B3D1BD40AF40897387EDFD4DCB4DDDC2AFD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_init_edison_page-vflp-Ggvz.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="faae12c5-8d55-3fc9-9e71-c1431e485d12")}catch(e){}}();.define(["require","exports","./e_edison","./c_www_auth_csrf","./c_ttvc_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri","./e_core_exception","./c_esv_utils_internal"],(function(e,n,i,o,t,s,c,r,a,d){"use strict";async function _(){const{ensureCookiesAreEnabled:n}=await new Promise((function(n,i){e(["./c_edison_cookies_check"],n,i)}));if(n()&&function(){var e;try{const n="www.dropbox.com"===(null===(e=window.top)||void 0===e?void 0:e.location.host),i=window.self!==window.top;return!n||!i}catch(e){return!0}}()){(async()=>{const{showToastFromCookie:n}=await new Promise((function(n,i){e(["./c_core_toast_toast_on_init"],n,i)}));n()})()}}n.initPage=function(e){const n="string"==typeof e?o.unmarshalPr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65107)
                                                    Category:downloaded
                                                    Size (bytes):262069
                                                    Entropy (8bit):5.566959834007878
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:912C173E04F4AD7BDEA68E2F2794368B
                                                    SHA1:F59036979AC372311F02AB03185EC3F810C763A8
                                                    SHA-256:DFE132BA65F4E82EE82537D28107A43EF9D995AC16DCBFC7A2D017C8A2451F02
                                                    SHA-512:1BF2FB8D786921C267EA26E282719FC1AF6F0DA2D31F98B3F043B813C12454D2D3266BC5259ABEF99B38DD922889069D0004400B1AA93189E223218D9648D874
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/privacy_consent.bundle-vflkSwXPg.js
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6fe042d4-68e9-311b-9246-b7758913d355")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; /*! For license information please see privacy_consent.bundle.js.LICENSE.txt */.define((()=>(()=>{var e={495:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>c});var r=n(338),o=n.n(r),i=n(77),a,s=n.n(i)()(o());s.push([e.id,"._ccpa-iframe_163y6_1{background-color:transparent;border:0;bottom:0;color-scheme:none;height:0;left:0;overflow:hidden;position:fixed;z-index:999999}._ccpa-iframe_163y6_1._banner-visible_163y6_13{bottom:24px;box-shadow:0 16px 32px 0 #0000001a;left:24px;width:600px}@media (max-width:648px){._ccpa-iframe_163y6_1._banner-visible_163y6_13{bottom:12px;left:12px;width:calc(100% - 24px)}}._ccpa-iframe_163y6_1:not(._banner-visible_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 659195
                                                    Category:downloaded
                                                    Size (bytes):205238
                                                    Entropy (8bit):7.9982319184274004
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:8CFF1F20C8FD21F8C50AD0DA4B680445
                                                    SHA1:E1B5732B1B948FEC8A61D30F0B84B1E5F9C43CA0
                                                    SHA-256:7AAC3EF66F14E7FB165073CC0B2A515E9037EAD3B8A796C2A432739B912C0CAC
                                                    SHA-512:81B4D8DF5B4AA2A75D72F6B1DDA01158E8E229438D1F32AC364D6BD01214F1AADD1AF09778EDFBDD8099A727FB85517A126E44D60B9483A1BB21AAAD8084AED8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://js.intercomcdn.com/vendor.eae5f2e5.js
                                                    Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X....sXo.e...I.......[.m.x......&..6^8....2....n4..#....^.GFk.Lf.px..vF.}.w..Y.e."$:3S36.%....j....y...2.c...q......7B;.N.'....}p.6L..;...=.t.{.;84...{....\b..^..]x<>8...f`...T.6T....z.Z.3t.<8.m;...t......a<.....t13t...........P....P...cl.I.q.S...kC/~D.b{.c...a...?ugz.hh....m.*.......i.:B.ub...9.}..k..T.r.....-....b#.=.6.Pi...@..:.,M3.I....p..xE..M.e.....7...fs3....v.B.........G...h...4~.J.;.s. ..8.x.0..c..n.vwYk..,Lwwwt&.z.1.O!.....m....Zn.,.!T..G.,.CFI.....;..7...=.W^.a..!].. T.8Z$.........<v..mc..ZS...c..8...)..N..K.#{8.J....h...a......./G i6.Y.O.3G~r.Ms...X.....h..V....2}..v.j:CwdX...5.&f.l6.2..s.|.8-gH.w.5]..=..v..Y.#....5.#PM_.....O....bP..".N...$..hj.....dM.I.......mw..A.X.........zx.._..]....w...A.H......NE....Hk.{....;9>.OG]..Q.@.;...'=...d.....|:8.e...tOU..88..w..dC......Dt..:X..i.<.y..Wwt.=..A.R.B..@Y..M.v[....q1.g&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):217660
                                                    Entropy (8bit):5.14464530626208
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:729BE348329CA7E214BB3CC18B7DD70C
                                                    SHA1:47E7F438A3C9B2EAB5D8403660608BFFC423A8D3
                                                    SHA-256:AC22A1F71CDAE90B21F04579A47F72322AC71FC8B3D795890D820AB2AA3C3681
                                                    SHA-512:4C8FD161EC681037F44513C8F83F9F8819E09B0E469923AB45AC8D5A17202995F6881360269B071DC45DC607DCACB4B0FBFDF1931434327830357D1755D2E834
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflcpvjSD.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@21.2.2. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{. --scheme__color:light;. --scheme__inverse__color:dark;. --spacing__base_unit:8px;. --spacing__unit--0_5:4px;. --spacing__unit--1:8px;. --spacing__unit--1_5:12px;. --spacing__unit--2:16px;. --spacing__unit--2_5:20px;. --spacing__unit--3:24px;. --spacing__unit--4:32px;. --spacing__unit--5:40px;. --boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03), 0px 8px 16px rgba(30,25,25,.03), 0px 4px 8px rgba(30,25,25,.03), 0px 2px 4px rgba(30,25,25,.03), 0px 1px 2px rgba(30,25,25,.03);. --boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 1 x 1
                                                    Category:downloaded
                                                    Size (bytes):43
                                                    Entropy (8bit):3.2226627197680635
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F837AA60B6FE83458F790DB60D529FC9
                                                    SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                    SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                    SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://assets.docsend.com/public/blank.gif
                                                    Preview:GIF89a.............!.......,...........L..;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):656
                                                    Entropy (8bit):7.137817074916788
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4FF6D83A3B8D32F8A949939B7F00B30C
                                                    SHA1:70ED3CBABDEFA176120501B5F56CD8EF602CE2B8
                                                    SHA-256:70E91683E6575A480128053F8C808F7CBDBAE83B64E8DCC1BDFFCC8365877EED
                                                    SHA-512:63AB24033D87E4CB88F5AB2C66CD6CD364905A8F8663D7719EDA7866474EF7F489A933D6F1C8FE82D3C49B879A1462321BDA3819D80557C6EF9B8403C6DA4B49
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...`...`.....m..o....sBIT.....O.....bKGD......I.#A...6IDATx...k.a...7...k.am.`..8..%k.w'AD..o\*:.(".K......E$Z-.T.ECK..5Mr....&.my.....\../.^.y.qO_9.w.z...H .@ .@........$.H .@ .@........$.H .@ .@Bh=.q.o......O.O>|1..@./...Q.\.G..y..b......=...jc..t.X.2..9...........$.H..c.q.t5.I.o..z...p.........O..p.....$.H .@ .@........$.H .@ .@........$.H .@ .@........$.H ..]. ..^6..j....Ea..t..F.a!:......0.~.zT..GG......_..q......|.}S....\+.r..jus....l....'../...J....3.b..l.K.k......'.;(.....N.V.._..~....m.7.[.\.8....{..[..+.+....3..x........,.yq......#.... ..H .@ .@........$.H .@ .@........$.H .@ .@.!.`.=U......IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2152)
                                                    Category:dropped
                                                    Size (bytes):2532
                                                    Entropy (8bit):5.287963189171725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:82326A76D3DBCAF1143ECC951E506F66
                                                    SHA1:8EA38685FC1780DB41BF55469D2E516D22E451DE
                                                    SHA-256:1A9DC963138E31FC1E4C5306F7BCDFE603BC8CC3AF291BE91B59114494F8E220
                                                    SHA-512:33E5F1DF451E3154949F6110E0F02B8B06E6F3E26BB504AC726B7716697CE2152F31358401B7048218791CFB4097242C6BD4B26BF34EAF73ADDC8C85D35A8E94
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="97c11713-de29-3278-b4b4-f350de34cf93")}catch(e){}}();.define(["require","exports","./c_core_notify","./c_www_auth_csrf","./c_browser_browser_detection","./c_core_uri","react-dom","react","./e_edison","./c_ttvc_util_index","./c_init_data_edison","./e_core_exception","./c_esv_utils_internal"],(function(e,t,n,o,r,i,s,c,a,u,l,d,f){"use strict";async function w(){const t=r.edge&&!r.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!r.checkBrowserVersion(r.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=await new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}async function _(e,t){const n=e.split(":");if(3!==n.le
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (619)
                                                    Category:dropped
                                                    Size (bytes):985
                                                    Entropy (8bit):5.234227210129787
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:68DA00222AAD49795E836A77675C26D5
                                                    SHA1:EAC2A1DF729030647E6BF596D858A9A5AED68FB4
                                                    SHA-256:B7C6622E910F3EF706ADCA68C5744302B23C05AFDA47AAE7FE63F065D7242DF8
                                                    SHA-512:8A87BC9BE025FA7B417754CD61F8F84DCD8988C12EEA0923A87E5C173D1859704136454D2F498E03001233AB2E94B8B2A8F9D0F033BDDC3045DE9090F67CAED8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9581a2ce-a4db-36d5-afd3-03837600131a")}catch(e){}}();.define(["exports","./e_privacy_consent_static_ccpa_iframe","react","./c_www_auth_csrf","./e_core_exception","./c_esv_utils_internal","./c__rollupPluginBabelHelpers","./c_api_v2_unauthed_client","./c_ttvc_util_index","./c_core_uri","./c_browser_browser_detection","./c_src_sink_index","./c_core_i18n","metaserver/static/js/langpack","./e_data_modules_stormcrow","./c_init_data_edison","./e_edison","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver"],(function(e,_,c,t,i,n,r,o,s,a,l,u,d,p,f,m,g,v,w,x){"use strict";e.updateConfigs=function(e){_.getAnalyticsClientSingleton().updateConfigs(e)}}));.//# sourceMappingURL=c_pap_public.js-vflO7uVaR.map..//# debugId=9581a2ce-a4db-36d5-afd3-03837600131a
                                                    File type:HTML document, ASCII text, with very long lines (5296), with CRLF line terminators
                                                    Entropy (8bit):5.563227452503508
                                                    TrID:
                                                    • HyperText Markup Language (13003/1) 100.00%
                                                    File name:Remittance.html
                                                    File size:35'115 bytes
                                                    MD5:28b42b717dc1acb68070ab812d597aef
                                                    SHA1:d9b4ffaf00bf0d79f18a7d901a37030a3aa3076d
                                                    SHA256:2f81523ae9072f48bb6cc8bf66f3f24fd69821a55275c37710ce80af41264a01
                                                    SHA512:eb93adad80f3ead9180e53fbdc57ea0416bc9549d3e58e9faa31d7dab7f2a6edfc3366ab8b76e8d5051e4c7350550583d5fcab9cf1f357dd3876fd7d6f56f066
                                                    SSDEEP:384:VPuiuEcVM4sr0uIQfAEpHgkPW2eaQC/rCbPYDSxgrZFKFAPcFQbefIxPIW+Sq+Op:V9uDVM4PmpAOWi/r1XKFAPcFBAyHJl
                                                    TLSH:37F2D7B298341C3B0F6B52F9F1523F89F10BE246CB83D6E011E9439B97D0E62A65F119
                                                    File Content Preview:..<!DOCTYPE html>..<html lang='en'>..<head>..<meta charset='utf-8'>..<title>..DocSend..</title>..<meta content='DocSend helps salespeople communicate more effectively by reporting back in real time how prospects engage with sales collateral &amp; proposal
                                                    Icon Hash:173149cccc490307